summaryrefslogtreecommitdiff
path: root/docs/_locale/es/LC_MESSAGES/configuration.mo
blob: be9a13609999dff140d6d2da4401caae2063dcfb (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 f3 13 00 00 1c 00 00 00 b4 9f 00 00 a7 1a 00 00 4c 3f 01 00 00 00 00 00 ........................L?......
0020 e8 a9 01 00 43 00 00 00 e9 a9 01 00 52 00 00 00 2d aa 01 00 42 00 00 00 80 aa 01 00 3b 00 00 00 ....C.......R...-...B.......;...
0040 c3 aa 01 00 42 00 00 00 ff aa 01 00 3a 00 00 00 42 ab 01 00 24 00 00 00 7d ab 01 00 1a 00 00 00 ....B.......:...B...$...}.......
0060 a2 ab 01 00 66 00 00 00 bd ab 01 00 6f 00 00 00 24 ac 01 00 5d 01 00 00 94 ac 01 00 48 00 00 00 ....f.......o...$...].......H...
0080 f2 ad 01 00 46 00 00 00 3b ae 01 00 31 00 00 00 82 ae 01 00 31 00 00 00 b4 ae 01 00 3e 00 00 00 ....F...;...1.......1.......>...
00a0 e6 ae 01 00 23 00 00 00 25 af 01 00 18 00 00 00 49 af 01 00 7d 00 00 00 62 af 01 00 92 00 00 00 ....#...%.......I...}...b.......
00c0 e0 af 01 00 23 00 00 00 73 b0 01 00 20 00 00 00 97 b0 01 00 21 00 00 00 b8 b0 01 00 21 00 00 00 ....#...s...........!.......!...
00e0 da b0 01 00 3f 00 00 00 fc b0 01 00 78 00 00 00 3c b1 01 00 7f 00 00 00 b5 b1 01 00 15 00 00 00 ....?.......x...<...............
0100 35 b2 01 00 2d 00 00 00 4b b2 01 00 27 00 00 00 79 b2 01 00 1d 00 00 00 a1 b2 01 00 5c 00 00 00 5...-...K...'...y...........\...
0120 bf b2 01 00 1c 00 00 00 1c b3 01 00 0c 00 00 00 39 b3 01 00 21 00 00 00 46 b3 01 00 4e 00 00 00 ................9...!...F...N...
0140 68 b3 01 00 e0 00 00 00 b7 b3 01 00 e0 00 00 00 98 b4 01 00 23 00 00 00 79 b5 01 00 3e 00 00 00 h...................#...y...>...
0160 9d b5 01 00 0c 00 00 00 dc b5 01 00 12 00 00 00 e9 b5 01 00 11 00 00 00 fc b5 01 00 4d 00 00 00 ............................M...
0180 0e b6 01 00 b4 00 00 00 5c b6 01 00 6c 00 00 00 11 b7 01 00 6b 00 00 00 7e b7 01 00 81 00 00 00 ........\...l.......k...~.......
01a0 ea b7 01 00 3b 00 00 00 6c b8 01 00 12 00 00 00 a8 b8 01 00 8b 00 00 00 bb b8 01 00 8c 00 00 00 ....;...l.......................
01c0 47 b9 01 00 30 01 00 00 d4 b9 01 00 fb 00 00 00 05 bb 01 00 fc 00 00 00 01 bc 01 00 d5 00 00 00 G...0...........................
01e0 fe bc 01 00 94 00 00 00 d4 bd 01 00 2c 01 00 00 69 be 01 00 f6 01 00 00 96 bf 01 00 67 00 00 00 ............,...i...........g...
0200 8d c1 01 00 67 00 00 00 f5 c1 01 00 da 00 00 00 5d c2 01 00 d9 00 00 00 38 c3 01 00 12 00 00 00 ....g...........].......8.......
0220 12 c4 01 00 08 00 00 00 25 c4 01 00 b8 00 00 00 2e c4 01 00 14 01 00 00 e7 c4 01 00 18 00 00 00 ........%.......................
0240 fc c5 01 00 18 00 00 00 15 c6 01 00 1b 00 00 00 2e c6 01 00 1a 00 00 00 4a c6 01 00 15 00 00 00 ........................J.......
0260 65 c6 01 00 0d 00 00 00 7b c6 01 00 14 00 00 00 89 c6 01 00 0a 00 00 00 9e c6 01 00 0b 00 00 00 e.......{.......................
0280 a9 c6 01 00 0a 00 00 00 b5 c6 01 00 0b 00 00 00 c0 c6 01 00 0a 00 00 00 cc c6 01 00 0a 00 00 00 ................................
02a0 d7 c6 01 00 4d 00 00 00 e2 c6 01 00 7e 03 00 00 30 c7 01 00 10 00 00 00 af ca 01 00 10 00 00 00 ....M.......~...0...............
02c0 c0 ca 01 00 a0 01 00 00 d1 ca 01 00 98 01 00 00 72 cc 01 00 99 01 00 00 0b ce 01 00 10 00 00 00 ................r...............
02e0 a5 cf 01 00 4a 00 00 00 b6 cf 01 00 16 00 00 00 01 d0 01 00 93 00 00 00 18 d0 01 00 2f 01 00 00 ....J......................./...
0300 ac d0 01 00 2e 01 00 00 dc d1 01 00 0b 00 00 00 0b d3 01 00 2e 00 00 00 17 d3 01 00 2d 00 00 00 ............................-...
0320 46 d3 01 00 37 00 00 00 74 d3 01 00 33 00 00 00 ac d3 01 00 29 00 00 00 e0 d3 01 00 3b 00 00 00 F...7...t...3.......).......;...
0340 0a d4 01 00 1e 00 00 00 46 d4 01 00 3b 00 00 00 65 d4 01 00 2e 00 00 00 a1 d4 01 00 4e 00 00 00 ........F...;...e...........N...
0360 d0 d4 01 00 11 00 00 00 1f d5 01 00 06 00 00 00 31 d5 01 00 11 00 00 00 38 d5 01 00 06 00 00 00 ................1.......8.......
0380 4a d5 01 00 2d 00 00 00 51 d5 01 00 25 00 00 00 7f d5 01 00 09 00 00 00 a5 d5 01 00 b9 00 00 00 J...-...Q...%...................
03a0 af d5 01 00 0c 00 00 00 69 d6 01 00 0c 00 00 00 76 d6 01 00 0c 00 00 00 83 d6 01 00 13 00 00 00 ........i.......v...............
03c0 90 d6 01 00 30 00 00 00 a4 d6 01 00 31 00 00 00 d5 d6 01 00 07 00 00 00 07 d7 01 00 07 00 00 00 ....0.......1...................
03e0 0f d7 01 00 0d 00 00 00 17 d7 01 00 14 00 00 00 25 d7 01 00 1d 00 00 00 3a d7 01 00 49 00 00 00 ................%.......:...I...
0400 58 d7 01 00 19 00 00 00 a2 d7 01 00 0a 00 00 00 bc d7 01 00 24 00 00 00 c7 d7 01 00 27 00 00 00 X...................$.......'...
0420 ec d7 01 00 0b 00 00 00 14 d8 01 00 10 00 00 00 20 d8 01 00 10 00 00 00 31 d8 01 00 70 00 00 00 ........................1...p...
0440 42 d8 01 00 57 00 00 00 b3 d8 01 00 42 00 00 00 0b d9 01 00 32 00 00 00 4e d9 01 00 37 00 00 00 B...W.......B.......2...N...7...
0460 81 d9 01 00 5a 00 00 00 b9 d9 01 00 a3 00 00 00 14 da 01 00 74 00 00 00 b8 da 01 00 35 01 00 00 ....Z...............t.......5...
0480 2d db 01 00 73 00 00 00 63 dc 01 00 16 01 00 00 d7 dc 01 00 7e 00 00 00 ee dd 01 00 49 00 00 00 -...s...c...........~.......I...
04a0 6d de 01 00 2f 02 00 00 b7 de 01 00 6f 00 00 00 e7 e0 01 00 39 01 00 00 57 e1 01 00 dd 00 00 00 m.../.......o.......9...W.......
04c0 91 e2 01 00 20 00 00 00 6f e3 01 00 30 00 00 00 90 e3 01 00 14 00 00 00 c1 e3 01 00 2c 00 00 00 ........o...0...............,...
04e0 d6 e3 01 00 90 00 00 00 03 e4 01 00 52 00 00 00 94 e4 01 00 58 00 00 00 e7 e4 01 00 26 00 00 00 ............R.......X.......&...
0500 40 e5 01 00 58 00 00 00 67 e5 01 00 e4 00 00 00 c0 e5 01 00 68 00 00 00 a5 e6 01 00 5d 00 00 00 @...X...g...........h.......]...
0520 0e e7 01 00 6c 00 00 00 6c e7 01 00 5a 00 00 00 d9 e7 01 00 a4 00 00 00 34 e8 01 00 eb 00 00 00 ....l...l...Z...........4.......
0540 d9 e8 01 00 41 00 00 00 c5 e9 01 00 52 00 00 00 07 ea 01 00 6d 00 00 00 5a ea 01 00 c7 00 00 00 ....A.......R.......m...Z.......
0560 c8 ea 01 00 f1 00 00 00 90 eb 01 00 08 00 00 00 82 ec 01 00 35 00 00 00 8b ec 01 00 32 00 00 00 ....................5.......2...
0580 c1 ec 01 00 4c 00 00 00 f4 ec 01 00 30 00 00 00 41 ed 01 00 38 00 00 00 72 ed 01 00 36 00 00 00 ....L.......0...A...8...r...6...
05a0 ab ed 01 00 19 00 00 00 e2 ed 01 00 3a 00 00 00 fc ed 01 00 37 00 00 00 37 ee 01 00 7b 01 00 00 ............:.......7...7...{...
05c0 6f ee 01 00 36 00 00 00 eb ef 01 00 47 00 00 00 22 f0 01 00 55 00 00 00 6a f0 01 00 35 00 00 00 o...6.......G..."...U...j...5...
05e0 c0 f0 01 00 29 00 00 00 f6 f0 01 00 23 00 00 00 20 f1 01 00 24 00 00 00 44 f1 01 00 af 00 00 00 ....).......#.......$...D.......
0600 69 f1 01 00 6c 00 00 00 19 f2 01 00 a7 00 00 00 86 f2 01 00 ee 00 00 00 2e f3 01 00 47 00 00 00 i...l.......................G...
0620 1d f4 01 00 47 00 00 00 65 f4 01 00 3a 00 00 00 ad f4 01 00 4b 00 00 00 e8 f4 01 00 5a 01 00 00 ....G...e...:.......K.......Z...
0640 34 f5 01 00 9f 01 00 00 8f f6 01 00 b5 00 00 00 2f f8 01 00 51 00 00 00 e5 f8 01 00 31 00 00 00 4.............../...Q.......1...
0660 37 f9 01 00 1a 00 00 00 69 f9 01 00 4c 00 00 00 84 f9 01 00 80 00 00 00 d1 f9 01 00 26 00 00 00 7.......i...L...............&...
0680 52 fa 01 00 26 00 00 00 79 fa 01 00 40 00 00 00 a0 fa 01 00 09 00 00 00 e1 fa 01 00 3c 00 00 00 R...&...y...@...............<...
06a0 eb fa 01 00 42 00 00 00 28 fb 01 00 b1 00 00 00 6b fb 01 00 54 00 00 00 1d fc 01 00 2c 00 00 00 ....B...(.......k...T.......,...
06c0 72 fc 01 00 47 00 00 00 9f fc 01 00 bc 00 00 00 e7 fc 01 00 bf 00 00 00 a4 fd 01 00 1e 00 00 00 r...G...........................
06e0 64 fe 01 00 37 00 00 00 83 fe 01 00 33 00 00 00 bb fe 01 00 9a 00 00 00 ef fe 01 00 01 00 00 00 d...7.......3...................
0700 8a ff 01 00 2c 00 00 00 8c ff 01 00 11 00 00 00 b9 ff 01 00 06 00 00 00 cb ff 01 00 06 00 00 00 ....,...........................
0720 d2 ff 01 00 06 00 00 00 d9 ff 01 00 06 00 00 00 e0 ff 01 00 06 00 00 00 e7 ff 01 00 06 00 00 00 ................................
0740 ee ff 01 00 06 00 00 00 f5 ff 01 00 06 00 00 00 fc ff 01 00 06 00 00 00 03 00 02 00 06 00 00 00 ................................
0760 0a 00 02 00 0e 00 00 00 11 00 02 00 01 00 00 00 20 00 02 00 11 00 00 00 22 00 02 00 0a 00 00 00 ........................".......
0780 34 00 02 00 1a 00 00 00 3f 00 02 00 b7 00 00 00 5a 00 02 00 02 00 00 00 12 01 02 00 0e 00 00 00 4.......?.......Z...............
07a0 15 01 02 00 2d 00 00 00 24 01 02 00 10 00 00 00 52 01 02 00 0f 00 00 00 63 01 02 00 11 00 00 00 ....-...$.......R.......c.......
07c0 73 01 02 00 13 00 00 00 85 01 02 00 06 00 00 00 99 01 02 00 06 00 00 00 a0 01 02 00 06 00 00 00 s...............................
07e0 a7 01 02 00 06 00 00 00 ae 01 02 00 02 00 00 00 b5 01 02 00 03 00 00 00 b8 01 02 00 02 00 00 00 ................................
0800 bc 01 02 00 08 00 00 00 bf 01 02 00 02 00 00 00 c8 01 02 00 02 00 00 00 cb 01 02 00 02 00 00 00 ................................
0820 ce 01 02 00 02 00 00 00 d1 01 02 00 02 00 00 00 d4 01 02 00 32 00 00 00 d7 01 02 00 02 00 00 00 ....................2...........
0840 0a 02 02 00 02 00 00 00 0d 02 02 00 35 00 00 00 10 02 02 00 17 00 00 00 46 02 02 00 01 00 00 00 ............5...........F.......
0860 5e 02 02 00 1a 00 00 00 60 02 02 00 80 00 00 00 7b 02 02 00 02 00 00 00 fc 02 02 00 02 00 00 00 ^.......`.......{...............
0880 ff 02 02 00 02 00 00 00 02 03 02 00 02 00 00 00 05 03 02 00 11 00 00 00 08 03 02 00 11 00 00 00 ................................
08a0 1a 03 02 00 03 00 00 00 2c 03 02 00 02 00 00 00 30 03 02 00 02 00 00 00 33 03 02 00 63 00 00 00 ........,.......0.......3...c...
08c0 36 03 02 00 0f 00 00 00 9a 03 02 00 01 00 00 00 aa 03 02 00 20 00 00 00 ac 03 02 00 02 00 00 00 6...............................
08e0 cd 03 02 00 02 00 00 00 d0 03 02 00 02 00 00 00 d3 03 02 00 02 00 00 00 d6 03 02 00 01 00 00 00 ................................
0900 d9 03 02 00 1a 00 00 00 db 03 02 00 a2 00 00 00 f6 03 02 00 e6 00 00 00 99 04 02 00 11 00 00 00 ................................
0920 80 05 02 00 02 00 00 00 92 05 02 00 02 00 00 00 95 05 02 00 02 00 00 00 98 05 02 00 01 00 00 00 ................................
0940 9b 05 02 00 11 00 00 00 9d 05 02 00 c3 00 00 00 af 05 02 00 0f 00 00 00 73 06 02 00 11 00 00 00 ........................s.......
0960 83 06 02 00 02 00 00 00 95 06 02 00 01 00 00 00 98 06 02 00 6b 00 00 00 9a 06 02 00 02 00 00 00 ....................k...........
0980 06 07 02 00 3b 00 00 00 09 07 02 00 02 00 00 00 45 07 02 00 02 00 00 00 48 07 02 00 0a 00 00 00 ....;...........E.......H.......
09a0 4b 07 02 00 6b 02 00 00 56 07 02 00 01 00 00 00 c2 09 02 00 02 00 00 00 c4 09 02 00 01 00 00 00 K...k...V.......................
09c0 c7 09 02 00 6c 00 00 00 c9 09 02 00 01 00 00 00 36 0a 02 00 76 00 00 00 38 0a 02 00 61 01 00 00 ....l...........6...v...8...a...
09e0 af 0a 02 00 8b 00 00 00 11 0c 02 00 10 01 00 00 9d 0c 02 00 36 00 00 00 ae 0d 02 00 22 01 00 00 ....................6......."...
0a00 e5 0d 02 00 26 02 00 00 08 0f 02 00 ec 00 00 00 2f 11 02 00 8b 00 00 00 1c 12 02 00 8c 01 00 00 ....&.........../...............
0a20 a8 12 02 00 bd 00 00 00 35 14 02 00 08 02 00 00 f3 14 02 00 53 01 00 00 fc 16 02 00 dc 00 00 00 ........5...........S...........
0a40 50 18 02 00 4f 00 00 00 2d 19 02 00 aa 03 00 00 7d 19 02 00 8b 01 00 00 28 1d 02 00 80 01 00 00 P...O...-.......}.......(.......
0a60 b4 1e 02 00 b5 01 00 00 35 20 02 00 61 00 00 00 eb 21 02 00 8f 05 00 00 4d 22 02 00 32 02 00 00 ........5...a....!......M"..2...
0a80 dd 27 02 00 0b 01 00 00 10 2a 02 00 3d 02 00 00 1c 2b 02 00 7e 00 00 00 5a 2d 02 00 37 00 00 00 .'.......*..=....+..~...Z-..7...
0aa0 d9 2d 02 00 8f 01 00 00 11 2e 02 00 01 01 00 00 a1 2f 02 00 da 01 00 00 a3 30 02 00 3e 01 00 00 .-.............../.......0..>...
0ac0 7e 32 02 00 8e 02 00 00 bd 33 02 00 a6 00 00 00 4c 36 02 00 e3 01 00 00 f3 36 02 00 af 01 00 00 ~2.......3......L6.......6......
0ae0 d7 38 02 00 f6 01 00 00 87 3a 02 00 17 02 00 00 7e 3c 02 00 d9 01 00 00 96 3e 02 00 8e 00 00 00 .8.......:......~<.......>......
0b00 70 40 02 00 57 01 00 00 ff 40 02 00 82 00 00 00 57 42 02 00 fb 00 00 00 da 42 02 00 b4 01 00 00 p@..W....@......WB.......B......
0b20 d6 43 02 00 d6 01 00 00 8b 45 02 00 59 01 00 00 62 47 02 00 50 01 00 00 bc 48 02 00 be 01 00 00 .C.......E..Y...bG..P....H......
0b40 0d 4a 02 00 68 01 00 00 cc 4b 02 00 04 02 00 00 35 4d 02 00 84 00 00 00 3a 4f 02 00 f9 00 00 00 .J..h....K......5M......:O......
0b60 bf 4f 02 00 a4 00 00 00 b9 50 02 00 43 00 00 00 5e 51 02 00 5c 00 00 00 a2 51 02 00 52 00 00 00 .O.......P..C...^Q..\....Q..R...
0b80 ff 51 02 00 46 00 00 00 52 52 02 00 50 00 00 00 99 52 02 00 48 00 00 00 ea 52 02 00 4c 00 00 00 .Q..F...RR..P....R..H....R..L...
0ba0 33 53 02 00 47 00 00 00 80 53 02 00 48 00 00 00 c8 53 02 00 41 00 00 00 11 54 02 00 44 00 00 00 3S..G....S..H....S..A....T..D...
0bc0 53 54 02 00 19 00 00 00 98 54 02 00 29 00 00 00 b2 54 02 00 12 00 00 00 dc 54 02 00 3d 00 00 00 ST.......T..)....T.......T..=...
0be0 ef 54 02 00 13 00 00 00 2d 55 02 00 3f 00 00 00 41 55 02 00 13 00 00 00 81 55 02 00 3f 00 00 00 .T......-U..?...AU.......U..?...
0c00 95 55 02 00 15 00 00 00 d5 55 02 00 43 00 00 00 eb 55 02 00 15 00 00 00 2f 56 02 00 43 00 00 00 .U.......U..C....U....../V..C...
0c20 45 56 02 00 31 01 00 00 89 56 02 00 11 00 00 00 bb 57 02 00 80 01 00 00 cd 57 02 00 41 01 00 00 EV..1....V.......W.......W..A...
0c40 4e 59 02 00 19 00 00 00 90 5a 02 00 37 00 00 00 aa 5a 02 00 2a 00 00 00 e2 5a 02 00 39 00 00 00 NY.......Z..7....Z..*....Z..9...
0c60 0d 5b 02 00 29 00 00 00 47 5b 02 00 07 00 00 00 71 5b 02 00 4d 00 00 00 79 5b 02 00 b6 00 00 00 .[..)...G[......q[..M...y[......
0c80 c7 5b 02 00 40 00 00 00 7e 5c 02 00 2f 00 00 00 bf 5c 02 00 32 00 00 00 ef 5c 02 00 35 00 00 00 .[..@...~\../....\..2....\..5...
0ca0 22 5d 02 00 1d 00 00 00 58 5d 02 00 27 00 00 00 76 5d 02 00 1f 00 00 00 9e 5d 02 00 36 00 00 00 "]......X]..'...v].......]..6...
0cc0 be 5d 02 00 39 00 00 00 f5 5d 02 00 18 01 00 00 2f 5e 02 00 1e 00 00 00 48 5f 02 00 5c 00 00 00 .]..9....]....../^......H_..\...
0ce0 67 5f 02 00 37 01 00 00 c4 5f 02 00 cb 01 00 00 fc 60 02 00 59 01 00 00 c8 62 02 00 3a 01 00 00 g_..7...._.......`..Y....b..:...
0d00 22 64 02 00 2d 00 00 00 5d 65 02 00 3a 00 00 00 8b 65 02 00 6d 00 00 00 c6 65 02 00 77 00 00 00 "d..-...]e..:....e..m....e..w...
0d20 34 66 02 00 8b 00 00 00 ac 66 02 00 cc 01 00 00 38 67 02 00 ba 00 00 00 05 69 02 00 16 00 00 00 4f.......f......8g.......i......
0d40 c0 69 02 00 33 00 00 00 d7 69 02 00 28 00 00 00 0b 6a 02 00 77 01 00 00 34 6a 02 00 51 00 00 00 .i..3....i..(....j..w...4j..Q...
0d60 ac 6b 02 00 74 00 00 00 fe 6b 02 00 26 00 00 00 73 6c 02 00 85 00 00 00 9a 6c 02 00 8b 00 00 00 .k..t....k..&...sl.......l......
0d80 20 6d 02 00 cf 00 00 00 ac 6d 02 00 34 01 00 00 7c 6e 02 00 2f 00 00 00 b1 6f 02 00 72 00 00 00 .m.......m..4...|n../....o..r...
0da0 e1 6f 02 00 65 00 00 00 54 70 02 00 31 00 00 00 ba 70 02 00 01 01 00 00 ec 70 02 00 33 00 00 00 .o..e...Tp..1....p.......p..3...
0dc0 ee 71 02 00 3c 00 00 00 22 72 02 00 93 01 00 00 5f 72 02 00 e4 01 00 00 f3 73 02 00 63 00 00 00 .q..<..."r......_r.......s..c...
0de0 d8 75 02 00 d4 00 00 00 3c 76 02 00 ed 00 00 00 11 77 02 00 78 00 00 00 ff 77 02 00 90 00 00 00 .u......<v.......w..x....w......
0e00 78 78 02 00 c0 01 00 00 09 79 02 00 a2 00 00 00 ca 7a 02 00 88 00 00 00 6d 7b 02 00 4e 00 00 00 xx.......y.......z......m{..N...
0e20 f6 7b 02 00 58 00 00 00 45 7c 02 00 08 01 00 00 9e 7c 02 00 65 00 00 00 a7 7d 02 00 7e 00 00 00 .{..X...E|.......|..e....}..~...
0e40 0d 7e 02 00 48 01 00 00 8c 7e 02 00 35 01 00 00 d5 7f 02 00 90 00 00 00 0b 81 02 00 a3 00 00 00 .~..H....~..5...................
0e60 9c 81 02 00 02 01 00 00 40 82 02 00 3f 00 00 00 43 83 02 00 24 00 00 00 83 83 02 00 22 01 00 00 ........@...?...C...$......."...
0e80 a8 83 02 00 1c 00 00 00 cb 84 02 00 2c 00 00 00 e8 84 02 00 43 00 00 00 15 85 02 00 c8 00 00 00 ............,.......C...........
0ea0 59 85 02 00 b8 00 00 00 22 86 02 00 b1 01 00 00 db 86 02 00 4f 00 00 00 8d 88 02 00 37 00 00 00 Y......."...........O.......7...
0ec0 dd 88 02 00 26 00 00 00 15 89 02 00 0a 02 00 00 3c 89 02 00 62 00 00 00 47 8b 02 00 41 00 00 00 ....&...........<...b...G...A...
0ee0 aa 8b 02 00 3d 00 00 00 ec 8b 02 00 5e 00 00 00 2a 8c 02 00 35 00 00 00 89 8c 02 00 77 00 00 00 ....=.......^...*...5.......w...
0f00 bf 8c 02 00 04 00 00 00 37 8d 02 00 1c 00 00 00 3c 8d 02 00 03 00 00 00 59 8d 02 00 03 00 00 00 ........7.......<.......Y.......
0f20 5d 8d 02 00 5c 00 00 00 61 8d 02 00 a7 01 00 00 be 8d 02 00 0c 00 00 00 66 8f 02 00 a8 00 00 00 ]...\...a...............f.......
0f40 73 8f 02 00 70 00 00 00 1c 90 02 00 3c 00 00 00 8d 90 02 00 33 00 00 00 ca 90 02 00 12 00 00 00 s...p.......<.......3...........
0f60 fe 90 02 00 0c 00 00 00 11 91 02 00 79 00 00 00 1e 91 02 00 45 00 00 00 98 91 02 00 07 00 00 00 ............y.......E...........
0f80 de 91 02 00 10 00 00 00 e6 91 02 00 22 00 00 00 f7 91 02 00 68 00 00 00 1a 92 02 00 41 00 00 00 ............".......h.......A...
0fa0 83 92 02 00 40 00 00 00 c5 92 02 00 23 00 00 00 06 93 02 00 c5 00 00 00 2a 93 02 00 9f 00 00 00 ....@.......#...........*.......
0fc0 f0 93 02 00 3c 00 00 00 90 94 02 00 35 00 00 00 cd 94 02 00 4e 00 00 00 03 95 02 00 86 00 00 00 ....<.......5.......N...........
0fe0 52 95 02 00 68 00 00 00 d9 95 02 00 63 00 00 00 42 96 02 00 2f 00 00 00 a6 96 02 00 48 00 00 00 R...h.......c...B.../.......H...
1000 d6 96 02 00 a3 00 00 00 1f 97 02 00 b8 00 00 00 c3 97 02 00 81 00 00 00 7c 98 02 00 46 00 00 00 ........................|...F...
1020 fe 98 02 00 1c 00 00 00 45 99 02 00 7d 00 00 00 62 99 02 00 60 00 00 00 e0 99 02 00 ee 00 00 00 ........E...}...b...`...........
1040 41 9a 02 00 09 01 00 00 30 9b 02 00 68 00 00 00 3a 9c 02 00 07 00 00 00 a3 9c 02 00 12 00 00 00 A.......0...h...:...............
1060 ab 9c 02 00 10 00 00 00 be 9c 02 00 0e 00 00 00 cf 9c 02 00 42 00 00 00 de 9c 02 00 0d 00 00 00 ....................B...........
1080 21 9d 02 00 24 00 00 00 2f 9d 02 00 c6 00 00 00 54 9d 02 00 ba 00 00 00 1b 9e 02 00 17 00 00 00 !...$.../.......T...............
10a0 d6 9e 02 00 1a 00 00 00 ee 9e 02 00 10 00 00 00 09 9f 02 00 c7 00 00 00 1a 9f 02 00 1a 00 00 00 ................................
10c0 e2 9f 02 00 3c 00 00 00 fd 9f 02 00 1a 00 00 00 3a a0 02 00 14 00 00 00 55 a0 02 00 7e 00 00 00 ....<...........:.......U...~...
10e0 6a a0 02 00 74 00 00 00 e9 a0 02 00 26 01 00 00 5e a1 02 00 40 01 00 00 85 a2 02 00 74 00 00 00 j...t.......&...^...@.......t...
1100 c6 a3 02 00 63 01 00 00 3b a4 02 00 2e 00 00 00 9f a5 02 00 05 00 00 00 ce a5 02 00 09 00 00 00 ....c...;.......................
1120 d4 a5 02 00 07 00 00 00 de a5 02 00 66 00 00 00 e6 a5 02 00 4f 00 00 00 4d a6 02 00 9a 00 00 00 ............f.......O...M.......
1140 9d a6 02 00 b1 00 00 00 38 a7 02 00 0e 00 00 00 ea a7 02 00 67 00 00 00 f9 a7 02 00 ae 00 00 00 ........8...........g...........
1160 61 a8 02 00 89 00 00 00 10 a9 02 00 28 00 00 00 9a a9 02 00 3a 00 00 00 c3 a9 02 00 ac 00 00 00 a...........(.......:...........
1180 fe a9 02 00 74 00 00 00 ab aa 02 00 97 00 00 00 20 ab 02 00 3a 00 00 00 b8 ab 02 00 40 00 00 00 ....t...............:.......@...
11a0 f3 ab 02 00 27 00 00 00 34 ac 02 00 29 00 00 00 5c ac 02 00 21 00 00 00 86 ac 02 00 08 01 00 00 ....'...4...)...\...!...........
11c0 a8 ac 02 00 61 01 00 00 b1 ad 02 00 2e 00 00 00 13 af 02 00 80 00 00 00 42 af 02 00 7b 00 00 00 ....a...................B...{...
11e0 c3 af 02 00 30 00 00 00 3f b0 02 00 c8 00 00 00 70 b0 02 00 c8 00 00 00 39 b1 02 00 9c 00 00 00 ....0...?.......p.......9.......
1200 02 b2 02 00 40 00 00 00 9f b2 02 00 b7 00 00 00 e0 b2 02 00 b7 00 00 00 98 b3 02 00 5a 00 00 00 ....@.......................Z...
1220 50 b4 02 00 c4 00 00 00 ab b4 02 00 6e 00 00 00 70 b5 02 00 a5 00 00 00 df b5 02 00 c3 00 00 00 P...........n...p...............
1240 85 b6 02 00 18 00 00 00 49 b7 02 00 54 00 00 00 62 b7 02 00 89 00 00 00 b7 b7 02 00 6b 00 00 00 ........I...T...b...........k...
1260 41 b8 02 00 3d 00 00 00 ad b8 02 00 91 00 00 00 eb b8 02 00 81 00 00 00 7d b9 02 00 39 00 00 00 A...=...................}...9...
1280 ff b9 02 00 3e 01 00 00 39 ba 02 00 58 00 00 00 78 bb 02 00 c2 00 00 00 d1 bb 02 00 6a 00 00 00 ....>...9...X...x...........j...
12a0 94 bc 02 00 85 02 00 00 ff bc 02 00 cb 00 00 00 85 bf 02 00 40 00 00 00 51 c0 02 00 5f 00 00 00 ....................@...Q..._...
12c0 92 c0 02 00 9e 01 00 00 f2 c0 02 00 9f 01 00 00 91 c2 02 00 84 01 00 00 31 c4 02 00 bb 00 00 00 ........................1.......
12e0 b6 c5 02 00 56 00 00 00 72 c6 02 00 39 00 00 00 c9 c6 02 00 1d 00 00 00 03 c7 02 00 4b 00 00 00 ....V...r...9...............K...
1300 21 c7 02 00 0b 00 00 00 6d c7 02 00 02 01 00 00 79 c7 02 00 30 00 00 00 7c c8 02 00 5d 00 00 00 !.......m.......y...0...|...]...
1320 ad c8 02 00 5d 00 00 00 0b c9 02 00 1a 00 00 00 69 c9 02 00 0d 00 00 00 84 c9 02 00 3b 00 00 00 ....]...........i...........;...
1340 92 c9 02 00 15 00 00 00 ce c9 02 00 34 00 00 00 e4 c9 02 00 2c 00 00 00 19 ca 02 00 2f 00 00 00 ............4.......,......./...
1360 46 ca 02 00 c8 00 00 00 76 ca 02 00 43 01 00 00 3f cb 02 00 9c 00 00 00 83 cc 02 00 3e 00 00 00 F.......v...C...?...........>...
1380 20 cd 02 00 ad 00 00 00 5f cd 02 00 aa 00 00 00 0d ce 02 00 44 00 00 00 b8 ce 02 00 1d 00 00 00 ........_...........D...........
13a0 fd ce 02 00 23 00 00 00 1b cf 02 00 19 00 00 00 3f cf 02 00 12 00 00 00 59 cf 02 00 43 00 00 00 ....#...........?.......Y...C...
13c0 6c cf 02 00 31 00 00 00 b0 cf 02 00 0a 00 00 00 e2 cf 02 00 08 00 00 00 ed cf 02 00 28 01 00 00 l...1.......................(...
13e0 f6 cf 02 00 81 00 00 00 1f d1 02 00 aa 00 00 00 a1 d1 02 00 d5 00 00 00 4c d2 02 00 a5 01 00 00 ........................L.......
1400 22 d3 02 00 71 00 00 00 c8 d4 02 00 78 00 00 00 3a d5 02 00 99 00 00 00 b3 d5 02 00 1d 01 00 00 "...q.......x...:...............
1420 4d d6 02 00 49 01 00 00 6b d7 02 00 18 01 00 00 b5 d8 02 00 1a 01 00 00 ce d9 02 00 39 01 00 00 M...I...k...................9...
1440 e9 da 02 00 5f 00 00 00 23 dc 02 00 32 01 00 00 83 dc 02 00 82 00 00 00 b6 dd 02 00 a2 00 00 00 ...._...#...2...................
1460 39 de 02 00 93 00 00 00 dc de 02 00 af 00 00 00 70 df 02 00 7e 00 00 00 20 e0 02 00 47 00 00 00 9...............p...~.......G...
1480 9f e0 02 00 83 00 00 00 e7 e0 02 00 6e 00 00 00 6b e1 02 00 91 00 00 00 da e1 02 00 59 00 00 00 ............n...k...........Y...
14a0 6c e2 02 00 96 00 00 00 c6 e2 02 00 8e 00 00 00 5d e3 02 00 c1 00 00 00 ec e3 02 00 59 01 00 00 l...............]...........Y...
14c0 ae e4 02 00 23 00 00 00 08 e6 02 00 43 00 00 00 2c e6 02 00 27 00 00 00 70 e6 02 00 2d 00 00 00 ....#.......C...,...'...p...-...
14e0 98 e6 02 00 3b 00 00 00 c6 e6 02 00 6e 00 00 00 02 e7 02 00 82 00 00 00 71 e7 02 00 68 00 00 00 ....;.......n...........q...h...
1500 f4 e7 02 00 19 00 00 00 5d e8 02 00 19 00 00 00 77 e8 02 00 19 00 00 00 91 e8 02 00 19 00 00 00 ........].......w...............
1520 ab e8 02 00 19 00 00 00 c5 e8 02 00 19 00 00 00 df e8 02 00 19 00 00 00 f9 e8 02 00 19 00 00 00 ................................
1540 13 e9 02 00 19 00 00 00 2d e9 02 00 19 00 00 00 47 e9 02 00 19 00 00 00 61 e9 02 00 19 00 00 00 ........-.......G.......a.......
1560 7b e9 02 00 7b 00 00 00 95 e9 02 00 c2 00 00 00 11 ea 02 00 41 00 00 00 d4 ea 02 00 c0 00 00 00 {...{...............A...........
1580 16 eb 02 00 68 00 00 00 d7 eb 02 00 0e 00 00 00 40 ec 02 00 16 00 00 00 4f ec 02 00 1f 00 00 00 ....h...........@.......O.......
15a0 66 ec 02 00 25 00 00 00 86 ec 02 00 29 00 00 00 ac ec 02 00 24 00 00 00 d6 ec 02 00 e6 00 00 00 f...%.......).......$...........
15c0 fb ec 02 00 20 00 00 00 e2 ed 02 00 14 00 00 00 03 ee 02 00 45 00 00 00 18 ee 02 00 13 00 00 00 ....................E...........
15e0 5e ee 02 00 17 00 00 00 72 ee 02 00 17 00 00 00 8a ee 02 00 e7 00 00 00 a2 ee 02 00 3d 00 00 00 ^.......r...................=...
1600 8a ef 02 00 12 00 00 00 c8 ef 02 00 14 00 00 00 db ef 02 00 13 00 00 00 f0 ef 02 00 03 00 00 00 ................................
1620 04 f0 02 00 1b 00 00 00 08 f0 02 00 59 00 00 00 24 f0 02 00 03 00 00 00 7e f0 02 00 14 00 00 00 ............Y...$.......~.......
1640 82 f0 02 00 14 00 00 00 97 f0 02 00 1d 00 00 00 ac f0 02 00 1a 00 00 00 ca f0 02 00 0b 00 00 00 ................................
1660 e5 f0 02 00 18 00 00 00 f1 f0 02 00 19 00 00 00 0a f1 02 00 44 00 00 00 24 f1 02 00 1a 00 00 00 ....................D...$.......
1680 69 f1 02 00 1f 00 00 00 84 f1 02 00 1c 00 00 00 a4 f1 02 00 20 00 00 00 c1 f1 02 00 65 01 00 00 i...........................e...
16a0 e2 f1 02 00 54 01 00 00 48 f3 02 00 c3 02 00 00 9d f4 02 00 05 00 00 00 61 f7 02 00 67 00 00 00 ....T...H...............a...g...
16c0 67 f7 02 00 81 01 00 00 cf f7 02 00 07 00 00 00 51 f9 02 00 13 00 00 00 59 f9 02 00 0f 00 00 00 g...............Q.......Y.......
16e0 6d f9 02 00 1e 00 00 00 7d f9 02 00 11 00 00 00 9c f9 02 00 21 00 00 00 ae f9 02 00 4c 00 00 00 m.......}...........!.......L...
1700 d0 f9 02 00 50 00 00 00 1d fa 02 00 69 00 00 00 6e fa 02 00 55 00 00 00 d8 fa 02 00 55 00 00 00 ....P.......i...n...U.......U...
1720 2e fb 02 00 17 00 00 00 84 fb 02 00 0e 00 00 00 9c fb 02 00 0e 00 00 00 ab fb 02 00 3f 00 00 00 ............................?...
1740 ba fb 02 00 36 00 00 00 fa fb 02 00 0b 00 00 00 31 fc 02 00 d1 00 00 00 3d fc 02 00 19 00 00 00 ....6...........1.......=.......
1760 0f fd 02 00 87 00 00 00 29 fd 02 00 89 00 00 00 b1 fd 02 00 db 00 00 00 3b fe 02 00 55 00 00 00 ........)...............;...U...
1780 17 ff 02 00 75 00 00 00 6d ff 02 00 27 00 00 00 e3 ff 02 00 1c 00 00 00 0b 00 03 00 7d 01 00 00 ....u...m...'...............}...
17a0 28 00 03 00 11 00 00 00 a6 01 03 00 0c 00 00 00 b8 01 03 00 2f 00 00 00 c5 01 03 00 3f 00 00 00 (.................../.......?...
17c0 f5 01 03 00 63 00 00 00 35 02 03 00 09 00 00 00 99 02 03 00 5d 00 00 00 a3 02 03 00 58 00 00 00 ....c...5...........].......X...
17e0 01 03 03 00 59 00 00 00 5a 03 03 00 34 00 00 00 b4 03 03 00 17 00 00 00 e9 03 03 00 0c 00 00 00 ....Y...Z...4...................
1800 01 04 03 00 25 00 00 00 0e 04 03 00 13 00 00 00 34 04 03 00 29 00 00 00 48 04 03 00 83 00 00 00 ....%...........4...)...H.......
1820 72 04 03 00 6e 00 00 00 f6 04 03 00 31 00 00 00 65 05 03 00 06 00 00 00 97 05 03 00 1d 00 00 00 r...n.......1...e...............
1840 9e 05 03 00 0e 00 00 00 bc 05 03 00 0c 00 00 00 cb 05 03 00 3f 00 00 00 d8 05 03 00 37 00 00 00 ....................?.......7...
1860 18 06 03 00 07 00 00 00 50 06 03 00 0b 00 00 00 58 06 03 00 0e 00 00 00 64 06 03 00 d0 00 00 00 ........P.......X.......d.......
1880 73 06 03 00 9c 00 00 00 44 07 03 00 51 00 00 00 e1 07 03 00 9c 00 00 00 33 08 03 00 ef 00 00 00 s.......D...Q...........3.......
18a0 d0 08 03 00 8d 01 00 00 c0 09 03 00 37 01 00 00 4e 0b 03 00 38 01 00 00 86 0c 03 00 ce 00 00 00 ............7...N...8...........
18c0 bf 0d 03 00 d9 00 00 00 8e 0e 03 00 3b 00 00 00 68 0f 03 00 63 00 00 00 a4 0f 03 00 78 00 00 00 ............;...h...c.......x...
18e0 08 10 03 00 9d 00 00 00 81 10 03 00 97 00 00 00 1f 11 03 00 25 00 00 00 b7 11 03 00 a1 00 00 00 ....................%...........
1900 dd 11 03 00 3a 01 00 00 7f 12 03 00 16 00 00 00 ba 13 03 00 1a 00 00 00 d1 13 03 00 0a 00 00 00 ....:...........................
1920 ec 13 03 00 27 00 00 00 f7 13 03 00 16 00 00 00 1f 14 03 00 c8 00 00 00 36 14 03 00 1a 00 00 00 ....'...................6.......
1940 ff 14 03 00 2a 00 00 00 1a 15 03 00 0c 00 00 00 45 15 03 00 30 00 00 00 52 15 03 00 2c 00 00 00 ....*...........E...0...R...,...
1960 83 15 03 00 0b 01 00 00 b0 15 03 00 76 00 00 00 bc 16 03 00 bc 00 00 00 33 17 03 00 91 00 00 00 ............v...........3.......
1980 f0 17 03 00 3e 00 00 00 82 18 03 00 0c 00 00 00 c1 18 03 00 46 00 00 00 ce 18 03 00 06 00 00 00 ....>...............F...........
19a0 15 19 03 00 14 00 00 00 1c 19 03 00 06 00 00 00 31 19 03 00 9f 00 00 00 38 19 03 00 0e 00 00 00 ................1.......8.......
19c0 d8 19 03 00 2d 00 00 00 e7 19 03 00 1b 00 00 00 15 1a 03 00 0f 00 00 00 31 1a 03 00 07 00 00 00 ....-...................1.......
19e0 41 1a 03 00 16 00 00 00 49 1a 03 00 1d 00 00 00 60 1a 03 00 06 00 00 00 7e 1a 03 00 14 00 00 00 A.......I.......`.......~.......
1a00 85 1a 03 00 15 00 00 00 9a 1a 03 00 14 00 00 00 b0 1a 03 00 1f 00 00 00 c5 1a 03 00 3d 00 00 00 ............................=...
1a20 e5 1a 03 00 0b 00 00 00 23 1b 03 00 14 00 00 00 2f 1b 03 00 12 00 00 00 44 1b 03 00 14 00 00 00 ........#......./.......D.......
1a40 57 1b 03 00 6c 00 00 00 6c 1b 03 00 07 00 00 00 d9 1b 03 00 6a 00 00 00 e1 1b 03 00 98 00 00 00 W...l...l...........j...........
1a60 4c 1c 03 00 0c 00 00 00 e5 1c 03 00 96 00 00 00 f2 1c 03 00 3e 00 00 00 89 1d 03 00 77 00 00 00 L...................>.......w...
1a80 c8 1d 03 00 38 00 00 00 40 1e 03 00 08 00 00 00 79 1e 03 00 40 00 00 00 82 1e 03 00 1e 00 00 00 ....8...@.......y...@...........
1aa0 c3 1e 03 00 11 00 00 00 e2 1e 03 00 1b 00 00 00 f4 1e 03 00 58 00 00 00 10 1f 03 00 0d 00 00 00 ....................X...........
1ac0 69 1f 03 00 15 00 00 00 77 1f 03 00 16 00 00 00 8d 1f 03 00 13 00 00 00 a4 1f 03 00 15 00 00 00 i.......w.......................
1ae0 b8 1f 03 00 2f 00 00 00 ce 1f 03 00 0b 01 00 00 fe 1f 03 00 af 00 00 00 0a 21 03 00 16 00 00 00 ..../....................!......
1b00 ba 21 03 00 59 00 00 00 d1 21 03 00 26 00 00 00 2b 22 03 00 20 00 00 00 52 22 03 00 25 00 00 00 .!..Y....!..&...+"......R"..%...
1b20 73 22 03 00 a5 00 00 00 99 22 03 00 09 00 00 00 3f 23 03 00 94 00 00 00 49 23 03 00 0d 00 00 00 s"......."......?#......I#......
1b40 de 23 03 00 51 00 00 00 ec 23 03 00 25 00 00 00 3e 24 03 00 37 00 00 00 64 24 03 00 c0 00 00 00 .#..Q....#..%...>$..7...d$......
1b60 9c 24 03 00 71 00 00 00 5d 25 03 00 24 00 00 00 cf 25 03 00 52 00 00 00 f4 25 03 00 4e 00 00 00 .$..q...]%..$....%..R....%..N...
1b80 47 26 03 00 68 00 00 00 96 26 03 00 55 00 00 00 ff 26 03 00 22 00 00 00 55 27 03 00 22 00 00 00 G&..h....&..U....&.."...U'.."...
1ba0 78 27 03 00 4c 00 00 00 9b 27 03 00 57 00 00 00 e8 27 03 00 75 00 00 00 40 28 03 00 70 00 00 00 x'..L....'..W....'..u...@(..p...
1bc0 b6 28 03 00 75 00 00 00 27 29 03 00 a4 00 00 00 9d 29 03 00 37 00 00 00 42 2a 03 00 fc 00 00 00 .(..u...').......)..7...B*......
1be0 7a 2a 03 00 bb 00 00 00 77 2b 03 00 7a 00 00 00 33 2c 03 00 77 00 00 00 ae 2c 03 00 71 00 00 00 z*......w+..z...3,..w....,..q...
1c00 26 2d 03 00 aa 00 00 00 98 2d 03 00 3a 00 00 00 43 2e 03 00 2b 00 00 00 7e 2e 03 00 48 00 00 00 &-.......-..:...C...+...~...H...
1c20 aa 2e 03 00 3a 00 00 00 f3 2e 03 00 60 00 00 00 2e 2f 03 00 62 00 00 00 8f 2f 03 00 26 00 00 00 ....:.......`..../..b..../..&...
1c40 f2 2f 03 00 2b 00 00 00 19 30 03 00 43 00 00 00 45 30 03 00 2b 00 00 00 89 30 03 00 5b 00 00 00 ./..+....0..C...E0..+....0..[...
1c60 b5 30 03 00 61 00 00 00 11 31 03 00 27 00 00 00 73 31 03 00 5b 00 00 00 9b 31 03 00 2e 00 00 00 .0..a....1..'...s1..[....1......
1c80 f7 31 03 00 47 00 00 00 26 32 03 00 9a 00 00 00 6e 32 03 00 31 00 00 00 09 33 03 00 31 00 00 00 .1..G...&2......n2..1....3..1...
1ca0 3b 33 03 00 41 00 00 00 6d 33 03 00 84 00 00 00 af 33 03 00 5f 00 00 00 34 34 03 00 5f 00 00 00 ;3..A...m3.......3.._...44.._...
1cc0 94 34 03 00 3c 00 00 00 f4 34 03 00 39 00 00 00 31 35 03 00 89 00 00 00 6b 35 03 00 58 00 00 00 .4..<....4..9...15......k5..X...
1ce0 f5 35 03 00 2c 00 00 00 4e 36 03 00 2b 00 00 00 7b 36 03 00 64 00 00 00 a7 36 03 00 65 00 00 00 .5..,...N6..+...{6..d....6..e...
1d00 0c 37 03 00 2f 00 00 00 72 37 03 00 4b 00 00 00 a2 37 03 00 5f 00 00 00 ee 37 03 00 42 00 00 00 .7../...r7..K....7.._....7..B...
1d20 4e 38 03 00 2a 00 00 00 91 38 03 00 3b 00 00 00 bc 38 03 00 2b 00 00 00 f8 38 03 00 34 00 00 00 N8..*....8..;....8..+....8..4...
1d40 24 39 03 00 42 00 00 00 59 39 03 00 99 00 00 00 9c 39 03 00 3f 00 00 00 36 3a 03 00 3f 00 00 00 $9..B...Y9.......9..?...6:..?...
1d60 76 3a 03 00 50 00 00 00 b6 3a 03 00 b2 00 00 00 07 3b 03 00 5d 00 00 00 ba 3b 03 00 49 00 00 00 v:..P....:.......;..]....;..I...
1d80 18 3c 03 00 49 00 00 00 62 3c 03 00 3c 00 00 00 ac 3c 03 00 1f 00 00 00 e9 3c 03 00 59 00 00 00 .<..I...b<..<....<.......<..Y...
1da0 09 3d 03 00 95 00 00 00 63 3d 03 00 38 00 00 00 f9 3d 03 00 10 00 00 00 32 3e 03 00 92 00 00 00 .=......c=..8....=......2>......
1dc0 43 3e 03 00 17 00 00 00 d6 3e 03 00 11 00 00 00 ee 3e 03 00 17 00 00 00 00 3f 03 00 25 00 00 00 C>.......>.......>.......?..%...
1de0 18 3f 03 00 18 00 00 00 3e 3f 03 00 17 00 00 00 57 3f 03 00 1d 00 00 00 6f 3f 03 00 21 00 00 00 .?......>?......W?......o?..!...
1e00 8d 3f 03 00 17 00 00 00 af 3f 03 00 17 00 00 00 c7 3f 03 00 b2 00 00 00 df 3f 03 00 42 00 00 00 .?.......?.......?.......?..B...
1e20 92 40 03 00 12 00 00 00 d5 40 03 00 b7 00 00 00 e8 40 03 00 44 01 00 00 a0 41 03 00 3c 01 00 00 .@.......@.......@..D....A..<...
1e40 e5 42 03 00 c4 01 00 00 22 44 03 00 09 00 00 00 e7 45 03 00 0e 00 00 00 f1 45 03 00 16 00 00 00 .B......"D.......E.......E......
1e60 00 46 03 00 16 00 00 00 17 46 03 00 0d 00 00 00 2e 46 03 00 07 00 00 00 3c 46 03 00 0e 00 00 00 .F.......F.......F......<F......
1e80 44 46 03 00 30 00 00 00 53 46 03 00 09 00 00 00 84 46 03 00 12 00 00 00 8e 46 03 00 12 00 00 00 DF..0...SF.......F.......F......
1ea0 a1 46 03 00 11 00 00 00 b4 46 03 00 49 00 00 00 c6 46 03 00 49 00 00 00 10 47 03 00 c9 00 00 00 .F.......F..I....F..I....G......
1ec0 5a 47 03 00 b3 00 00 00 24 48 03 00 36 00 00 00 d8 48 03 00 39 00 00 00 0f 49 03 00 81 00 00 00 ZG......$H..6....H..9....I......
1ee0 49 49 03 00 82 00 00 00 cb 49 03 00 92 00 00 00 4e 4a 03 00 64 00 00 00 e1 4a 03 00 8a 00 00 00 II.......I......NJ..d....J......
1f00 46 4b 03 00 15 00 00 00 d1 4b 03 00 5f 00 00 00 e7 4b 03 00 44 00 00 00 47 4c 03 00 69 00 00 00 FK.......K.._....K..D...GL..i...
1f20 8c 4c 03 00 92 00 00 00 f6 4c 03 00 75 00 00 00 89 4d 03 00 66 00 00 00 ff 4d 03 00 4e 00 00 00 .L.......L..u....M..f....M..N...
1f40 66 4e 03 00 8c 00 00 00 b5 4e 03 00 56 00 00 00 42 4f 03 00 76 00 00 00 99 4f 03 00 73 00 00 00 fN.......N..V...BO..v....O..s...
1f60 10 50 03 00 c3 00 00 00 84 50 03 00 c0 00 00 00 48 51 03 00 6b 00 00 00 09 52 03 00 30 00 00 00 .P.......P......HQ..k....R..0...
1f80 75 52 03 00 7b 00 00 00 a6 52 03 00 45 00 00 00 22 53 03 00 7f 00 00 00 68 53 03 00 6d 00 00 00 uR..{....R..E..."S......hS..m...
1fa0 e8 53 03 00 3d 00 00 00 56 54 03 00 d9 00 00 00 94 54 03 00 a0 00 00 00 6e 55 03 00 68 00 00 00 .S..=...VT.......T......nU..h...
1fc0 0f 56 03 00 9c 00 00 00 78 56 03 00 54 00 00 00 15 57 03 00 2b 00 00 00 6a 57 03 00 21 00 00 00 .V......xV..T....W..+...jW..!...
1fe0 96 57 03 00 5a 00 00 00 b8 57 03 00 70 00 00 00 13 58 03 00 4a 00 00 00 84 58 03 00 16 00 00 00 .W..Z....W..p....X..J....X......
2000 cf 58 03 00 19 00 00 00 e6 58 03 00 25 00 00 00 00 59 03 00 62 00 00 00 26 59 03 00 08 00 00 00 .X.......X..%....Y..b...&Y......
2020 89 59 03 00 2d 00 00 00 92 59 03 00 14 00 00 00 c0 59 03 00 14 00 00 00 d5 59 03 00 14 00 00 00 .Y..-....Y.......Y.......Y......
2040 ea 59 03 00 14 00 00 00 ff 59 03 00 0d 00 00 00 14 5a 03 00 39 00 00 00 22 5a 03 00 43 00 00 00 .Y.......Y.......Z..9..."Z..C...
2060 5c 5a 03 00 0b 00 00 00 a0 5a 03 00 da 00 00 00 ac 5a 03 00 f3 00 00 00 87 5b 03 00 dc 00 00 00 \Z.......Z.......Z.......[......
2080 7b 5c 03 00 dc 00 00 00 58 5d 03 00 43 00 00 00 35 5e 03 00 3d 00 00 00 79 5e 03 00 00 01 00 00 {\......X]..C...5^..=...y^......
20a0 b7 5e 03 00 b3 00 00 00 b8 5f 03 00 0f 00 00 00 6c 60 03 00 0b 00 00 00 7c 60 03 00 61 00 00 00 .^......._......l`......|`..a...
20c0 88 60 03 00 0a 00 00 00 ea 60 03 00 0b 00 00 00 f5 60 03 00 18 00 00 00 01 61 03 00 10 00 00 00 .`.......`.......`.......a......
20e0 1a 61 03 00 3a 00 00 00 2b 61 03 00 12 00 00 00 66 61 03 00 3c 00 00 00 79 61 03 00 84 00 00 00 .a..:...+a......fa..<...ya......
2100 b6 61 03 00 14 00 00 00 3b 62 03 00 4c 00 00 00 50 62 03 00 05 00 00 00 9d 62 03 00 15 00 00 00 .a......;b..L...Pb.......b......
2120 a3 62 03 00 0d 00 00 00 b9 62 03 00 b6 00 00 00 c7 62 03 00 04 00 00 00 7e 63 03 00 bf 00 00 00 .b.......b.......b......~c......
2140 83 63 03 00 52 00 00 00 43 64 03 00 06 00 00 00 96 64 03 00 0e 00 00 00 9d 64 03 00 10 00 00 00 .c..R...Cd.......d.......d......
2160 ac 64 03 00 1c 00 00 00 bd 64 03 00 17 00 00 00 da 64 03 00 2b 00 00 00 f2 64 03 00 05 00 00 00 .d.......d.......d..+....d......
2180 1e 65 03 00 2f 00 00 00 24 65 03 00 34 00 00 00 54 65 03 00 01 01 00 00 89 65 03 00 05 00 00 00 .e../...$e..4...Te.......e......
21a0 8b 66 03 00 67 00 00 00 91 66 03 00 07 00 00 00 f9 66 03 00 0a 00 00 00 01 67 03 00 15 00 00 00 .f..g....f.......f.......g......
21c0 0c 67 03 00 19 00 00 00 22 67 03 00 a4 00 00 00 3c 67 03 00 32 00 00 00 e1 67 03 00 31 00 00 00 .g......"g......<g..2....g..1...
21e0 14 68 03 00 1d 00 00 00 46 68 03 00 14 00 00 00 64 68 03 00 32 00 00 00 79 68 03 00 15 00 00 00 .h......Fh......dh..2...yh......
2200 ac 68 03 00 0a 00 00 00 c2 68 03 00 0c 00 00 00 cd 68 03 00 11 00 00 00 da 68 03 00 17 00 00 00 .h.......h.......h.......h......
2220 ec 68 03 00 13 00 00 00 04 69 03 00 19 00 00 00 18 69 03 00 74 00 00 00 32 69 03 00 98 00 00 00 .h.......i.......i..t...2i......
2240 a7 69 03 00 24 00 00 00 40 6a 03 00 25 00 00 00 65 6a 03 00 0d 00 00 00 8b 6a 03 00 42 00 00 00 .i..$...@j..%...ej.......j..B...
2260 99 6a 03 00 16 00 00 00 dc 6a 03 00 13 00 00 00 f3 6a 03 00 55 00 00 00 07 6b 03 00 95 00 00 00 .j.......j.......j..U....k......
2280 5d 6b 03 00 35 00 00 00 f3 6b 03 00 8e 00 00 00 29 6c 03 00 68 00 00 00 b8 6c 03 00 77 00 00 00 ]k..5....k......)l..h....l..w...
22a0 21 6d 03 00 81 00 00 00 99 6d 03 00 21 00 00 00 1b 6e 03 00 2e 00 00 00 3d 6e 03 00 7e 00 00 00 !m.......m..!....n......=n..~...
22c0 6c 6e 03 00 4b 00 00 00 eb 6e 03 00 38 00 00 00 37 6f 03 00 95 00 00 00 70 6f 03 00 70 00 00 00 ln..K....n..8...7o......po..p...
22e0 06 70 03 00 32 00 00 00 77 70 03 00 69 00 00 00 aa 70 03 00 7b 00 00 00 14 71 03 00 2a 00 00 00 .p..2...wp..i....p..{....q..*...
2300 90 71 03 00 62 00 00 00 bb 71 03 00 4b 01 00 00 1e 72 03 00 a6 00 00 00 6a 73 03 00 89 00 00 00 .q..b....q..K....r......js......
2320 11 74 03 00 af 00 00 00 9b 74 03 00 88 00 00 00 4b 75 03 00 31 00 00 00 d4 75 03 00 2d 00 00 00 .t.......t......Ku..1....u..-...
2340 06 76 03 00 7a 00 00 00 34 76 03 00 92 00 00 00 af 76 03 00 6b 00 00 00 42 77 03 00 0e 00 00 00 .v..z...4v.......v..k...Bw......
2360 ae 77 03 00 4b 00 00 00 bd 77 03 00 33 00 00 00 09 78 03 00 39 00 00 00 3d 78 03 00 0b 00 00 00 .w..K....w..3....x..9...=x......
2380 77 78 03 00 6d 00 00 00 83 78 03 00 1a 00 00 00 f1 78 03 00 20 00 00 00 0c 79 03 00 25 00 00 00 wx..m....x.......x.......y..%...
23a0 2d 79 03 00 4d 00 00 00 53 79 03 00 4e 00 00 00 a1 79 03 00 0b 00 00 00 f0 79 03 00 f6 00 00 00 -y..M...Sy..N....y.......y......
23c0 fc 79 03 00 2e 00 00 00 f3 7a 03 00 13 00 00 00 22 7b 03 00 0f 00 00 00 36 7b 03 00 12 00 00 00 .y.......z......"{......6{......
23e0 46 7b 03 00 71 01 00 00 59 7b 03 00 fe 00 00 00 cb 7c 03 00 4e 00 00 00 ca 7d 03 00 c9 00 00 00 F{..q...Y{.......|..N....}......
2400 19 7e 03 00 13 00 00 00 e3 7e 03 00 19 00 00 00 f7 7e 03 00 7c 00 00 00 11 7f 03 00 38 00 00 00 .~.......~.......~..|.......8...
2420 8e 7f 03 00 3b 00 00 00 c7 7f 03 00 46 00 00 00 03 80 03 00 2f 00 00 00 4a 80 03 00 19 00 00 00 ....;.......F......./...J.......
2440 7a 80 03 00 12 00 00 00 94 80 03 00 14 00 00 00 a7 80 03 00 22 00 00 00 bc 80 03 00 84 00 00 00 z..................."...........
2460 df 80 03 00 26 00 00 00 64 81 03 00 24 00 00 00 8b 81 03 00 1b 00 00 00 b0 81 03 00 1d 00 00 00 ....&...d...$...................
2480 cc 81 03 00 58 00 00 00 ea 81 03 00 43 00 00 00 43 82 03 00 56 00 00 00 87 82 03 00 43 00 00 00 ....X.......C...C...V.......C...
24a0 de 82 03 00 75 00 00 00 22 83 03 00 1e 00 00 00 98 83 03 00 25 00 00 00 b7 83 03 00 25 00 00 00 ....u..."...........%.......%...
24c0 dd 83 03 00 15 00 00 00 03 84 03 00 86 00 00 00 19 84 03 00 2e 00 00 00 a0 84 03 00 95 00 00 00 ................................
24e0 cf 84 03 00 2b 00 00 00 65 85 03 00 2b 00 00 00 91 85 03 00 37 01 00 00 bd 85 03 00 38 00 00 00 ....+...e...+.......7.......8...
2500 f5 86 03 00 3b 00 00 00 2e 87 03 00 18 00 00 00 6a 87 03 00 16 00 00 00 83 87 03 00 7a 00 00 00 ....;...........j...........z...
2520 9a 87 03 00 12 00 00 00 15 88 03 00 67 00 00 00 28 88 03 00 3a 00 00 00 90 88 03 00 3a 00 00 00 ............g...(...:.......:...
2540 cb 88 03 00 0c 00 00 00 06 89 03 00 18 00 00 00 13 89 03 00 39 00 00 00 2c 89 03 00 47 00 00 00 ....................9...,...G...
2560 66 89 03 00 42 00 00 00 ae 89 03 00 4c 00 00 00 f1 89 03 00 3f 00 00 00 3e 8a 03 00 3b 00 00 00 f...B.......L.......?...>...;...
2580 7e 8a 03 00 41 00 00 00 ba 8a 03 00 11 01 00 00 fc 8a 03 00 3d 00 00 00 0e 8c 03 00 31 00 00 00 ~...A...............=.......1...
25a0 4c 8c 03 00 26 01 00 00 7e 8c 03 00 e2 00 00 00 a5 8d 03 00 9f 00 00 00 88 8e 03 00 9f 00 00 00 L...&...~.......................
25c0 28 8f 03 00 3a 00 00 00 c8 8f 03 00 f8 00 00 00 03 90 03 00 e2 00 00 00 fc 90 03 00 88 00 00 00 (...:...........................
25e0 df 91 03 00 31 00 00 00 68 92 03 00 06 00 00 00 9a 92 03 00 0d 00 00 00 a1 92 03 00 0b 00 00 00 ....1...h.......................
2600 af 92 03 00 2e 00 00 00 bb 92 03 00 67 00 00 00 ea 92 03 00 3e 00 00 00 52 93 03 00 13 00 00 00 ............g.......>...R.......
2620 91 93 03 00 ab 00 00 00 a5 93 03 00 b5 00 00 00 51 94 03 00 b5 00 00 00 07 95 03 00 90 00 00 00 ................Q...............
2640 bd 95 03 00 30 00 00 00 4e 96 03 00 47 00 00 00 7f 96 03 00 22 00 00 00 c7 96 03 00 22 00 00 00 ....0...N...G......."......."...
2660 ea 96 03 00 24 00 00 00 0d 97 03 00 09 00 00 00 32 97 03 00 09 00 00 00 3c 97 03 00 92 00 00 00 ....$...........2.......<.......
2680 46 97 03 00 38 00 00 00 d9 97 03 00 05 00 00 00 12 98 03 00 0f 00 00 00 18 98 03 00 88 00 00 00 F...8...........................
26a0 28 98 03 00 bd 00 00 00 b1 98 03 00 c2 00 00 00 6f 99 03 00 7e 00 00 00 32 9a 03 00 0b 00 00 00 (...............o...~...2.......
26c0 b1 9a 03 00 12 00 00 00 bd 9a 03 00 6a 00 00 00 d0 9a 03 00 2f 00 00 00 3b 9b 03 00 0a 00 00 00 ............j......./...;.......
26e0 6b 9b 03 00 f4 00 00 00 76 9b 03 00 d2 01 00 00 6b 9c 03 00 ad 01 00 00 3e 9e 03 00 dd 00 00 00 k.......v.......k.......>.......
2700 ec 9f 03 00 91 01 00 00 ca a0 03 00 7f 00 00 00 5c a2 03 00 af 00 00 00 dc a2 03 00 2a 03 00 00 ................\...........*...
2720 8c a3 03 00 6b 00 00 00 b7 a6 03 00 a3 00 00 00 23 a7 03 00 9a 00 00 00 c7 a7 03 00 50 00 00 00 ....k...........#...........P...
2740 62 a8 03 00 81 00 00 00 b3 a8 03 00 2c 00 00 00 35 a9 03 00 7a 00 00 00 62 a9 03 00 2b 00 00 00 b...........,...5...z...b...+...
2760 dd a9 03 00 31 00 00 00 09 aa 03 00 25 00 00 00 3b aa 03 00 09 00 00 00 61 aa 03 00 34 00 00 00 ....1.......%...;.......a...4...
2780 6b aa 03 00 23 00 00 00 a0 aa 03 00 23 00 00 00 c4 aa 03 00 25 00 00 00 e8 aa 03 00 11 00 00 00 k...#.......#.......%...........
27a0 0e ab 03 00 12 00 00 00 20 ab 03 00 12 00 00 00 33 ab 03 00 1e 00 00 00 46 ab 03 00 23 00 00 00 ................3.......F...#...
27c0 65 ab 03 00 39 00 00 00 89 ab 03 00 2c 00 00 00 c3 ab 03 00 2d 00 00 00 f0 ab 03 00 1c 00 00 00 e...9.......,.......-...........
27e0 1e ac 03 00 1d 00 00 00 3b ac 03 00 1e 00 00 00 59 ac 03 00 0c 00 00 00 78 ac 03 00 28 00 00 00 ........;.......Y.......x...(...
2800 85 ac 03 00 3a 00 00 00 ae ac 03 00 30 00 00 00 e9 ac 03 00 27 00 00 00 1a ad 03 00 38 00 00 00 ....:.......0.......'.......8...
2820 42 ad 03 00 1d 00 00 00 7b ad 03 00 13 00 00 00 99 ad 03 00 0b 00 00 00 ad ad 03 00 28 00 00 00 B.......{...................(...
2840 b9 ad 03 00 30 00 00 00 e2 ad 03 00 4c 00 00 00 13 ae 03 00 74 00 00 00 60 ae 03 00 55 00 00 00 ....0.......L.......t...`...U...
2860 d5 ae 03 00 30 00 00 00 2b af 03 00 0b 00 00 00 5c af 03 00 28 00 00 00 68 af 03 00 35 00 00 00 ....0...+.......\...(...h...5...
2880 91 af 03 00 0a 00 00 00 c7 af 03 00 56 00 00 00 d2 af 03 00 1f 00 00 00 29 b0 03 00 18 00 00 00 ............V...........).......
28a0 49 b0 03 00 2d 00 00 00 62 b0 03 00 23 00 00 00 90 b0 03 00 3f 00 00 00 b4 b0 03 00 4d 00 00 00 I...-...b...#.......?.......M...
28c0 f4 b0 03 00 20 00 00 00 42 b1 03 00 6d 00 00 00 63 b1 03 00 61 00 00 00 d1 b1 03 00 63 00 00 00 ........B...m...c...a.......c...
28e0 33 b2 03 00 31 00 00 00 97 b2 03 00 34 00 00 00 c9 b2 03 00 1b 01 00 00 fe b2 03 00 3a 00 00 00 3...1.......4...............:...
2900 1a b4 03 00 4a 00 00 00 55 b4 03 00 38 00 00 00 a0 b4 03 00 40 01 00 00 d9 b4 03 00 3a 00 00 00 ....J...U...8.......@.......:...
2920 1a b6 03 00 4f 00 00 00 55 b6 03 00 2e 00 00 00 a5 b6 03 00 86 00 00 00 d4 b6 03 00 bb 01 00 00 ....O...U.......................
2940 5b b7 03 00 06 01 00 00 17 b9 03 00 bf 00 00 00 1e ba 03 00 25 00 00 00 de ba 03 00 4b 00 00 00 [...................%.......K...
2960 04 bb 03 00 79 00 00 00 50 bb 03 00 22 00 00 00 ca bb 03 00 64 00 00 00 ed bb 03 00 16 00 00 00 ....y...P...".......d...........
2980 52 bc 03 00 14 00 00 00 69 bc 03 00 79 00 00 00 7e bc 03 00 42 00 00 00 f8 bc 03 00 1c 00 00 00 R.......i...y...~...B...........
29a0 3b bd 03 00 33 00 00 00 58 bd 03 00 a7 00 00 00 8c bd 03 00 c1 00 00 00 34 be 03 00 32 00 00 00 ;...3...X...............4...2...
29c0 f6 be 03 00 05 00 00 00 29 bf 03 00 10 00 00 00 2f bf 03 00 5e 00 00 00 40 bf 03 00 08 00 00 00 ........)......./...^...@.......
29e0 9f bf 03 00 dc 00 00 00 a8 bf 03 00 10 00 00 00 85 c0 03 00 5d 00 00 00 96 c0 03 00 0d 00 00 00 ....................]...........
2a00 f4 c0 03 00 21 00 00 00 02 c1 03 00 21 00 00 00 24 c1 03 00 d4 00 00 00 46 c1 03 00 14 00 00 00 ....!.......!...$.......F.......
2a20 1b c2 03 00 38 00 00 00 30 c2 03 00 a3 00 00 00 69 c2 03 00 a7 00 00 00 0d c3 03 00 23 00 00 00 ....8...0.......i...........#...
2a40 b5 c3 03 00 91 00 00 00 d9 c3 03 00 59 00 00 00 6b c4 03 00 a6 01 00 00 c5 c4 03 00 ca 00 00 00 ............Y...k...............
2a60 6c c6 03 00 70 01 00 00 37 c7 03 00 63 01 00 00 a8 c8 03 00 07 00 00 00 0c ca 03 00 15 00 00 00 l...p...7...c...................
2a80 14 ca 03 00 12 00 00 00 2a ca 03 00 0f 00 00 00 3d ca 03 00 16 00 00 00 4d ca 03 00 2f 00 00 00 ........*.......=.......M.../...
2aa0 64 ca 03 00 2f 00 00 00 94 ca 03 00 77 00 00 00 c4 ca 03 00 17 00 00 00 3c cb 03 00 10 00 00 00 d.../.......w...........<.......
2ac0 54 cb 03 00 51 00 00 00 65 cb 03 00 08 00 00 00 b7 cb 03 00 bf 00 00 00 c0 cb 03 00 58 00 00 00 T...Q...e...................X...
2ae0 80 cc 03 00 e0 00 00 00 d9 cc 03 00 3d 00 00 00 ba cd 03 00 3b 00 00 00 f8 cd 03 00 3c 00 00 00 ............=.......;.......<...
2b00 34 ce 03 00 3e 00 00 00 71 ce 03 00 3c 00 00 00 b0 ce 03 00 3d 00 00 00 ed ce 03 00 34 00 00 00 4...>...q...<.......=.......4...
2b20 2b cf 03 00 36 00 00 00 60 cf 03 00 33 00 00 00 97 cf 03 00 a3 00 00 00 cb cf 03 00 08 00 00 00 +...6...`...3...................
2b40 6f d0 03 00 1b 00 00 00 78 d0 03 00 09 00 00 00 94 d0 03 00 c5 00 00 00 9e d0 03 00 0f 00 00 00 o.......x.......................
2b60 64 d1 03 00 0f 00 00 00 74 d1 03 00 31 00 00 00 84 d1 03 00 2a 00 00 00 b6 d1 03 00 19 00 00 00 d.......t...1.......*...........
2b80 e1 d1 03 00 0b 00 00 00 fb d1 03 00 40 00 00 00 07 d2 03 00 28 00 00 00 48 d2 03 00 1c 00 00 00 ............@.......(...H.......
2ba0 71 d2 03 00 8e 00 00 00 8e d2 03 00 08 00 00 00 1d d3 03 00 c1 00 00 00 26 d3 03 00 9a 00 00 00 q.......................&.......
2bc0 e8 d3 03 00 dc 00 00 00 83 d4 03 00 a5 01 00 00 60 d5 03 00 03 00 00 00 06 d7 03 00 98 00 00 00 ................`...............
2be0 0a d7 03 00 46 01 00 00 a3 d7 03 00 0a 00 00 00 ea d8 03 00 0a 00 00 00 f5 d8 03 00 39 00 00 00 ....F.......................9...
2c00 00 d9 03 00 0d 00 00 00 3a d9 03 00 08 00 00 00 48 d9 03 00 0f 00 00 00 51 d9 03 00 2d 00 00 00 ........:.......H.......Q...-...
2c20 61 d9 03 00 e5 00 00 00 8f d9 03 00 0a 00 00 00 75 da 03 00 57 01 00 00 80 da 03 00 31 01 00 00 a...............u...W.......1...
2c40 d8 db 03 00 0a 00 00 00 0a dd 03 00 69 01 00 00 15 dd 03 00 26 00 00 00 7f de 03 00 05 00 00 00 ............i.......&...........
2c60 a6 de 03 00 71 00 00 00 ac de 03 00 5c 00 00 00 1e df 03 00 90 00 00 00 7b df 03 00 33 00 00 00 ....q.......\...........{...3...
2c80 0c e0 03 00 51 00 00 00 40 e0 03 00 95 00 00 00 92 e0 03 00 09 00 00 00 28 e1 03 00 c1 00 00 00 ....Q...@...............(.......
2ca0 32 e1 03 00 53 00 00 00 f4 e1 03 00 08 00 00 00 48 e2 03 00 15 00 00 00 51 e2 03 00 15 00 00 00 2...S...........H.......Q.......
2cc0 67 e2 03 00 16 00 00 00 7d e2 03 00 23 00 00 00 94 e2 03 00 14 00 00 00 b8 e2 03 00 13 00 00 00 g.......}...#...................
2ce0 cd e2 03 00 0d 00 00 00 e1 e2 03 00 0e 00 00 00 ef e2 03 00 0f 00 00 00 fe e2 03 00 4f 01 00 00 ............................O...
2d00 0e e3 03 00 20 01 00 00 5e e4 03 00 23 01 00 00 7f e5 03 00 4d 00 00 00 a3 e6 03 00 95 00 00 00 ........^...#.......M...........
2d20 f1 e6 03 00 89 00 00 00 87 e7 03 00 22 00 00 00 11 e8 03 00 0f 00 00 00 34 e8 03 00 0f 00 00 00 ............"...........4.......
2d40 44 e8 03 00 28 00 00 00 54 e8 03 00 78 01 00 00 7d e8 03 00 60 00 00 00 f6 e9 03 00 1d 01 00 00 D...(...T...x...}...`...........
2d60 57 ea 03 00 0b 00 00 00 75 eb 03 00 53 00 00 00 81 eb 03 00 ca 00 00 00 d5 eb 03 00 f4 00 00 00 W.......u...S...................
2d80 a0 ec 03 00 98 00 00 00 95 ed 03 00 98 00 00 00 2e ee 03 00 00 01 00 00 c7 ee 03 00 aa 00 00 00 ................................
2da0 c8 ef 03 00 05 00 00 00 73 f0 03 00 0e 00 00 00 79 f0 03 00 0f 00 00 00 88 f0 03 00 0b 00 00 00 ........s.......y...............
2dc0 98 f0 03 00 1f 00 00 00 a4 f0 03 00 b1 00 00 00 c4 f0 03 00 17 00 00 00 76 f1 03 00 a7 00 00 00 ........................v.......
2de0 8e f1 03 00 21 00 00 00 36 f2 03 00 90 00 00 00 58 f2 03 00 26 00 00 00 e9 f2 03 00 1a 00 00 00 ....!...6.......X...&...........
2e00 10 f3 03 00 44 00 00 00 2b f3 03 00 48 00 00 00 70 f3 03 00 2a 00 00 00 b9 f3 03 00 6e 00 00 00 ....D...+...H...p...*.......n...
2e20 e4 f3 03 00 90 00 00 00 53 f4 03 00 cf 00 00 00 e4 f4 03 00 0f 00 00 00 b4 f5 03 00 0c 00 00 00 ........S.......................
2e40 c4 f5 03 00 69 01 00 00 d1 f5 03 00 93 00 00 00 3b f7 03 00 0f 00 00 00 cf f7 03 00 10 00 00 00 ....i...........;...............
2e60 df f7 03 00 3e 00 00 00 f0 f7 03 00 81 00 00 00 2f f8 03 00 8b 00 00 00 b1 f8 03 00 bd 00 00 00 ....>.........../...............
2e80 3d f9 03 00 30 01 00 00 fb f9 03 00 96 00 00 00 2c fb 03 00 69 01 00 00 c3 fb 03 00 0c 00 00 00 =...0...........,...i...........
2ea0 2d fd 03 00 5a 00 00 00 3a fd 03 00 3c 01 00 00 95 fd 03 00 db 00 00 00 d2 fe 03 00 52 00 00 00 -...Z...:...<...............R...
2ec0 ae ff 03 00 2f 00 00 00 01 00 04 00 ac 00 00 00 31 00 04 00 09 00 00 00 de 00 04 00 eb 00 00 00 ..../...........1...............
2ee0 e8 00 04 00 d8 00 00 00 d4 01 04 00 5c 00 00 00 ad 02 04 00 63 00 00 00 0a 03 04 00 22 01 00 00 ............\.......c......."...
2f00 6e 03 04 00 af 00 00 00 91 04 04 00 30 00 00 00 41 05 04 00 4b 00 00 00 72 05 04 00 66 00 00 00 n...........0...A...K...r...f...
2f20 be 05 04 00 52 00 00 00 25 06 04 00 49 00 00 00 78 06 04 00 1b 01 00 00 c2 06 04 00 bb 00 00 00 ....R...%...I...x...............
2f40 de 07 04 00 60 00 00 00 9a 08 04 00 62 00 00 00 fb 08 04 00 52 01 00 00 5e 09 04 00 f3 00 00 00 ....`.......b.......R...^.......
2f60 b1 0a 04 00 bc 00 00 00 a5 0b 04 00 77 00 00 00 62 0c 04 00 af 00 00 00 da 0c 04 00 e8 00 00 00 ............w...b...............
2f80 8a 0d 04 00 76 00 00 00 73 0e 04 00 3c 01 00 00 ea 0e 04 00 97 00 00 00 27 10 04 00 a2 00 00 00 ....v...s...<...........'.......
2fa0 bf 10 04 00 d3 00 00 00 62 11 04 00 62 00 00 00 36 12 04 00 0e 00 00 00 99 12 04 00 cc 00 00 00 ........b...b...6...............
2fc0 a8 12 04 00 32 00 00 00 75 13 04 00 11 00 00 00 a8 13 04 00 14 01 00 00 ba 13 04 00 b9 00 00 00 ....2...u.......................
2fe0 cf 14 04 00 06 00 00 00 89 15 04 00 06 00 00 00 90 15 04 00 5d 02 00 00 97 15 04 00 0e 00 00 00 ....................]...........
3000 f5 17 04 00 80 01 00 00 04 18 04 00 23 01 00 00 85 19 04 00 0c 01 00 00 a9 1a 04 00 8b 00 00 00 ............#...................
3020 b6 1b 04 00 06 00 00 00 42 1c 04 00 59 00 00 00 49 1c 04 00 59 00 00 00 a3 1c 04 00 07 00 00 00 ........B...Y...I...Y...........
3040 fd 1c 04 00 15 00 00 00 05 1d 04 00 44 00 00 00 1b 1d 04 00 4d 00 00 00 60 1d 04 00 3d 00 00 00 ............D.......M...`...=...
3060 ae 1d 04 00 10 00 00 00 ec 1d 04 00 45 00 00 00 fd 1d 04 00 59 00 00 00 43 1e 04 00 7c 00 00 00 ............E.......Y...C...|...
3080 9d 1e 04 00 ac 00 00 00 1a 1f 04 00 89 00 00 00 c7 1f 04 00 23 00 00 00 51 20 04 00 0e 00 00 00 ....................#...Q.......
30a0 75 20 04 00 26 00 00 00 84 20 04 00 2d 00 00 00 ab 20 04 00 2e 00 00 00 d9 20 04 00 2d 00 00 00 u...&.......-...............-...
30c0 08 21 04 00 0f 00 00 00 36 21 04 00 1d 01 00 00 46 21 04 00 19 01 00 00 64 22 04 00 07 00 00 00 .!......6!......F!......d"......
30e0 7e 23 04 00 17 00 00 00 86 23 04 00 0e 00 00 00 9e 23 04 00 25 00 00 00 ad 23 04 00 0e 00 00 00 ~#.......#.......#..%....#......
3100 d3 23 04 00 11 00 00 00 e2 23 04 00 0f 00 00 00 f4 23 04 00 10 00 00 00 04 24 04 00 0e 00 00 00 .#.......#.......#.......$......
3120 15 24 04 00 06 00 00 00 24 24 04 00 d0 00 00 00 2b 24 04 00 57 00 00 00 fc 24 04 00 2b 00 00 00 .$......$$......+$..W....$..+...
3140 54 25 04 00 08 00 00 00 80 25 04 00 13 00 00 00 89 25 04 00 22 00 00 00 9d 25 04 00 0b 00 00 00 T%.......%.......%.."....%......
3160 c0 25 04 00 08 00 00 00 cc 25 04 00 1a 00 00 00 d5 25 04 00 6d 00 00 00 f0 25 04 00 17 00 00 00 .%.......%.......%..m....%......
3180 5e 26 04 00 47 01 00 00 76 26 04 00 14 00 00 00 be 27 04 00 0d 00 00 00 d3 27 04 00 0c 00 00 00 ^&..G...v&.......'.......'......
31a0 e1 27 04 00 3e 00 00 00 ee 27 04 00 78 00 00 00 2d 28 04 00 3c 00 00 00 a6 28 04 00 df 00 00 00 .'..>....'..x...-(..<....(......
31c0 e3 28 04 00 34 00 00 00 c3 29 04 00 4d 00 00 00 f8 29 04 00 3e 00 00 00 46 2a 04 00 64 00 00 00 .(..4....)..M....)..>...F*..d...
31e0 85 2a 04 00 db 00 00 00 ea 2a 04 00 3b 00 00 00 c6 2b 04 00 18 00 00 00 02 2c 04 00 12 00 00 00 .*.......*..;....+.......,......
3200 1b 2c 04 00 3f 00 00 00 2e 2c 04 00 04 00 00 00 6e 2c 04 00 11 00 00 00 73 2c 04 00 11 00 00 00 .,..?....,......n,......s,......
3220 85 2c 04 00 0a 00 00 00 97 2c 04 00 2a 00 00 00 a2 2c 04 00 10 00 00 00 cd 2c 04 00 09 00 00 00 .,.......,..*....,.......,......
3240 de 2c 04 00 30 00 00 00 e8 2c 04 00 08 00 00 00 19 2d 04 00 05 01 00 00 22 2d 04 00 1e 00 00 00 .,..0....,.......-......"-......
3260 28 2e 04 00 13 00 00 00 47 2e 04 00 c5 00 00 00 5b 2e 04 00 6a 00 00 00 21 2f 04 00 c0 00 00 00 (.......G.......[...j...!/......
3280 8c 2f 04 00 25 00 00 00 4d 30 04 00 25 00 00 00 73 30 04 00 03 00 00 00 99 30 04 00 d3 00 00 00 ./..%...M0..%...s0.......0......
32a0 9d 30 04 00 a8 00 00 00 71 31 04 00 90 01 00 00 1a 32 04 00 d4 01 00 00 ab 33 04 00 23 01 00 00 .0......q1.......2.......3..#...
32c0 80 35 04 00 2a 00 00 00 a4 36 04 00 0a 00 00 00 cf 36 04 00 26 00 00 00 da 36 04 00 0a 00 00 00 .5..*....6.......6..&....6......
32e0 01 37 04 00 96 01 00 00 0c 37 04 00 05 00 00 00 a3 38 04 00 05 00 00 00 a9 38 04 00 2b 00 00 00 .7.......7.......8.......8..+...
3300 af 38 04 00 02 00 00 00 db 38 04 00 0a 00 00 00 de 38 04 00 53 00 00 00 e9 38 04 00 1d 00 00 00 .8.......8.......8..S....8......
3320 3d 39 04 00 25 00 00 00 5b 39 04 00 18 00 00 00 81 39 04 00 19 00 00 00 9a 39 04 00 19 00 00 00 =9..%...[9.......9.......9......
3340 b4 39 04 00 33 00 00 00 ce 39 04 00 33 00 00 00 02 3a 04 00 ea 00 00 00 36 3a 04 00 2b 00 00 00 .9..3....9..3....:......6:..+...
3360 21 3b 04 00 4d 00 00 00 4d 3b 04 00 15 00 00 00 9b 3b 04 00 14 02 00 00 b1 3b 04 00 34 00 00 00 !;..M...M;.......;.......;..4...
3380 c6 3d 04 00 33 00 00 00 fb 3d 04 00 36 00 00 00 2f 3e 04 00 34 00 00 00 66 3e 04 00 2d 00 00 00 .=..3....=..6.../>..4...f>..-...
33a0 9b 3e 04 00 27 00 00 00 c9 3e 04 00 1b 00 00 00 f1 3e 04 00 38 00 00 00 0d 3f 04 00 38 00 00 00 .>..'....>.......>..8....?..8...
33c0 46 3f 04 00 06 00 00 00 7f 3f 04 00 04 00 00 00 86 3f 04 00 05 00 00 00 8b 3f 04 00 11 00 00 00 F?.......?.......?.......?......
33e0 91 3f 04 00 19 00 00 00 a3 3f 04 00 1d 00 00 00 bd 3f 04 00 19 00 00 00 db 3f 04 00 41 00 00 00 .?.......?.......?.......?..A...
3400 f5 3f 04 00 11 00 00 00 37 40 04 00 12 00 00 00 49 40 04 00 06 00 00 00 5c 40 04 00 0b 00 00 00 .?......7@......I@......\@......
3420 63 40 04 00 f7 00 00 00 6f 40 04 00 24 01 00 00 67 41 04 00 39 00 00 00 8c 42 04 00 05 00 00 00 c@......o@..$...gA..9....B......
3440 c6 42 04 00 19 00 00 00 cc 42 04 00 04 00 00 00 e6 42 04 00 1b 00 00 00 eb 42 04 00 25 00 00 00 .B.......B.......B.......B..%...
3460 07 43 04 00 2d 00 00 00 2d 43 04 00 2e 00 00 00 5b 43 04 00 0c 00 00 00 8a 43 04 00 0a 00 00 00 .C..-...-C......[C.......C......
3480 97 43 04 00 7a 00 00 00 a2 43 04 00 50 00 00 00 1d 44 04 00 0b 00 00 00 6e 44 04 00 76 00 00 00 .C..z....C..P....D......nD..v...
34a0 7a 44 04 00 04 00 00 00 f1 44 04 00 10 00 00 00 f6 44 04 00 15 00 00 00 07 45 04 00 16 00 00 00 zD.......D.......D.......E......
34c0 1d 45 04 00 20 00 00 00 34 45 04 00 1b 00 00 00 55 45 04 00 0e 00 00 00 71 45 04 00 16 00 00 00 .E......4E......UE......qE......
34e0 80 45 04 00 11 00 00 00 97 45 04 00 14 00 00 00 a9 45 04 00 87 00 00 00 be 45 04 00 39 00 00 00 .E.......E.......E.......E..9...
3500 46 46 04 00 3a 00 00 00 80 46 04 00 3a 00 00 00 bb 46 04 00 ec 00 00 00 f6 46 04 00 14 00 00 00 FF..:....F..:....F.......F......
3520 e3 47 04 00 1f 00 00 00 f8 47 04 00 25 00 00 00 18 48 04 00 0c 00 00 00 3e 48 04 00 3e 00 00 00 .G.......G..%....H......>H..>...
3540 4b 48 04 00 0c 00 00 00 8a 48 04 00 0a 00 00 00 97 48 04 00 54 00 00 00 a2 48 04 00 0b 00 00 00 KH.......H.......H..T....H......
3560 f7 48 04 00 0c 00 00 00 03 49 04 00 05 00 00 00 10 49 04 00 1a 00 00 00 16 49 04 00 16 00 00 00 .H.......I.......I.......I......
3580 31 49 04 00 14 00 00 00 48 49 04 00 1c 00 00 00 5d 49 04 00 75 00 00 00 7a 49 04 00 07 01 00 00 1I......HI......]I..u...zI......
35a0 f0 49 04 00 78 01 00 00 f8 4a 04 00 45 00 00 00 71 4c 04 00 39 00 00 00 b7 4c 04 00 ec 00 00 00 .I..x....J..E...qL..9....L......
35c0 f1 4c 04 00 e6 00 00 00 de 4d 04 00 4a 00 00 00 c5 4e 04 00 57 00 00 00 10 4f 04 00 69 00 00 00 .L.......M..J....N..W....O..i...
35e0 68 4f 04 00 d2 00 00 00 d2 4f 04 00 c2 00 00 00 a5 50 04 00 b8 00 00 00 68 51 04 00 98 00 00 00 hO.......O.......P......hQ......
3600 21 52 04 00 b5 00 00 00 ba 52 04 00 ff 00 00 00 70 53 04 00 7f 00 00 00 70 54 04 00 83 00 00 00 !R.......R......pS......pT......
3620 f0 54 04 00 5a 00 00 00 74 55 04 00 69 00 00 00 cf 55 04 00 0d 02 00 00 39 56 04 00 b8 00 00 00 .T..Z...tU..i....U......9V......
3640 47 58 04 00 a4 00 00 00 00 59 04 00 b1 01 00 00 a5 59 04 00 ad 00 00 00 57 5b 04 00 6f 00 00 00 GX.......Y.......Y......W[..o...
3660 05 5c 04 00 89 00 00 00 75 5c 04 00 ae 00 00 00 ff 5c 04 00 38 01 00 00 ae 5d 04 00 46 01 00 00 .\......u\.......\..8....]..F...
3680 e7 5e 04 00 5f 01 00 00 2e 60 04 00 f0 00 00 00 8e 61 04 00 57 00 00 00 7f 62 04 00 83 00 00 00 .^.._....`.......a..W....b......
36a0 d7 62 04 00 32 00 00 00 5b 63 04 00 25 01 00 00 8e 63 04 00 6c 00 00 00 b4 64 04 00 6a 01 00 00 .b..2...[c..%....c..l....d..j...
36c0 21 65 04 00 9b 00 00 00 8c 66 04 00 2a 00 00 00 28 67 04 00 78 00 00 00 53 67 04 00 a3 00 00 00 !e.......f..*...(g..x...Sg......
36e0 cc 67 04 00 94 00 00 00 70 68 04 00 93 00 00 00 05 69 04 00 51 00 00 00 99 69 04 00 92 00 00 00 .g......ph.......i..Q....i......
3700 eb 69 04 00 c0 00 00 00 7e 6a 04 00 bb 00 00 00 3f 6b 04 00 b2 00 00 00 fb 6b 04 00 97 00 00 00 .i......~j......?k.......k......
3720 ae 6c 04 00 b5 00 00 00 46 6d 04 00 55 00 00 00 fc 6d 04 00 6e 00 00 00 52 6e 04 00 a6 00 00 00 .l......Fm..U....m..n...Rn......
3740 c1 6e 04 00 a7 00 00 00 68 6f 04 00 ac 00 00 00 10 70 04 00 73 00 00 00 bd 70 04 00 68 00 00 00 .n......ho.......p..s....p..h...
3760 31 71 04 00 42 01 00 00 9a 71 04 00 d4 00 00 00 dd 72 04 00 d1 00 00 00 b2 73 04 00 b3 00 00 00 1q..B....q.......r.......s......
3780 84 74 04 00 38 00 00 00 38 75 04 00 87 00 00 00 71 75 04 00 8f 00 00 00 f9 75 04 00 79 00 00 00 .t..8...8u......qu.......u..y...
37a0 89 76 04 00 8a 00 00 00 03 77 04 00 a3 00 00 00 8e 77 04 00 60 00 00 00 32 78 04 00 66 00 00 00 .v.......w.......w..`...2x..f...
37c0 93 78 04 00 ab 00 00 00 fa 78 04 00 45 00 00 00 a6 79 04 00 d3 00 00 00 ec 79 04 00 d3 00 00 00 .x.......x..E....y.......y......
37e0 c0 7a 04 00 8e 00 00 00 94 7b 04 00 61 00 00 00 23 7c 04 00 7f 00 00 00 85 7c 04 00 69 01 00 00 .z.......{..a...#|.......|..i...
3800 05 7d 04 00 9d 01 00 00 6f 7e 04 00 b6 00 00 00 0d 80 04 00 cd 00 00 00 c4 80 04 00 bf 00 00 00 .}......o~......................
3820 92 81 04 00 a8 00 00 00 52 82 04 00 5f 00 00 00 fb 82 04 00 e5 00 00 00 5b 83 04 00 55 00 00 00 ........R..._...........[...U...
3840 41 84 04 00 69 00 00 00 97 84 04 00 74 00 00 00 01 85 04 00 57 01 00 00 76 85 04 00 8a 00 00 00 A...i.......t.......W...v.......
3860 ce 86 04 00 9b 00 00 00 59 87 04 00 8d 00 00 00 f5 87 04 00 74 00 00 00 83 88 04 00 97 00 00 00 ........Y...........t...........
3880 f8 88 04 00 5c 00 00 00 90 89 04 00 8e 00 00 00 ed 89 04 00 92 00 00 00 7c 8a 04 00 69 00 00 00 ....\...................|...i...
38a0 0f 8b 04 00 74 01 00 00 79 8b 04 00 55 00 00 00 ee 8c 04 00 87 00 00 00 44 8d 04 00 3e 00 00 00 ....t...y...U...........D...>...
38c0 cc 8d 04 00 d5 00 00 00 0b 8e 04 00 91 00 00 00 e1 8e 04 00 bf 00 00 00 73 8f 04 00 37 01 00 00 ........................s...7...
38e0 33 90 04 00 55 00 00 00 6b 91 04 00 2c 00 00 00 c1 91 04 00 21 00 00 00 ee 91 04 00 9d 00 00 00 3...U...k...,.......!...........
3900 10 92 04 00 1e 00 00 00 ae 92 04 00 09 00 00 00 cd 92 04 00 1a 00 00 00 d7 92 04 00 b7 00 00 00 ................................
3920 f2 92 04 00 40 00 00 00 aa 93 04 00 31 00 00 00 eb 93 04 00 80 00 00 00 1d 94 04 00 43 00 00 00 ....@.......1...............C...
3940 9e 94 04 00 38 00 00 00 e2 94 04 00 2c 00 00 00 1b 95 04 00 9f 00 00 00 48 95 04 00 7e 00 00 00 ....8.......,...........H...~...
3960 e8 95 04 00 a3 00 00 00 67 96 04 00 55 00 00 00 0b 97 04 00 70 00 00 00 61 97 04 00 70 00 00 00 ........g...U.......p...a...p...
3980 d2 97 04 00 4e 00 00 00 43 98 04 00 3b 00 00 00 92 98 04 00 6b 01 00 00 ce 98 04 00 4a 00 00 00 ....N...C...;.......k.......J...
39a0 3a 9a 04 00 b5 00 00 00 85 9a 04 00 71 00 00 00 3b 9b 04 00 c2 00 00 00 ad 9b 04 00 67 00 00 00 :...........q...;...........g...
39c0 70 9c 04 00 70 00 00 00 d8 9c 04 00 dd 00 00 00 49 9d 04 00 dc 00 00 00 27 9e 04 00 4a 00 00 00 p...p...........I.......'...J...
39e0 04 9f 04 00 4d 00 00 00 4f 9f 04 00 32 00 00 00 9d 9f 04 00 6f 00 00 00 d0 9f 04 00 68 00 00 00 ....M...O...2.......o.......h...
3a00 40 a0 04 00 e3 00 00 00 a9 a0 04 00 01 03 00 00 8d a1 04 00 2c 00 00 00 8f a4 04 00 bc 01 00 00 @...................,...........
3a20 bc a4 04 00 da 00 00 00 79 a6 04 00 8e 00 00 00 54 a7 04 00 d0 00 00 00 e3 a7 04 00 81 00 00 00 ........y.......T...............
3a40 b4 a8 04 00 b0 01 00 00 36 a9 04 00 94 00 00 00 e7 aa 04 00 f7 00 00 00 7c ab 04 00 49 00 00 00 ........6...............|...I...
3a60 74 ac 04 00 56 02 00 00 be ac 04 00 85 00 00 00 15 af 04 00 08 01 00 00 9b af 04 00 1d 02 00 00 t...V...........................
3a80 a4 b0 04 00 c5 00 00 00 c2 b2 04 00 5b 00 00 00 88 b3 04 00 46 00 00 00 e4 b3 04 00 5b 00 00 00 ............[.......F.......[...
3aa0 2b b4 04 00 b4 00 00 00 87 b4 04 00 33 00 00 00 3c b5 04 00 60 00 00 00 70 b5 04 00 fe 00 00 00 +...........3...<...`...p.......
3ac0 d1 b5 04 00 61 00 00 00 d0 b6 04 00 9d 00 00 00 32 b7 04 00 9c 00 00 00 d0 b7 04 00 13 01 00 00 ....a...........2...............
3ae0 6d b8 04 00 bb 00 00 00 81 b9 04 00 3d 00 00 00 3d ba 04 00 c2 00 00 00 7b ba 04 00 db 00 00 00 m...........=...=.......{.......
3b00 3e bb 04 00 d2 00 00 00 1a bc 04 00 77 00 00 00 ed bc 04 00 08 01 00 00 65 bd 04 00 96 00 00 00 >...........w...........e.......
3b20 6e be 04 00 2e 01 00 00 05 bf 04 00 68 00 00 00 34 c0 04 00 3c 00 00 00 9d c0 04 00 45 01 00 00 n...........h...4...<.......E...
3b40 da c0 04 00 c1 01 00 00 20 c2 04 00 4e 00 00 00 e2 c3 04 00 62 00 00 00 31 c4 04 00 ae 00 00 00 ............N.......b...1.......
3b60 94 c4 04 00 dd 00 00 00 43 c5 04 00 77 00 00 00 21 c6 04 00 b7 00 00 00 99 c6 04 00 a2 00 00 00 ........C...w...!...............
3b80 51 c7 04 00 bb 00 00 00 f4 c7 04 00 5c 00 00 00 b0 c8 04 00 6a 01 00 00 0d c9 04 00 62 00 00 00 Q...........\.......j.......b...
3ba0 78 ca 04 00 c3 00 00 00 db ca 04 00 11 00 00 00 9f cb 04 00 ba 00 00 00 b1 cb 04 00 ba 00 00 00 x...............................
3bc0 6c cc 04 00 bc 00 00 00 27 cd 04 00 6e 00 00 00 e4 cd 04 00 6f 00 00 00 53 ce 04 00 a0 00 00 00 l.......'...n.......o...S.......
3be0 c3 ce 04 00 42 00 00 00 64 cf 04 00 d2 00 00 00 a7 cf 04 00 1d 01 00 00 7a d0 04 00 9b 01 00 00 ....B...d...............z.......
3c00 98 d1 04 00 9b 01 00 00 34 d3 04 00 6b 00 00 00 d0 d4 04 00 98 00 00 00 3c d5 04 00 4a 00 00 00 ........4...k...........<...J...
3c20 d5 d5 04 00 0a 00 00 00 20 d6 04 00 18 00 00 00 2b d6 04 00 3e 00 00 00 44 d6 04 00 67 01 00 00 ................+...>...D...g...
3c40 83 d6 04 00 0d 00 00 00 eb d7 04 00 16 00 00 00 f9 d7 04 00 23 00 00 00 10 d8 04 00 0d 00 00 00 ....................#...........
3c60 34 d8 04 00 58 00 00 00 42 d8 04 00 67 00 00 00 9b d8 04 00 ef 00 00 00 03 d9 04 00 6e 00 00 00 4...X...B...g...............n...
3c80 f3 d9 04 00 98 00 00 00 62 da 04 00 0b 00 00 00 fb da 04 00 0b 00 00 00 07 db 04 00 4c 00 00 00 ........b...................L...
3ca0 13 db 04 00 2f 00 00 00 60 db 04 00 17 00 00 00 90 db 04 00 10 00 00 00 a8 db 04 00 10 00 00 00 ..../...`.......................
3cc0 b9 db 04 00 90 00 00 00 ca db 04 00 17 00 00 00 5b dc 04 00 37 00 00 00 73 dc 04 00 36 00 00 00 ................[...7...s...6...
3ce0 ab dc 04 00 1b 00 00 00 e2 dc 04 00 2f 00 00 00 fe dc 04 00 97 00 00 00 2e dd 04 00 10 00 00 00 ............/...................
3d00 c6 dd 04 00 0a 00 00 00 d7 dd 04 00 18 00 00 00 e2 dd 04 00 72 01 00 00 fb dd 04 00 40 00 00 00 ....................r.......@...
3d20 6e df 04 00 7f 01 00 00 af df 04 00 c0 00 00 00 2f e1 04 00 48 01 00 00 f0 e1 04 00 54 01 00 00 n.............../...H.......T...
3d40 39 e3 04 00 9e 01 00 00 8e e4 04 00 14 00 00 00 2d e6 04 00 08 00 00 00 42 e6 04 00 18 00 00 00 9...............-.......B.......
3d60 4b e6 04 00 31 00 00 00 64 e6 04 00 8f 01 00 00 96 e6 04 00 f7 00 00 00 26 e8 04 00 e9 00 00 00 K...1...d...............&.......
3d80 1e e9 04 00 89 00 00 00 08 ea 04 00 38 00 00 00 92 ea 04 00 8f 00 00 00 cb ea 04 00 37 00 00 00 ............8...............7...
3da0 5b eb 04 00 1b 00 00 00 93 eb 04 00 25 01 00 00 af eb 04 00 cb 00 00 00 d5 ec 04 00 db 00 00 00 [...........%...................
3dc0 a1 ed 04 00 d7 00 00 00 7d ee 04 00 a5 00 00 00 55 ef 04 00 93 00 00 00 fb ef 04 00 e3 00 00 00 ........}.......U...............
3de0 8f f0 04 00 02 02 00 00 73 f1 04 00 c4 00 00 00 76 f3 04 00 a6 00 00 00 3b f4 04 00 e6 00 00 00 ........s.......v.......;.......
3e00 e2 f4 04 00 4f 00 00 00 c9 f5 04 00 a4 00 00 00 19 f6 04 00 28 01 00 00 be f6 04 00 9d 00 00 00 ....O...............(...........
3e20 e7 f7 04 00 3b 00 00 00 85 f8 04 00 4a 00 00 00 c1 f8 04 00 81 00 00 00 0c f9 04 00 68 00 00 00 ....;.......J...............h...
3e40 8e f9 04 00 49 00 00 00 f7 f9 04 00 36 00 00 00 41 fa 04 00 11 00 00 00 78 fa 04 00 06 00 00 00 ....I.......6...A.......x.......
3e60 8a fa 04 00 0f 00 00 00 91 fa 04 00 18 00 00 00 a1 fa 04 00 0e 00 00 00 ba fa 04 00 0e 00 00 00 ................................
3e80 c9 fa 04 00 0f 00 00 00 d8 fa 04 00 0b 00 00 00 e8 fa 04 00 6c 01 00 00 f4 fa 04 00 3a 01 00 00 ....................l.......:...
3ea0 61 fc 04 00 0f 00 00 00 9c fd 04 00 0f 00 00 00 ac fd 04 00 08 00 00 00 bc fd 04 00 07 00 00 00 a...............................
3ec0 c5 fd 04 00 04 00 00 00 cd fd 04 00 0f 00 00 00 d2 fd 04 00 06 00 00 00 e2 fd 04 00 ff 00 00 00 ................................
3ee0 e9 fd 04 00 23 00 00 00 e9 fe 04 00 23 00 00 00 0d ff 04 00 0e 00 00 00 31 ff 04 00 07 00 00 00 ....#.......#...........1.......
3f00 40 ff 04 00 0a 00 00 00 48 ff 04 00 04 00 00 00 53 ff 04 00 36 00 00 00 58 ff 04 00 b5 00 00 00 @.......H.......S...6...X.......
3f20 8f ff 04 00 04 00 00 00 45 00 05 00 f5 00 00 00 4a 00 05 00 19 00 00 00 40 01 05 00 42 00 00 00 ........E.......J.......@...B...
3f40 5a 01 05 00 1b 00 00 00 9d 01 05 00 34 01 00 00 b9 01 05 00 3e 00 00 00 ee 02 05 00 29 00 00 00 Z...........4.......>.......)...
3f60 2d 03 05 00 0f 00 00 00 57 03 05 00 33 00 00 00 67 03 05 00 14 02 00 00 9b 03 05 00 40 00 00 00 -.......W...3...g...........@...
3f80 b0 05 05 00 3d 00 00 00 f1 05 05 00 07 01 00 00 2f 06 05 00 23 00 00 00 37 07 05 00 11 00 00 00 ....=.........../...#...7.......
3fa0 5b 07 05 00 3f 00 00 00 6d 07 05 00 20 00 00 00 ad 07 05 00 6f 00 00 00 ce 07 05 00 78 00 00 00 [...?...m...........o.......x...
3fc0 3e 08 05 00 3d 00 00 00 b7 08 05 00 68 00 00 00 f5 08 05 00 6b 00 00 00 5e 09 05 00 23 00 00 00 >...=.......h.......k...^...#...
3fe0 ca 09 05 00 07 00 00 00 ee 09 05 00 7d 00 00 00 f6 09 05 00 06 00 00 00 74 0a 05 00 16 00 00 00 ............}...........t.......
4000 7b 0a 05 00 35 00 00 00 92 0a 05 00 10 00 00 00 c8 0a 05 00 69 02 00 00 d9 0a 05 00 1b 00 00 00 {...5...............i...........
4020 43 0d 05 00 52 01 00 00 5f 0d 05 00 4a 00 00 00 b2 0e 05 00 e8 01 00 00 fd 0e 05 00 9d 01 00 00 C...R..._...J...................
4040 e6 10 05 00 d7 00 00 00 84 12 05 00 1e 00 00 00 5c 13 05 00 2f 00 00 00 7b 13 05 00 21 00 00 00 ................\.../...{...!...
4060 ab 13 05 00 0c 00 00 00 cd 13 05 00 0e 00 00 00 da 13 05 00 24 00 00 00 e9 13 05 00 0e 00 00 00 ....................$...........
4080 0e 14 05 00 59 00 00 00 1d 14 05 00 22 00 00 00 77 14 05 00 05 00 00 00 9a 14 05 00 20 00 00 00 ....Y......."...w...............
40a0 a0 14 05 00 14 00 00 00 c1 14 05 00 3c 00 00 00 d6 14 05 00 42 00 00 00 13 15 05 00 1f 00 00 00 ............<.......B...........
40c0 56 15 05 00 2e 00 00 00 76 15 05 00 10 00 00 00 a5 15 05 00 10 00 00 00 b6 15 05 00 12 00 00 00 V.......v.......................
40e0 c7 15 05 00 12 00 00 00 da 15 05 00 2e 00 00 00 ed 15 05 00 3c 00 00 00 1c 16 05 00 3b 00 00 00 ....................<.......;...
4100 59 16 05 00 0b 00 00 00 95 16 05 00 38 00 00 00 a1 16 05 00 2c 00 00 00 da 16 05 00 09 00 00 00 Y...........8.......,...........
4120 07 17 05 00 09 00 00 00 11 17 05 00 0e 00 00 00 1b 17 05 00 63 00 00 00 2a 17 05 00 9c 00 00 00 ....................c...*.......
4140 8e 17 05 00 ab 00 00 00 2b 18 05 00 eb 00 00 00 d7 18 05 00 30 00 00 00 c3 19 05 00 07 00 00 00 ........+...........0...........
4160 f4 19 05 00 63 00 00 00 fc 19 05 00 0c 01 00 00 60 1a 05 00 0c 00 00 00 6d 1b 05 00 0c 00 00 00 ....c...........`.......m.......
4180 7a 1b 05 00 15 00 00 00 87 1b 05 00 19 00 00 00 9d 1b 05 00 08 00 00 00 b7 1b 05 00 8c 00 00 00 z...............................
41a0 c0 1b 05 00 03 00 00 00 4d 1c 05 00 0a 00 00 00 51 1c 05 00 35 00 00 00 5c 1c 05 00 13 00 00 00 ........M.......Q...5...\.......
41c0 92 1c 05 00 19 00 00 00 a6 1c 05 00 06 00 00 00 c0 1c 05 00 3b 02 00 00 c7 1c 05 00 85 00 00 00 ....................;...........
41e0 03 1f 05 00 0e 00 00 00 89 1f 05 00 09 00 00 00 98 1f 05 00 35 00 00 00 a2 1f 05 00 04 00 00 00 ....................5...........
4200 d8 1f 05 00 e8 01 00 00 dd 1f 05 00 5f 00 00 00 c6 21 05 00 61 00 00 00 26 22 05 00 03 00 00 00 ............_....!..a...&"......
4220 88 22 05 00 0b 00 00 00 8c 22 05 00 4c 00 00 00 98 22 05 00 2f 00 00 00 e5 22 05 00 1d 00 00 00 ."......."..L...."../...."......
4240 15 23 05 00 10 00 00 00 33 23 05 00 4d 00 00 00 44 23 05 00 0f 00 00 00 92 23 05 00 3b 00 00 00 .#......3#..M...D#.......#..;...
4260 a2 23 05 00 12 00 00 00 de 23 05 00 1d 00 00 00 f1 23 05 00 44 00 00 00 0f 24 05 00 51 00 00 00 .#.......#.......#..D....$..Q...
4280 54 24 05 00 41 00 00 00 a6 24 05 00 6a 00 00 00 e8 24 05 00 66 00 00 00 53 25 05 00 1c 00 00 00 T$..A....$..j....$..f...S%......
42a0 ba 25 05 00 8d 00 00 00 d7 25 05 00 d1 00 00 00 65 26 05 00 1d 00 00 00 37 27 05 00 e3 00 00 00 .%.......%......e&......7'......
42c0 55 27 05 00 e4 00 00 00 39 28 05 00 24 00 00 00 1e 29 05 00 8d 00 00 00 43 29 05 00 5a 00 00 00 U'......9(..$....)......C)..Z...
42e0 d1 29 05 00 1a 00 00 00 2c 2a 05 00 21 00 00 00 47 2a 05 00 22 00 00 00 69 2a 05 00 70 00 00 00 .)......,*..!...G*.."...i*..p...
4300 8c 2a 05 00 72 00 00 00 fd 2a 05 00 29 00 00 00 70 2b 05 00 77 00 00 00 9a 2b 05 00 73 00 00 00 .*..r....*..)...p+..w....+..s...
4320 12 2c 05 00 90 00 00 00 86 2c 05 00 53 00 00 00 17 2d 05 00 b6 00 00 00 6b 2d 05 00 5c 00 00 00 .,.......,..S....-......k-..\...
4340 22 2e 05 00 1e 00 00 00 7f 2e 05 00 91 00 00 00 9e 2e 05 00 54 00 00 00 30 2f 05 00 b7 00 00 00 "...................T...0/......
4360 85 2f 05 00 60 00 00 00 3d 30 05 00 24 00 00 00 9e 30 05 00 61 00 00 00 c3 30 05 00 48 00 00 00 ./..`...=0..$....0..a....0..H...
4380 25 31 05 00 30 00 00 00 6e 31 05 00 3b 00 00 00 9f 31 05 00 25 00 00 00 db 31 05 00 28 00 00 00 %1..0...n1..;....1..%....1..(...
43a0 01 32 05 00 2e 00 00 00 2a 32 05 00 9e 00 00 00 59 32 05 00 3e 00 00 00 f8 32 05 00 11 00 00 00 .2......*2......Y2..>....2......
43c0 37 33 05 00 19 00 00 00 49 33 05 00 7a 00 00 00 63 33 05 00 17 00 00 00 de 33 05 00 13 00 00 00 73......I3..z...c3.......3......
43e0 f6 33 05 00 7d 00 00 00 0a 34 05 00 83 00 00 00 88 34 05 00 11 00 00 00 0c 35 05 00 10 00 00 00 .3..}....4.......4.......5......
4400 1e 35 05 00 33 00 00 00 2f 35 05 00 33 00 00 00 63 35 05 00 33 00 00 00 97 35 05 00 33 00 00 00 .5..3.../5..3...c5..3....5..3...
4420 cb 35 05 00 6a 00 00 00 ff 35 05 00 22 00 00 00 6a 36 05 00 1e 01 00 00 8d 36 05 00 33 00 00 00 .5..j....5.."...j6.......6..3...
4440 ac 37 05 00 dd 00 00 00 e0 37 05 00 17 01 00 00 be 38 05 00 49 00 00 00 d6 39 05 00 06 00 00 00 .7.......7.......8..I....9......
4460 20 3a 05 00 11 00 00 00 27 3a 05 00 38 00 00 00 39 3a 05 00 28 00 00 00 72 3a 05 00 24 00 00 00 .:......':..8...9:..(...r:..$...
4480 9b 3a 05 00 9d 00 00 00 c0 3a 05 00 37 00 00 00 5e 3b 05 00 89 00 00 00 96 3b 05 00 5c 00 00 00 .:.......:..7...^;.......;..\...
44a0 20 3c 05 00 cd 01 00 00 7d 3c 05 00 c2 00 00 00 4b 3e 05 00 65 00 00 00 0e 3f 05 00 43 00 00 00 .<......}<......K>..e....?..C...
44c0 74 3f 05 00 0a 00 00 00 b8 3f 05 00 b3 00 00 00 c3 3f 05 00 8c 00 00 00 77 40 05 00 e8 00 00 00 t?.......?.......?......w@......
44e0 04 41 05 00 21 00 00 00 ed 41 05 00 05 00 00 00 0f 42 05 00 89 01 00 00 15 42 05 00 ae 01 00 00 .A..!....A.......B.......B......
4500 9f 43 05 00 27 00 00 00 4e 45 05 00 09 00 00 00 76 45 05 00 fc 00 00 00 80 45 05 00 79 01 00 00 .C..'...NE......vE.......E..y...
4520 7d 46 05 00 0f 00 00 00 f7 47 05 00 6c 00 00 00 07 48 05 00 35 00 00 00 74 48 05 00 d4 00 00 00 }F.......G..l....H..5...tH......
4540 aa 48 05 00 d4 00 00 00 7f 49 05 00 f4 00 00 00 54 4a 05 00 24 00 00 00 49 4b 05 00 6f 00 00 00 .H.......I......TJ..$...IK..o...
4560 6e 4b 05 00 10 00 00 00 de 4b 05 00 c6 00 00 00 ef 4b 05 00 30 00 00 00 b6 4c 05 00 a3 00 00 00 nK.......K.......K..0....L......
4580 e7 4c 05 00 a4 00 00 00 8b 4d 05 00 25 00 00 00 30 4e 05 00 38 00 00 00 56 4e 05 00 22 00 00 00 .L.......M..%...0N..8...VN.."...
45a0 8f 4e 05 00 65 00 00 00 b2 4e 05 00 80 00 00 00 18 4f 05 00 74 00 00 00 99 4f 05 00 6a 00 00 00 .N..e....N.......O..t....O..j...
45c0 0e 50 05 00 a9 00 00 00 79 50 05 00 01 00 00 00 23 51 05 00 03 00 00 00 25 51 05 00 1f 00 00 00 .P......yP......#Q......%Q......
45e0 29 51 05 00 11 00 00 00 49 51 05 00 10 00 00 00 5b 51 05 00 37 01 00 00 6c 51 05 00 0b 00 00 00 )Q......IQ......[Q..7...lQ......
4600 a4 52 05 00 0e 00 00 00 b0 52 05 00 17 00 00 00 bf 52 05 00 22 00 00 00 d7 52 05 00 05 00 00 00 .R.......R.......R.."....R......
4620 fa 52 05 00 05 00 00 00 00 53 05 00 1b 00 00 00 06 53 05 00 40 00 00 00 22 53 05 00 1b 00 00 00 .R.......S.......S..@..."S......
4640 63 53 05 00 0c 00 00 00 7f 53 05 00 eb 00 00 00 8c 53 05 00 03 00 00 00 78 54 05 00 41 02 00 00 cS.......S.......S......xT..A...
4660 7c 54 05 00 ad 00 00 00 be 56 05 00 0d 00 00 00 6c 57 05 00 91 00 00 00 7a 57 05 00 0b 00 00 00 |T.......V......lW......zW......
4680 0c 58 05 00 34 00 00 00 18 58 05 00 25 00 00 00 4d 58 05 00 16 00 00 00 73 58 05 00 40 00 00 00 .X..4....X..%...MX......sX..@...
46a0 8a 58 05 00 23 00 00 00 cb 58 05 00 1f 00 00 00 ef 58 05 00 07 00 00 00 0f 59 05 00 0f 00 00 00 .X..#....X.......X.......Y......
46c0 17 59 05 00 4b 00 00 00 27 59 05 00 ab 01 00 00 73 59 05 00 a3 00 00 00 1f 5b 05 00 13 00 00 00 .Y..K...'Y......sY.......[......
46e0 c3 5b 05 00 0f 00 00 00 d7 5b 05 00 1c 00 00 00 e7 5b 05 00 18 00 00 00 04 5c 05 00 23 00 00 00 .[.......[.......[.......\..#...
4700 1d 5c 05 00 0f 00 00 00 41 5c 05 00 10 00 00 00 51 5c 05 00 0e 00 00 00 62 5c 05 00 25 00 00 00 .\......A\......Q\......b\..%...
4720 71 5c 05 00 1a 00 00 00 97 5c 05 00 18 00 00 00 b2 5c 05 00 45 00 00 00 cb 5c 05 00 16 00 00 00 q\.......\.......\..E....\......
4740 11 5d 05 00 43 00 00 00 28 5d 05 00 25 00 00 00 6c 5d 05 00 38 00 00 00 92 5d 05 00 36 00 00 00 .]..C...(]..%...l]..8....]..6...
4760 cb 5d 05 00 20 00 00 00 02 5e 05 00 13 00 00 00 23 5e 05 00 1e 00 00 00 37 5e 05 00 15 00 00 00 .].......^......#^......7^......
4780 56 5e 05 00 10 00 00 00 6c 5e 05 00 ec 00 00 00 7d 5e 05 00 ba 00 00 00 6a 5f 05 00 25 00 00 00 V^......l^......}^......j_..%...
47a0 25 60 05 00 89 00 00 00 4b 60 05 00 13 00 00 00 d5 60 05 00 1a 00 00 00 e9 60 05 00 3a 00 00 00 %`......K`.......`.......`..:...
47c0 04 61 05 00 81 01 00 00 3f 61 05 00 47 00 00 00 c1 62 05 00 74 00 00 00 09 63 05 00 9d 00 00 00 .a......?a..G....b..t....c......
47e0 7e 63 05 00 7b 01 00 00 1c 64 05 00 61 00 00 00 98 65 05 00 6c 00 00 00 fa 65 05 00 06 00 00 00 ~c..{....d..a....e..l....e......
4800 67 66 05 00 47 00 00 00 6e 66 05 00 44 00 00 00 b6 66 05 00 37 00 00 00 fb 66 05 00 07 01 00 00 gf..G...nf..D....f..7....f......
4820 33 67 05 00 57 00 00 00 3b 68 05 00 31 00 00 00 93 68 05 00 5b 00 00 00 c5 68 05 00 1f 00 00 00 3g..W...;h..1....h..[....h......
4840 21 69 05 00 62 00 00 00 41 69 05 00 2b 00 00 00 a4 69 05 00 04 00 00 00 d0 69 05 00 16 00 00 00 !i..b...Ai..+....i.......i......
4860 d5 69 05 00 37 00 00 00 ec 69 05 00 38 01 00 00 24 6a 05 00 0d 00 00 00 5d 6b 05 00 0d 00 00 00 .i..7....i..8...$j......]k......
4880 6b 6b 05 00 12 00 00 00 79 6b 05 00 0a 00 00 00 8c 6b 05 00 4e 00 00 00 97 6b 05 00 08 01 00 00 kk......yk.......k..N....k......
48a0 e6 6b 05 00 24 01 00 00 ef 6c 05 00 15 00 00 00 14 6e 05 00 9c 01 00 00 2a 6e 05 00 5c 00 00 00 .k..$....l.......n......*n..\...
48c0 c7 6f 05 00 a4 00 00 00 24 70 05 00 16 00 00 00 c9 70 05 00 8a 02 00 00 e0 70 05 00 1d 00 00 00 .o......$p.......p.......p......
48e0 6b 73 05 00 0c 00 00 00 89 73 05 00 1f 00 00 00 96 73 05 00 43 00 00 00 b6 73 05 00 0d 00 00 00 ks.......s.......s..C....s......
4900 fa 73 05 00 c1 00 00 00 08 74 05 00 77 00 00 00 ca 74 05 00 69 00 00 00 42 75 05 00 62 00 00 00 .s.......t..w....t..i...Bu..b...
4920 ac 75 05 00 76 00 00 00 0f 76 05 00 0e 01 00 00 86 76 05 00 cb 00 00 00 95 77 05 00 19 01 00 00 .u..v....v.......v.......w......
4940 61 78 05 00 43 00 00 00 7b 79 05 00 ab 00 00 00 bf 79 05 00 9a 00 00 00 6b 7a 05 00 a6 00 00 00 ax..C...{y.......y......kz......
4960 06 7b 05 00 6e 01 00 00 ad 7b 05 00 17 01 00 00 1c 7d 05 00 6f 00 00 00 34 7e 05 00 7b 00 00 00 .{..n....{.......}..o...4~..{...
4980 a4 7e 05 00 7d 00 00 00 20 7f 05 00 12 01 00 00 9e 7f 05 00 e6 00 00 00 b1 80 05 00 b6 00 00 00 .~..}...........................
49a0 98 81 05 00 b1 00 00 00 4f 82 05 00 fb 00 00 00 01 83 05 00 20 00 00 00 fd 83 05 00 a0 01 00 00 ........O.......................
49c0 1e 84 05 00 53 00 00 00 bf 85 05 00 39 00 00 00 13 86 05 00 28 00 00 00 4d 86 05 00 4a 00 00 00 ....S.......9.......(...M...J...
49e0 76 86 05 00 3b 00 00 00 c1 86 05 00 34 00 00 00 fd 86 05 00 52 00 00 00 32 87 05 00 53 00 00 00 v...;.......4.......R...2...S...
4a00 85 87 05 00 52 00 00 00 d9 87 05 00 80 01 00 00 2c 88 05 00 36 00 00 00 ad 89 05 00 23 00 00 00 ....R...........,...6.......#...
4a20 e4 89 05 00 0b 00 00 00 08 8a 05 00 ad 00 00 00 14 8a 05 00 91 00 00 00 c2 8a 05 00 1b 02 00 00 ................................
4a40 54 8b 05 00 e8 01 00 00 70 8d 05 00 07 00 00 00 59 8f 05 00 df 00 00 00 61 8f 05 00 45 01 00 00 T.......p.......Y.......a...E...
4a60 41 90 05 00 22 00 00 00 87 91 05 00 79 01 00 00 aa 91 05 00 a6 00 00 00 24 93 05 00 e9 00 00 00 A...".......y...........$.......
4a80 cb 93 05 00 83 00 00 00 b5 94 05 00 19 00 00 00 39 95 05 00 0f 00 00 00 53 95 05 00 09 00 00 00 ................9.......S.......
4aa0 63 95 05 00 12 00 00 00 6d 95 05 00 0e 00 00 00 80 95 05 00 21 00 00 00 8f 95 05 00 0e 00 00 00 c.......m...........!...........
4ac0 b1 95 05 00 17 00 00 00 c0 95 05 00 14 00 00 00 d8 95 05 00 19 00 00 00 ed 95 05 00 14 00 00 00 ................................
4ae0 07 96 05 00 06 00 00 00 1c 96 05 00 13 00 00 00 23 96 05 00 12 00 00 00 37 96 05 00 0d 00 00 00 ................#.......7.......
4b00 4a 96 05 00 6a 00 00 00 58 96 05 00 17 00 00 00 c3 96 05 00 2e 00 00 00 db 96 05 00 2d 00 00 00 J...j...X...................-...
4b20 0a 97 05 00 08 00 00 00 38 97 05 00 16 00 00 00 41 97 05 00 ea 00 00 00 58 97 05 00 59 00 00 00 ........8.......A.......X...Y...
4b40 43 98 05 00 19 00 00 00 9d 98 05 00 7e 00 00 00 b7 98 05 00 07 00 00 00 36 99 05 00 2a 00 00 00 C...........~...........6...*...
4b60 3e 99 05 00 4f 00 00 00 69 99 05 00 17 00 00 00 b9 99 05 00 3b 00 00 00 d1 99 05 00 60 00 00 00 >...O...i...........;.......`...
4b80 0d 9a 05 00 87 01 00 00 6e 9a 05 00 6e 00 00 00 f6 9b 05 00 24 00 00 00 65 9c 05 00 54 00 00 00 ........n...n.......$...e...T...
4ba0 8a 9c 05 00 a4 01 00 00 df 9c 05 00 8f 01 00 00 84 9e 05 00 24 00 00 00 14 a0 05 00 1f 00 00 00 ....................$...........
4bc0 39 a0 05 00 07 00 00 00 59 a0 05 00 1b 00 00 00 61 a0 05 00 08 00 00 00 7d a0 05 00 5c 00 00 00 9.......Y.......a.......}...\...
4be0 86 a0 05 00 08 00 00 00 e3 a0 05 00 1b 00 00 00 ec a0 05 00 57 00 00 00 08 a1 05 00 14 00 00 00 ....................W...........
4c00 60 a1 05 00 3f 00 00 00 75 a1 05 00 3a 00 00 00 b5 a1 05 00 75 00 00 00 f0 a1 05 00 69 00 00 00 `...?...u...:.......u.......i...
4c20 66 a2 05 00 32 01 00 00 d0 a2 05 00 36 01 00 00 03 a4 05 00 0c 00 00 00 3a a5 05 00 26 00 00 00 f...2.......6...........:...&...
4c40 47 a5 05 00 18 00 00 00 6e a5 05 00 2e 00 00 00 87 a5 05 00 41 01 00 00 b6 a5 05 00 03 00 00 00 G.......n...........A...........
4c60 f8 a6 05 00 04 00 00 00 fc a6 05 00 14 00 00 00 01 a7 05 00 0c 00 00 00 16 a7 05 00 05 00 00 00 ................................
4c80 23 a7 05 00 0c 00 00 00 29 a7 05 00 0d 00 00 00 36 a7 05 00 0b 00 00 00 44 a7 05 00 ae 00 00 00 #.......).......6.......D.......
4ca0 50 a7 05 00 31 01 00 00 ff a7 05 00 4f 00 00 00 31 a9 05 00 ca 00 00 00 81 a9 05 00 43 00 00 00 P...1.......O...1...........C...
4cc0 4c aa 05 00 46 00 00 00 90 aa 05 00 0b 00 00 00 d7 aa 05 00 0b 00 00 00 e3 aa 05 00 19 00 00 00 L...F...........................
4ce0 ef aa 05 00 0f 00 00 00 09 ab 05 00 ba 01 00 00 19 ab 05 00 6a 00 00 00 d4 ac 05 00 13 00 00 00 ....................j...........
4d00 3f ad 05 00 e4 00 00 00 53 ad 05 00 46 00 00 00 38 ae 05 00 88 01 00 00 7f ae 05 00 89 01 00 00 ?.......S...F...8...............
4d20 08 b0 05 00 0b 00 00 00 92 b1 05 00 ce 00 00 00 9e b1 05 00 6c 00 00 00 6d b2 05 00 10 01 00 00 ....................l...m.......
4d40 da b2 05 00 6e 00 00 00 eb b3 05 00 26 00 00 00 5a b4 05 00 40 00 00 00 81 b4 05 00 a0 00 00 00 ....n.......&...Z...@...........
4d60 c2 b4 05 00 b9 00 00 00 63 b5 05 00 58 00 00 00 1d b6 05 00 64 00 00 00 76 b6 05 00 39 00 00 00 ........c...X.......d...v...9...
4d80 db b6 05 00 45 00 00 00 15 b7 05 00 4a 00 00 00 5b b7 05 00 4b 00 00 00 a6 b7 05 00 56 00 00 00 ....E.......J...[...K.......V...
4da0 f2 b7 05 00 57 00 00 00 49 b8 05 00 96 00 00 00 a1 b8 05 00 37 00 00 00 38 b9 05 00 8f 00 00 00 ....W...I...........7...8.......
4dc0 70 b9 05 00 06 00 00 00 00 ba 05 00 0f 00 00 00 07 ba 05 00 1b 00 00 00 17 ba 05 00 33 00 00 00 p...........................3...
4de0 33 ba 05 00 56 00 00 00 67 ba 05 00 0b 00 00 00 be ba 05 00 12 00 00 00 ca ba 05 00 38 00 00 00 3...V...g...................8...
4e00 dd ba 05 00 19 00 00 00 16 bb 05 00 33 00 00 00 30 bb 05 00 1f 00 00 00 64 bb 05 00 2e 00 00 00 ............3...0.......d.......
4e20 84 bb 05 00 93 01 00 00 b3 bb 05 00 0f 00 00 00 47 bd 05 00 0a 00 00 00 57 bd 05 00 0a 00 00 00 ................G.......W.......
4e40 62 bd 05 00 63 00 00 00 6d bd 05 00 2f 00 00 00 d1 bd 05 00 32 00 00 00 01 be 05 00 4c 00 00 00 b...c...m.../.......2.......L...
4e60 34 be 05 00 23 00 00 00 81 be 05 00 64 00 00 00 a5 be 05 00 65 00 00 00 0a bf 05 00 6e 00 00 00 4...#.......d.......e.......n...
4e80 70 bf 05 00 29 00 00 00 df bf 05 00 dd 00 00 00 09 c0 05 00 2d 00 00 00 e7 c0 05 00 11 00 00 00 p...)...............-...........
4ea0 15 c1 05 00 11 00 00 00 27 c1 05 00 12 00 00 00 39 c1 05 00 0c 00 00 00 4c c1 05 00 30 00 00 00 ........'.......9.......L...0...
4ec0 59 c1 05 00 3f 00 00 00 8a c1 05 00 40 00 00 00 ca c1 05 00 04 01 00 00 0b c2 05 00 a9 00 00 00 Y...?.......@...................
4ee0 10 c3 05 00 18 00 00 00 ba c3 05 00 08 00 00 00 d3 c3 05 00 46 00 00 00 dc c3 05 00 4d 00 00 00 ....................F.......M...
4f00 23 c4 05 00 1f 00 00 00 71 c4 05 00 4f 00 00 00 91 c4 05 00 3d 00 00 00 e1 c4 05 00 08 00 00 00 #.......q...O.......=...........
4f20 1f c5 05 00 0e 00 00 00 28 c5 05 00 84 01 00 00 37 c5 05 00 8c 00 00 00 bc c6 05 00 fb 00 00 00 ........(.......7...............
4f40 49 c7 05 00 11 00 00 00 45 c8 05 00 0e 01 00 00 57 c8 05 00 3a 00 00 00 66 c9 05 00 09 00 00 00 I.......E.......W...:...f.......
4f60 a1 c9 05 00 38 00 00 00 ab c9 05 00 bd 00 00 00 e4 c9 05 00 30 00 00 00 a2 ca 05 00 31 00 00 00 ....8...............0.......1...
4f80 d3 ca 05 00 24 00 00 00 05 cb 05 00 28 00 00 00 2a cb 05 00 23 00 00 00 53 cb 05 00 20 00 00 00 ....$.......(...*...#...S.......
4fa0 77 cb 05 00 21 00 00 00 98 cb 05 00 3a 00 00 00 ba cb 05 00 1f 00 00 00 f5 cb 05 00 32 00 00 00 w...!.......:...............2...
4fc0 15 cc 05 00 26 00 00 00 48 cc 05 00 13 00 00 00 6f cc 05 00 41 00 00 00 83 cc 05 00 a0 00 00 00 ....&...H.......o...A...........
4fe0 c5 cc 05 00 3e 00 00 00 66 cd 05 00 1f 00 00 00 a5 cd 05 00 ce 00 00 00 c5 cd 05 00 4c 01 00 00 ....>...f...................L...
5000 94 ce 05 00 36 01 00 00 e1 cf 05 00 21 00 00 00 18 d1 05 00 1e 00 00 00 3a d1 05 00 0e 00 00 00 ....6.......!...........:.......
5020 59 d1 05 00 03 00 00 00 68 d1 05 00 39 00 00 00 6c d1 05 00 2f 00 00 00 a6 d1 05 00 b8 00 00 00 Y.......h...9...l.../...........
5040 d6 d1 05 00 24 00 00 00 8f d2 05 00 49 00 00 00 b4 d2 05 00 03 00 00 00 fe d2 05 00 24 00 00 00 ....$.......I...............$...
5060 02 d3 05 00 03 00 00 00 27 d3 05 00 06 00 00 00 2b d3 05 00 0c 00 00 00 32 d3 05 00 18 00 00 00 ........'.......+.......2.......
5080 3f d3 05 00 17 00 00 00 58 d3 05 00 15 00 00 00 70 d3 05 00 22 00 00 00 86 d3 05 00 4c 00 00 00 ?.......X.......p...".......L...
50a0 a9 d3 05 00 45 00 00 00 f6 d3 05 00 98 00 00 00 3c d4 05 00 15 00 00 00 d5 d4 05 00 53 01 00 00 ....E...........<...........S...
50c0 eb d4 05 00 20 00 00 00 3f d6 05 00 03 00 00 00 60 d6 05 00 21 00 00 00 64 d6 05 00 21 00 00 00 ........?.......`...!...d...!...
50e0 86 d6 05 00 04 00 00 00 a8 d6 05 00 15 00 00 00 ad d6 05 00 e1 00 00 00 c3 d6 05 00 08 00 00 00 ................................
5100 a5 d7 05 00 0d 00 00 00 ae d7 05 00 c3 00 00 00 bc d7 05 00 20 00 00 00 80 d8 05 00 21 00 00 00 ............................!...
5120 a1 d8 05 00 0c 00 00 00 c3 d8 05 00 0a 00 00 00 d0 d8 05 00 72 00 00 00 db d8 05 00 dc 00 00 00 ....................r...........
5140 4e d9 05 00 0e 00 00 00 2b da 05 00 4f 00 00 00 3a da 05 00 6a 00 00 00 8a da 05 00 50 00 00 00 N.......+...O...:...j.......P...
5160 f5 da 05 00 0e 00 00 00 46 db 05 00 0b 00 00 00 55 db 05 00 1f 00 00 00 61 db 05 00 41 00 00 00 ........F.......U.......a...A...
5180 81 db 05 00 13 04 00 00 c3 db 05 00 87 00 00 00 d7 df 05 00 25 00 00 00 5f e0 05 00 16 00 00 00 ....................%..._.......
51a0 85 e0 05 00 2f 01 00 00 9c e0 05 00 96 00 00 00 cc e1 05 00 1e 00 00 00 63 e2 05 00 1c 00 00 00 ..../...................c.......
51c0 82 e2 05 00 ad 01 00 00 9f e2 05 00 45 00 00 00 4d e4 05 00 16 00 00 00 93 e4 05 00 35 00 00 00 ............E...M...........5...
51e0 aa e4 05 00 3b 00 00 00 e0 e4 05 00 4a 00 00 00 1c e5 05 00 54 00 00 00 67 e5 05 00 73 00 00 00 ....;.......J.......T...g...s...
5200 bc e5 05 00 4c 00 00 00 30 e6 05 00 0d 00 00 00 7d e6 05 00 23 00 00 00 8b e6 05 00 23 00 00 00 ....L...0.......}...#.......#...
5220 af e6 05 00 21 00 00 00 d3 e6 05 00 15 00 00 00 f5 e6 05 00 0b 00 00 00 0b e7 05 00 0a 00 00 00 ....!...........................
5240 17 e7 05 00 1e 00 00 00 22 e7 05 00 0b 00 00 00 41 e7 05 00 1f 00 00 00 4d e7 05 00 15 00 00 00 ........".......A.......M.......
5260 6d e7 05 00 48 00 00 00 83 e7 05 00 4e 00 00 00 cc e7 05 00 0b 00 00 00 1b e8 05 00 3d 00 00 00 m...H.......N...............=...
5280 27 e8 05 00 25 00 00 00 65 e8 05 00 29 00 00 00 8b e8 05 00 11 00 00 00 b5 e8 05 00 76 00 00 00 '...%...e...)...............v...
52a0 c7 e8 05 00 43 00 00 00 3e e9 05 00 6b 00 00 00 82 e9 05 00 0c 00 00 00 ee e9 05 00 20 00 00 00 ....C...>...k...................
52c0 fb e9 05 00 0d 00 00 00 1c ea 05 00 05 00 00 00 2a ea 05 00 0d 00 00 00 30 ea 05 00 0e 00 00 00 ................*.......0.......
52e0 3e ea 05 00 81 00 00 00 4d ea 05 00 07 00 00 00 cf ea 05 00 1a 00 00 00 d7 ea 05 00 27 00 00 00 >.......M...................'...
5300 f2 ea 05 00 19 00 00 00 1a eb 05 00 1e 00 00 00 34 eb 05 00 17 00 00 00 53 eb 05 00 1f 00 00 00 ................4.......S.......
5320 6b eb 05 00 6d 00 00 00 8b eb 05 00 58 00 00 00 f9 eb 05 00 0c 00 00 00 52 ec 05 00 0b 00 00 00 k...m.......X...........R.......
5340 5f ec 05 00 10 00 00 00 6b ec 05 00 3d 00 00 00 7c ec 05 00 39 00 00 00 ba ec 05 00 40 00 00 00 _.......k...=...|...9.......@...
5360 f4 ec 05 00 0d 00 00 00 35 ed 05 00 0b 00 00 00 43 ed 05 00 1f 00 00 00 4f ed 05 00 0f 00 00 00 ........5.......C.......O.......
5380 6f ed 05 00 0f 00 00 00 7f ed 05 00 1d 00 00 00 8f ed 05 00 09 00 00 00 ad ed 05 00 10 00 00 00 o...............................
53a0 b7 ed 05 00 14 00 00 00 c8 ed 05 00 1d 00 00 00 dd ed 05 00 0f 00 00 00 fb ed 05 00 1d 00 00 00 ................................
53c0 0b ee 05 00 17 00 00 00 29 ee 05 00 d0 01 00 00 41 ee 05 00 2e 00 00 00 12 f0 05 00 7d 00 00 00 ........).......A...........}...
53e0 41 f0 05 00 c1 00 00 00 bf f0 05 00 0c 00 00 00 81 f1 05 00 13 00 00 00 8e f1 05 00 15 00 00 00 A...............................
5400 a2 f1 05 00 0f 00 00 00 b8 f1 05 00 67 00 00 00 c8 f1 05 00 56 00 00 00 30 f2 05 00 11 00 00 00 ............g.......V...0.......
5420 87 f2 05 00 c1 00 00 00 99 f2 05 00 59 00 00 00 5b f3 05 00 c6 00 00 00 b5 f3 05 00 07 00 00 00 ............Y...[...............
5440 7c f4 05 00 07 00 00 00 84 f4 05 00 35 00 00 00 8c f4 05 00 69 00 00 00 c2 f4 05 00 6c 00 00 00 |...........5.......i.......l...
5460 2c f5 05 00 2b 00 00 00 99 f5 05 00 7c 00 00 00 c5 f5 05 00 69 00 00 00 42 f6 05 00 0b 00 00 00 ,...+.......|.......i...B.......
5480 ac f6 05 00 09 00 00 00 b8 f6 05 00 11 00 00 00 c2 f6 05 00 05 00 00 00 d4 f6 05 00 ad 00 00 00 ................................
54a0 da f6 05 00 4c 00 00 00 88 f7 05 00 12 00 00 00 d5 f7 05 00 04 00 00 00 e8 f7 05 00 06 00 00 00 ....L...........................
54c0 ed f7 05 00 06 00 00 00 f4 f7 05 00 04 00 00 00 fb f7 05 00 0f 00 00 00 00 f8 05 00 16 00 00 00 ................................
54e0 10 f8 05 00 d7 00 00 00 27 f8 05 00 fd 00 00 00 ff f8 05 00 65 01 00 00 fd f9 05 00 06 00 00 00 ........'...........e...........
5500 63 fb 05 00 f4 00 00 00 6a fb 05 00 00 01 00 00 5f fc 05 00 06 00 00 00 60 fd 05 00 0b 02 00 00 c.......j......._.......`.......
5520 67 fd 05 00 e2 01 00 00 73 ff 05 00 03 00 00 00 56 01 06 00 27 00 00 00 5a 01 06 00 18 00 00 00 g.......s.......V...'...Z.......
5540 82 01 06 00 0a 00 00 00 9b 01 06 00 7b 01 00 00 a6 01 06 00 40 00 00 00 22 03 06 00 a9 01 00 00 ............{.......@...".......
5560 63 03 06 00 30 00 00 00 0d 05 06 00 10 00 00 00 3e 05 06 00 1b 00 00 00 4f 05 06 00 2e 00 00 00 c...0...........>.......O.......
5580 6b 05 06 00 0b 00 00 00 9a 05 06 00 13 00 00 00 a6 05 06 00 0b 00 00 00 ba 05 06 00 2e 00 00 00 k...............................
55a0 c6 05 06 00 46 00 00 00 f5 05 06 00 0d 00 00 00 3c 06 06 00 0b 00 00 00 4a 06 06 00 58 01 00 00 ....F...........<.......J...X...
55c0 56 06 06 00 88 00 00 00 af 07 06 00 45 00 00 00 38 08 06 00 29 00 00 00 7e 08 06 00 96 00 00 00 V...........E...8...)...~.......
55e0 a8 08 06 00 10 00 00 00 3f 09 06 00 2f 00 00 00 50 09 06 00 43 00 00 00 80 09 06 00 37 00 00 00 ........?.../...P...C.......7...
5600 c4 09 06 00 49 00 00 00 fc 09 06 00 09 00 00 00 46 0a 06 00 a8 00 00 00 50 0a 06 00 3a 00 00 00 ....I...........F.......P...:...
5620 f9 0a 06 00 08 00 00 00 34 0b 06 00 20 00 00 00 3d 0b 06 00 28 00 00 00 5e 0b 06 00 4b 00 00 00 ........4.......=...(...^...K...
5640 87 0b 06 00 0f 00 00 00 d3 0b 06 00 26 01 00 00 e3 0b 06 00 5b 01 00 00 0a 0d 06 00 87 00 00 00 ............&.......[...........
5660 66 0e 06 00 86 00 00 00 ee 0e 06 00 ce 01 00 00 75 0f 06 00 18 00 00 00 44 11 06 00 51 00 00 00 f...............u.......D...Q...
5680 5d 11 06 00 f2 00 00 00 af 11 06 00 0e 00 00 00 a2 12 06 00 34 00 00 00 b1 12 06 00 36 00 00 00 ]...................4.......6...
56a0 e6 12 06 00 bd 00 00 00 1d 13 06 00 7e 00 00 00 db 13 06 00 33 00 00 00 5a 14 06 00 0e 00 00 00 ............~.......3...Z.......
56c0 8e 14 06 00 dd 00 00 00 9d 14 06 00 06 00 00 00 7b 15 06 00 12 00 00 00 82 15 06 00 14 00 00 00 ................{...............
56e0 95 15 06 00 0b 00 00 00 aa 15 06 00 14 00 00 00 b6 15 06 00 42 00 00 00 cb 15 06 00 07 00 00 00 ....................B...........
5700 0e 16 06 00 07 00 00 00 16 16 06 00 c7 00 00 00 1e 16 06 00 29 00 00 00 e6 16 06 00 28 00 00 00 ....................).......(...
5720 10 17 06 00 23 00 00 00 39 17 06 00 14 00 00 00 5d 17 06 00 20 00 00 00 72 17 06 00 18 00 00 00 ....#...9.......].......r.......
5740 93 17 06 00 28 00 00 00 ac 17 06 00 1d 00 00 00 d5 17 06 00 29 00 00 00 f3 17 06 00 1e 00 00 00 ....(...............)...........
5760 1d 18 06 00 30 00 00 00 3c 18 06 00 4b 00 00 00 6d 18 06 00 6e 00 00 00 b9 18 06 00 2d 00 00 00 ....0...<...K...m...n.......-...
5780 28 19 06 00 35 00 00 00 56 19 06 00 16 00 00 00 8c 19 06 00 1c 00 00 00 a3 19 06 00 1b 00 00 00 (...5...V.......................
57a0 c0 19 06 00 41 00 00 00 dc 19 06 00 35 00 00 00 1e 1a 06 00 97 00 00 00 54 1a 06 00 4e 00 00 00 ....A.......5...........T...N...
57c0 ec 1a 06 00 1d 00 00 00 3b 1b 06 00 4c 00 00 00 59 1b 06 00 17 00 00 00 a6 1b 06 00 1f 00 00 00 ........;...L...Y...............
57e0 be 1b 06 00 1b 00 00 00 de 1b 06 00 24 00 00 00 fa 1b 06 00 31 00 00 00 1f 1c 06 00 4a 00 00 00 ............$.......1.......J...
5800 51 1c 06 00 5a 00 00 00 9c 1c 06 00 2a 00 00 00 f7 1c 06 00 3f 00 00 00 22 1d 06 00 47 00 00 00 Q...Z.......*.......?..."...G...
5820 62 1d 06 00 42 00 00 00 aa 1d 06 00 28 00 00 00 ed 1d 06 00 2a 00 00 00 16 1e 06 00 2d 00 00 00 b...B.......(.......*.......-...
5840 41 1e 06 00 30 00 00 00 6f 1e 06 00 2d 00 00 00 a0 1e 06 00 2c 00 00 00 ce 1e 06 00 19 00 00 00 A...0...o...-.......,...........
5860 fb 1e 06 00 29 00 00 00 15 1f 06 00 30 00 00 00 3f 1f 06 00 24 00 00 00 70 1f 06 00 2b 00 00 00 ....).......0...?...$...p...+...
5880 95 1f 06 00 29 00 00 00 c1 1f 06 00 35 00 00 00 eb 1f 06 00 2a 00 00 00 21 20 06 00 10 00 00 00 ....).......5.......*...!.......
58a0 4c 20 06 00 2b 00 00 00 5d 20 06 00 55 00 00 00 89 20 06 00 3c 00 00 00 df 20 06 00 90 00 00 00 L...+...]...U.......<...........
58c0 1c 21 06 00 1a 00 00 00 ad 21 06 00 4c 00 00 00 c8 21 06 00 1f 00 00 00 15 22 06 00 71 00 00 00 .!.......!..L....!......."..q...
58e0 35 22 06 00 6b 00 00 00 a7 22 06 00 5b 00 00 00 13 23 06 00 2c 00 00 00 6f 23 06 00 4e 00 00 00 5"..k...."..[....#..,...o#..N...
5900 9c 23 06 00 2a 00 00 00 eb 23 06 00 a0 00 00 00 16 24 06 00 65 00 00 00 b7 24 06 00 27 01 00 00 .#..*....#.......$..e....$..'...
5920 1d 25 06 00 d0 00 00 00 45 26 06 00 d8 00 00 00 16 27 06 00 3f 00 00 00 ef 27 06 00 38 00 00 00 .%......E&.......'..?....'..8...
5940 2f 28 06 00 46 00 00 00 68 28 06 00 40 00 00 00 af 28 06 00 53 00 00 00 f0 28 06 00 45 00 00 00 /(..F...h(..@....(..S....(..E...
5960 44 29 06 00 26 01 00 00 8a 29 06 00 f1 00 00 00 b1 2a 06 00 48 00 00 00 a3 2b 06 00 49 00 00 00 D)..&....).......*..H....+..I...
5980 ec 2b 06 00 d0 00 00 00 36 2c 06 00 24 00 00 00 07 2d 06 00 16 00 00 00 2c 2d 06 00 60 00 00 00 .+......6,..$....-......,-..`...
59a0 43 2d 06 00 50 00 00 00 a4 2d 06 00 27 00 00 00 f5 2d 06 00 18 00 00 00 1d 2e 06 00 49 00 00 00 C-..P....-..'....-..........I...
59c0 36 2e 06 00 52 00 00 00 80 2e 06 00 58 00 00 00 d3 2e 06 00 3d 00 00 00 2c 2f 06 00 25 00 00 00 6...R.......X.......=...,/..%...
59e0 6a 2f 06 00 26 00 00 00 90 2f 06 00 2a 00 00 00 b7 2f 06 00 23 00 00 00 e2 2f 06 00 47 00 00 00 j/..&..../..*..../..#..../..G...
5a00 06 30 06 00 a4 00 00 00 4e 30 06 00 aa 00 00 00 f3 30 06 00 f4 00 00 00 9e 31 06 00 44 00 00 00 .0......N0.......0.......1..D...
5a20 93 32 06 00 61 00 00 00 d8 32 06 00 54 00 00 00 3a 33 06 00 3c 00 00 00 8f 33 06 00 6d 00 00 00 .2..a....2..T...:3..<....3..m...
5a40 cc 33 06 00 6a 00 00 00 3a 34 06 00 43 00 00 00 a5 34 06 00 5c 00 00 00 e9 34 06 00 34 00 00 00 .3..j...:4..C....4..\....4..4...
5a60 46 35 06 00 a4 00 00 00 7b 35 06 00 a8 00 00 00 20 36 06 00 e8 00 00 00 c9 36 06 00 ec 00 00 00 F5......{5.......6.......6......
5a80 b2 37 06 00 2c 00 00 00 9f 38 06 00 34 00 00 00 cc 38 06 00 23 00 00 00 01 39 06 00 55 00 00 00 .7..,....8..4....8..#....9..U...
5aa0 25 39 06 00 66 00 00 00 7b 39 06 00 7b 00 00 00 e2 39 06 00 41 00 00 00 5e 3a 06 00 42 00 00 00 %9..f...{9..{....9..A...^:..B...
5ac0 a0 3a 06 00 41 00 00 00 e3 3a 06 00 56 00 00 00 25 3b 06 00 35 00 00 00 7c 3b 06 00 2b 00 00 00 .:..A....:..V...%;..5...|;..+...
5ae0 b2 3b 06 00 2f 00 00 00 de 3b 06 00 63 00 00 00 0e 3c 06 00 56 00 00 00 72 3c 06 00 4d 00 00 00 .;../....;..c....<..V...r<..M...
5b00 c9 3c 06 00 34 00 00 00 17 3d 06 00 79 01 00 00 4c 3d 06 00 df 00 00 00 c6 3e 06 00 f0 00 00 00 .<..4....=..y...L=.......>......
5b20 a6 3f 06 00 54 00 00 00 97 40 06 00 32 00 00 00 ec 40 06 00 0c 01 00 00 1f 41 06 00 59 00 00 00 .?..T....@..2....@.......A..Y...
5b40 2c 42 06 00 4e 00 00 00 86 42 06 00 26 01 00 00 d5 42 06 00 4a 00 00 00 fc 43 06 00 1a 00 00 00 ,B..N....B..&....B..J....C......
5b60 47 44 06 00 2f 00 00 00 62 44 06 00 a4 00 00 00 92 44 06 00 2a 00 00 00 37 45 06 00 1d 01 00 00 GD../...bD.......D..*...7E......
5b80 62 45 06 00 2d 00 00 00 80 46 06 00 af 00 00 00 ae 46 06 00 ce 00 00 00 5e 47 06 00 53 00 00 00 bE..-....F.......F......^G..S...
5ba0 2d 48 06 00 45 00 00 00 81 48 06 00 34 00 00 00 c7 48 06 00 7a 00 00 00 fc 48 06 00 32 00 00 00 -H..E....H..4....H..z....H..2...
5bc0 77 49 06 00 27 00 00 00 aa 49 06 00 27 00 00 00 d2 49 06 00 5b 00 00 00 fa 49 06 00 78 00 00 00 wI..'....I..'....I..[....I..x...
5be0 56 4a 06 00 5f 00 00 00 cf 4a 06 00 1b 00 00 00 2f 4b 06 00 0c 00 00 00 4b 4b 06 00 b4 01 00 00 VJ.._....J....../K......KK......
5c00 58 4b 06 00 11 00 00 00 0d 4d 06 00 12 00 00 00 1f 4d 06 00 ed 00 00 00 32 4d 06 00 17 00 00 00 XK.......M.......M......2M......
5c20 20 4e 06 00 18 00 00 00 38 4e 06 00 12 00 00 00 51 4e 06 00 35 00 00 00 64 4e 06 00 26 00 00 00 .N......8N......QN..5...dN..&...
5c40 9a 4e 06 00 2c 00 00 00 c1 4e 06 00 75 00 00 00 ee 4e 06 00 41 00 00 00 64 4f 06 00 41 00 00 00 .N..,....N..u....N..A...dO..A...
5c60 a6 4f 06 00 6f 00 00 00 e8 4f 06 00 9f 00 00 00 58 50 06 00 a1 00 00 00 f8 50 06 00 7f 00 00 00 .O..o....O......XP.......P......
5c80 9a 51 06 00 77 00 00 00 1a 52 06 00 08 00 00 00 92 52 06 00 0e 00 00 00 9b 52 06 00 06 00 00 00 .Q..w....R.......R.......R......
5ca0 aa 52 06 00 15 00 00 00 b1 52 06 00 27 00 00 00 c7 52 06 00 ee 00 00 00 ef 52 06 00 eb 00 00 00 .R.......R..'....R.......R......
5cc0 de 53 06 00 04 00 00 00 ca 54 06 00 20 00 00 00 cf 54 06 00 22 00 00 00 f0 54 06 00 11 00 00 00 .S.......T.......T.."....T......
5ce0 13 55 06 00 3a 00 00 00 25 55 06 00 20 00 00 00 60 55 06 00 14 00 00 00 81 55 06 00 55 00 00 00 .U..:...%U......`U.......U..U...
5d00 96 55 06 00 28 00 00 00 ec 55 06 00 88 00 00 00 15 56 06 00 16 00 00 00 9e 56 06 00 16 00 00 00 .U..(....U.......V.......V......
5d20 b5 56 06 00 18 00 00 00 cc 56 06 00 26 00 00 00 e5 56 06 00 1a 00 00 00 0c 57 06 00 27 00 00 00 .V.......V..&....V.......W..'...
5d40 27 57 06 00 23 00 00 00 4f 57 06 00 17 00 00 00 73 57 06 00 21 00 00 00 8b 57 06 00 28 00 00 00 'W..#...OW......sW..!....W..(...
5d60 ad 57 06 00 49 00 00 00 d6 57 06 00 44 00 00 00 20 58 06 00 25 00 00 00 65 58 06 00 12 00 00 00 .W..I....W..D....X..%...eX......
5d80 8b 58 06 00 3a 00 00 00 9e 58 06 00 32 00 00 00 d9 58 06 00 3f 00 00 00 0c 59 06 00 a2 00 00 00 .X..:....X..2....X..?....Y......
5da0 4c 59 06 00 21 00 00 00 ef 59 06 00 0d 00 00 00 11 5a 06 00 4a 00 00 00 1f 5a 06 00 2e 00 00 00 LY..!....Y.......Z..J....Z......
5dc0 6a 5a 06 00 2e 00 00 00 99 5a 06 00 2e 00 00 00 c8 5a 06 00 1f 00 00 00 f7 5a 06 00 41 00 00 00 jZ.......Z.......Z.......Z..A...
5de0 17 5b 06 00 3c 00 00 00 59 5b 06 00 5b 00 00 00 96 5b 06 00 30 00 00 00 f2 5b 06 00 3f 00 00 00 .[..<...Y[..[....[..0....[..?...
5e00 23 5c 06 00 38 00 00 00 63 5c 06 00 52 00 00 00 9c 5c 06 00 39 00 00 00 ef 5c 06 00 3b 00 00 00 #\..8...c\..R....\..9....\..;...
5e20 29 5d 06 00 4a 00 00 00 65 5d 06 00 2d 00 00 00 b0 5d 06 00 3d 00 00 00 de 5d 06 00 24 00 00 00 )]..J...e]..-....]..=....]..$...
5e40 1c 5e 06 00 20 00 00 00 41 5e 06 00 29 00 00 00 62 5e 06 00 2b 00 00 00 8c 5e 06 00 38 00 00 00 .^......A^..)...b^..+....^..8...
5e60 b8 5e 06 00 3a 00 00 00 f1 5e 06 00 3a 00 00 00 2c 5f 06 00 30 00 00 00 67 5f 06 00 27 00 00 00 .^..:....^..:...,_..0...g_..'...
5e80 98 5f 06 00 8d 00 00 00 c0 5f 06 00 8d 00 00 00 4e 60 06 00 2f 00 00 00 dc 60 06 00 2a 00 00 00 ._......._......N`../....`..*...
5ea0 0c 61 06 00 19 00 00 00 37 61 06 00 5e 00 00 00 51 61 06 00 23 00 00 00 b0 61 06 00 37 00 00 00 .a......7a..^...Qa..#....a..7...
5ec0 d4 61 06 00 20 00 00 00 0c 62 06 00 1c 00 00 00 2d 62 06 00 30 00 00 00 4a 62 06 00 27 00 00 00 .a.......b......-b..0...Jb..'...
5ee0 7b 62 06 00 20 00 00 00 a3 62 06 00 25 00 00 00 c4 62 06 00 dd 00 00 00 ea 62 06 00 da 00 00 00 {b.......b..%....b.......b......
5f00 c8 63 06 00 da 00 00 00 a3 64 06 00 0e 00 00 00 7e 65 06 00 40 00 00 00 8d 65 06 00 23 00 00 00 .c.......d......~e..@....e..#...
5f20 ce 65 06 00 24 00 00 00 f2 65 06 00 07 00 00 00 17 66 06 00 07 00 00 00 1f 66 06 00 33 00 00 00 .e..$....e.......f.......f..3...
5f40 27 66 06 00 33 00 00 00 5b 66 06 00 33 00 00 00 8f 66 06 00 33 00 00 00 c3 66 06 00 40 00 00 00 'f..3...[f..3....f..3....f..@...
5f60 f7 66 06 00 51 00 00 00 38 67 06 00 4f 00 00 00 8a 67 06 00 3d 00 00 00 da 67 06 00 64 00 00 00 .f..Q...8g..O....g..=....g..d...
5f80 18 68 06 00 6f 00 00 00 7d 68 06 00 cd 00 00 00 ed 68 06 00 82 00 00 00 bb 69 06 00 8f 00 00 00 .h..o...}h.......h.......i......
5fa0 3e 6a 06 00 e1 00 00 00 ce 6a 06 00 c3 00 00 00 b0 6b 06 00 8b 00 00 00 74 6c 06 00 19 00 00 00 >j.......j.......k......tl......
5fc0 00 6d 06 00 10 00 00 00 1a 6d 06 00 0c 00 00 00 2b 6d 06 00 ac 00 00 00 38 6d 06 00 e2 00 00 00 .m.......m......+m......8m......
5fe0 e5 6d 06 00 14 00 00 00 c8 6e 06 00 c3 00 00 00 dd 6e 06 00 95 00 00 00 a1 6f 06 00 13 01 00 00 .m.......n.......n.......o......
6000 37 70 06 00 31 00 00 00 4b 71 06 00 0a 00 00 00 7d 71 06 00 21 01 00 00 88 71 06 00 d8 00 00 00 7p..1...Kq......}q..!....q......
6020 aa 72 06 00 8b 00 00 00 83 73 06 00 8c 00 00 00 0f 74 06 00 f8 00 00 00 9c 74 06 00 39 00 00 00 .r.......s.......t.......t..9...
6040 95 75 06 00 49 00 00 00 cf 75 06 00 b6 00 00 00 19 76 06 00 93 00 00 00 d0 76 06 00 80 00 00 00 .u..I....u.......v.......v......
6060 64 77 06 00 79 00 00 00 e5 77 06 00 79 00 00 00 5f 78 06 00 53 01 00 00 d9 78 06 00 7f 00 00 00 dw..y....w..y..._x..S....x......
6080 2d 7a 06 00 a9 00 00 00 ad 7a 06 00 b6 00 00 00 57 7b 06 00 83 00 00 00 0e 7c 06 00 86 00 00 00 -z.......z......W{.......|......
60a0 92 7c 06 00 0e 00 00 00 19 7d 06 00 5d 00 00 00 28 7d 06 00 36 00 00 00 86 7d 06 00 10 00 00 00 .|.......}..]...(}..6....}......
60c0 bd 7d 06 00 0d 00 00 00 ce 7d 06 00 45 00 00 00 dc 7d 06 00 45 00 00 00 22 7e 06 00 19 00 00 00 .}.......}..E....}..E..."~......
60e0 68 7e 06 00 22 00 00 00 82 7e 06 00 1c 00 00 00 a5 7e 06 00 45 00 00 00 c2 7e 06 00 50 00 00 00 h~.."....~.......~..E....~..P...
6100 08 7f 06 00 65 00 00 00 59 7f 06 00 2f 00 00 00 bf 7f 06 00 60 00 00 00 ef 7f 06 00 54 00 00 00 ....e...Y.../.......`.......T...
6120 50 80 06 00 55 00 00 00 a5 80 06 00 48 00 00 00 fb 80 06 00 26 00 00 00 44 81 06 00 26 00 00 00 P...U.......H.......&...D...&...
6140 6b 81 06 00 b2 00 00 00 92 81 06 00 eb 00 00 00 45 82 06 00 75 00 00 00 31 83 06 00 77 00 00 00 k...............E...u...1...w...
6160 a7 83 06 00 4d 00 00 00 1f 84 06 00 e2 00 00 00 6d 84 06 00 78 00 00 00 50 85 06 00 29 01 00 00 ....M...........m...x...P...)...
6180 c9 85 06 00 53 00 00 00 f3 86 06 00 42 00 00 00 47 87 06 00 8b 00 00 00 8a 87 06 00 1e 00 00 00 ....S.......B...G...............
61a0 16 88 06 00 56 00 00 00 35 88 06 00 d2 00 00 00 8c 88 06 00 36 00 00 00 5f 89 06 00 ce 00 00 00 ....V...5...........6..._.......
61c0 96 89 06 00 c1 00 00 00 65 8a 06 00 38 00 00 00 27 8b 06 00 57 00 00 00 60 8b 06 00 bd 00 00 00 ........e...8...'...W...`.......
61e0 b8 8b 06 00 85 00 00 00 76 8c 06 00 4f 00 00 00 fc 8c 06 00 ba 01 00 00 4c 8d 06 00 b6 00 00 00 ........v...O...........L.......
6200 07 8f 06 00 63 00 00 00 be 8f 06 00 4c 00 00 00 22 90 06 00 d5 00 00 00 6f 90 06 00 66 00 00 00 ....c.......L...".......o...f...
6220 45 91 06 00 45 01 00 00 ac 91 06 00 57 00 00 00 f2 92 06 00 a4 00 00 00 4a 93 06 00 bc 00 00 00 E...E.......W...........J.......
6240 ef 93 06 00 65 00 00 00 ac 94 06 00 3f 00 00 00 12 95 06 00 c0 01 00 00 52 95 06 00 72 00 00 00 ....e.......?...........R...r...
6260 13 97 06 00 74 00 00 00 86 97 06 00 58 00 00 00 fb 97 06 00 45 00 00 00 54 98 06 00 41 00 00 00 ....t.......X.......E...T...A...
6280 9a 98 06 00 52 00 00 00 dc 98 06 00 81 00 00 00 2f 99 06 00 75 00 00 00 b1 99 06 00 30 00 00 00 ....R.........../...u.......0...
62a0 27 9a 06 00 31 00 00 00 58 9a 06 00 7e 00 00 00 8a 9a 06 00 50 00 00 00 09 9b 06 00 36 00 00 00 '...1...X...~.......P.......6...
62c0 5a 9b 06 00 50 01 00 00 91 9b 06 00 69 00 00 00 e2 9c 06 00 5d 00 00 00 4c 9d 06 00 8e 00 00 00 Z...P.......i.......]...L.......
62e0 aa 9d 06 00 4a 00 00 00 39 9e 06 00 57 00 00 00 84 9e 06 00 6d 00 00 00 dc 9e 06 00 64 00 00 00 ....J...9...W.......m.......d...
6300 4a 9f 06 00 64 00 00 00 af 9f 06 00 99 00 00 00 14 a0 06 00 26 00 00 00 ae a0 06 00 ad 00 00 00 J...d...............&...........
6320 d5 a0 06 00 81 00 00 00 83 a1 06 00 33 00 00 00 05 a2 06 00 c0 00 00 00 39 a2 06 00 90 00 00 00 ............3...........9.......
6340 fa a2 06 00 a2 00 00 00 8b a3 06 00 83 00 00 00 2e a4 06 00 41 00 00 00 b2 a4 06 00 3a 00 00 00 ....................A.......:...
6360 f4 a4 06 00 4b 00 00 00 2f a5 06 00 65 00 00 00 7b a5 06 00 06 00 00 00 e1 a5 06 00 05 00 00 00 ....K.../...e...{...............
6380 e8 a5 06 00 e3 01 00 00 ee a5 06 00 1e 00 00 00 d2 a7 06 00 3d 00 00 00 f1 a7 06 00 4b 02 00 00 ....................=.......K...
63a0 2f a8 06 00 5a 02 00 00 7b aa 06 00 6d 00 00 00 d6 ac 06 00 a8 00 00 00 44 ad 06 00 bf 00 00 00 /...Z...{...m...........D.......
63c0 ed ad 06 00 b2 00 00 00 ad ae 06 00 06 00 00 00 60 af 06 00 4b 01 00 00 67 af 06 00 4c 01 00 00 ................`...K...g...L...
63e0 b3 b0 06 00 17 00 00 00 00 b2 06 00 0b 00 00 00 18 b2 06 00 0d 00 00 00 24 b2 06 00 55 00 00 00 ........................$...U...
6400 32 b2 06 00 0f 00 00 00 88 b2 06 00 0f 00 00 00 98 b2 06 00 5c 00 00 00 a8 b2 06 00 ff 02 00 00 2...................\...........
6420 05 b3 06 00 b1 00 00 00 05 b6 06 00 37 00 00 00 b7 b6 06 00 06 00 00 00 ef b6 06 00 12 00 00 00 ............7...................
6440 f6 b6 06 00 9a 00 00 00 09 b7 06 00 08 00 00 00 a4 b7 06 00 38 00 00 00 ad b7 06 00 11 00 00 00 ....................8...........
6460 e6 b7 06 00 1c 00 00 00 f8 b7 06 00 12 00 00 00 15 b8 06 00 1a 00 00 00 28 b8 06 00 49 00 00 00 ........................(...I...
6480 43 b8 06 00 1e 00 00 00 8d b8 06 00 2f 00 00 00 ac b8 06 00 73 00 00 00 dc b8 06 00 ae 00 00 00 C.........../.......s...........
64a0 50 b9 06 00 af 00 00 00 ff b9 06 00 d0 00 00 00 af ba 06 00 0b 00 00 00 80 bb 06 00 08 00 00 00 P...............................
64c0 8c bb 06 00 14 00 00 00 95 bb 06 00 4a 00 00 00 aa bb 06 00 60 00 00 00 f5 bb 06 00 06 00 00 00 ............J.......`...........
64e0 56 bc 06 00 06 00 00 00 5d bc 06 00 da 00 00 00 64 bc 06 00 98 00 00 00 3f bd 06 00 bc 00 00 00 V.......].......d.......?.......
6500 d8 bd 06 00 06 00 00 00 95 be 06 00 0a 00 00 00 9c be 06 00 14 00 00 00 a7 be 06 00 1b 00 00 00 ................................
6520 bc be 06 00 0c 00 00 00 d8 be 06 00 2e 00 00 00 e5 be 06 00 1d 00 00 00 14 bf 06 00 0e 00 00 00 ................................
6540 32 bf 06 00 ff 01 00 00 41 bf 06 00 26 00 00 00 41 c1 06 00 0e 00 00 00 68 c1 06 00 21 00 00 00 2.......A...&...A.......h...!...
6560 77 c1 06 00 98 00 00 00 99 c1 06 00 07 00 00 00 32 c2 06 00 03 00 00 00 3a c2 06 00 91 00 00 00 w...............2.......:.......
6580 3e c2 06 00 0b 00 00 00 d0 c2 06 00 6a 00 00 00 dc c2 06 00 0e 00 00 00 47 c3 06 00 08 00 00 00 >...........j...........G.......
65a0 56 c3 06 00 2b 00 00 00 5f c3 06 00 29 00 00 00 8b c3 06 00 35 00 00 00 b5 c3 06 00 54 00 00 00 V...+..._...).......5.......T...
65c0 eb c3 06 00 5c 00 00 00 40 c4 06 00 7b 00 00 00 9d c4 06 00 56 00 00 00 19 c5 06 00 25 00 00 00 ....\...@...{.......V.......%...
65e0 70 c5 06 00 3a 00 00 00 96 c5 06 00 3a 00 00 00 d1 c5 06 00 0d 00 00 00 0c c6 06 00 64 00 00 00 p...:.......:...............d...
6600 1a c6 06 00 64 00 00 00 7f c6 06 00 67 00 00 00 e4 c6 06 00 67 00 00 00 4c c7 06 00 1f 00 00 00 ....d.......g.......g...L.......
6620 b4 c7 06 00 0c 00 00 00 d4 c7 06 00 16 00 00 00 e1 c7 06 00 44 01 00 00 f8 c7 06 00 41 00 00 00 ....................D.......A...
6640 3d c9 06 00 47 00 00 00 7f c9 06 00 d3 00 00 00 c7 c9 06 00 3a 02 00 00 9b ca 06 00 d7 00 00 00 =...G...............:...........
6660 d6 cc 06 00 93 00 00 00 ae cd 06 00 4e 01 00 00 42 ce 06 00 30 00 00 00 91 cf 06 00 c8 00 00 00 ............N...B...0...........
6680 c2 cf 06 00 ab 00 00 00 8b d0 06 00 31 00 00 00 37 d1 06 00 68 01 00 00 69 d1 06 00 39 00 00 00 ............1...7...h...i...9...
66a0 d2 d2 06 00 3b 01 00 00 0c d3 06 00 b2 00 00 00 48 d4 06 00 27 00 00 00 fb d4 06 00 44 00 00 00 ....;...........H...'.......D...
66c0 23 d5 06 00 d2 00 00 00 68 d5 06 00 73 00 00 00 3b d6 06 00 d7 00 00 00 af d6 06 00 9f 00 00 00 #.......h...s...;...............
66e0 87 d7 06 00 af 00 00 00 27 d8 06 00 cc 00 00 00 d7 d8 06 00 4f 00 00 00 a4 d9 06 00 3f 01 00 00 ........'...........O.......?...
6700 f4 d9 06 00 c1 00 00 00 34 db 06 00 59 00 00 00 f6 db 06 00 21 01 00 00 50 dc 06 00 29 01 00 00 ........4...Y.......!...P...)...
6720 72 dd 06 00 6f 00 00 00 9c de 06 00 8f 00 00 00 0c df 06 00 8d 00 00 00 9c df 06 00 9e 00 00 00 r...o...........................
6740 2a e0 06 00 6c 00 00 00 c9 e0 06 00 3a 00 00 00 36 e1 06 00 95 00 00 00 71 e1 06 00 68 00 00 00 *...l.......:...6.......q...h...
6760 07 e2 06 00 58 00 00 00 70 e2 06 00 15 01 00 00 c9 e2 06 00 52 00 00 00 df e3 06 00 94 00 00 00 ....X...p...........R...........
6780 32 e4 06 00 9e 00 00 00 c7 e4 06 00 79 00 00 00 66 e5 06 00 50 00 00 00 e0 e5 06 00 9e 00 00 00 2...........y...f...P...........
67a0 31 e6 06 00 13 00 00 00 d0 e6 06 00 3a 00 00 00 e4 e6 06 00 98 01 00 00 1f e7 06 00 2d 00 00 00 1...........:...............-...
67c0 b8 e8 06 00 39 00 00 00 e6 e8 06 00 e0 00 00 00 20 e9 06 00 26 00 00 00 01 ea 06 00 b5 00 00 00 ....9...............&...........
67e0 28 ea 06 00 70 01 00 00 de ea 06 00 1b 00 00 00 4f ec 06 00 bb 00 00 00 6b ec 06 00 bb 00 00 00 (...p...........O.......k.......
6800 27 ed 06 00 fd 00 00 00 e3 ed 06 00 85 00 00 00 e1 ee 06 00 b5 00 00 00 67 ef 06 00 5b 00 00 00 '.......................g...[...
6820 1d f0 06 00 83 00 00 00 79 f0 06 00 4b 00 00 00 fd f0 06 00 59 01 00 00 49 f1 06 00 27 00 00 00 ........y...K.......Y...I...'...
6840 a3 f2 06 00 f8 00 00 00 cb f2 06 00 28 02 00 00 c4 f3 06 00 ff 00 00 00 ed f5 06 00 61 00 00 00 ............(...............a...
6860 ed f6 06 00 5a 00 00 00 4f f7 06 00 5c 00 00 00 aa f7 06 00 a9 00 00 00 07 f8 06 00 b6 00 00 00 ....Z...O...\...................
6880 b1 f8 06 00 5e 00 00 00 68 f9 06 00 d3 00 00 00 c7 f9 06 00 24 00 00 00 9b fa 06 00 14 00 00 00 ....^...h...........$...........
68a0 c0 fa 06 00 1a 00 00 00 d5 fa 06 00 bc 00 00 00 f0 fa 06 00 68 00 00 00 ad fb 06 00 1f 00 00 00 ....................h...........
68c0 16 fc 06 00 24 00 00 00 36 fc 06 00 bd 00 00 00 5b fc 06 00 1f 00 00 00 19 fd 06 00 17 00 00 00 ....$...6.......[...............
68e0 39 fd 06 00 21 00 00 00 51 fd 06 00 21 00 00 00 73 fd 06 00 22 00 00 00 95 fd 06 00 40 00 00 00 9...!...Q...!...s...".......@...
6900 b8 fd 06 00 1a 00 00 00 f9 fd 06 00 45 00 00 00 14 fe 06 00 17 01 00 00 5a fe 06 00 54 00 00 00 ............E...........Z...T...
6920 72 ff 06 00 c0 01 00 00 c7 ff 06 00 d2 01 00 00 88 01 07 00 a2 00 00 00 5b 03 07 00 d1 00 00 00 r.......................[.......
6940 fe 03 07 00 e4 00 00 00 d0 04 07 00 bf 00 00 00 b5 05 07 00 dc 00 00 00 75 06 07 00 4e 01 00 00 ........................u...N...
6960 52 07 07 00 45 00 00 00 a1 08 07 00 34 00 00 00 e7 08 07 00 b4 00 00 00 1c 09 07 00 f9 00 00 00 R...E.......4...................
6980 d1 09 07 00 c5 00 00 00 cb 0a 07 00 27 00 00 00 91 0b 07 00 b7 00 00 00 b9 0b 07 00 ae 00 00 00 ............'...................
69a0 71 0c 07 00 52 00 00 00 20 0d 07 00 ab 00 00 00 73 0d 07 00 c8 00 00 00 1f 0e 07 00 5b 00 00 00 q...R...........s...........[...
69c0 e8 0e 07 00 6d 00 00 00 44 0f 07 00 ab 00 00 00 b2 0f 07 00 30 00 00 00 5e 10 07 00 68 00 00 00 ....m...D...........0...^...h...
69e0 8f 10 07 00 53 00 00 00 f8 10 07 00 33 00 00 00 4c 11 07 00 2d 00 00 00 80 11 07 00 4e 00 00 00 ....S.......3...L...-.......N...
6a00 ae 11 07 00 70 00 00 00 fd 11 07 00 6c 00 00 00 6e 12 07 00 c5 00 00 00 db 12 07 00 b7 00 00 00 ....p.......l...n...............
6a20 a1 13 07 00 38 00 00 00 59 14 07 00 dd 00 00 00 92 14 07 00 1e 01 00 00 70 15 07 00 5f 01 00 00 ....8...Y...............p..._...
6a40 8f 16 07 00 dc 00 00 00 ef 17 07 00 c8 00 00 00 cc 18 07 00 36 00 00 00 95 19 07 00 6e 00 00 00 ....................6.......n...
6a60 cc 19 07 00 91 00 00 00 3b 1a 07 00 60 00 00 00 cd 1a 07 00 b0 00 00 00 2e 1b 07 00 6e 00 00 00 ........;...`...............n...
6a80 df 1b 07 00 6b 00 00 00 4e 1c 07 00 35 00 00 00 ba 1c 07 00 33 00 00 00 f0 1c 07 00 f1 00 00 00 ....k...N...5.......3...........
6aa0 24 1d 07 00 2b 00 00 00 16 1e 07 00 38 00 00 00 42 1e 07 00 3a 01 00 00 7b 1e 07 00 4b 00 00 00 $...+.......8...B...:...{...K...
6ac0 b6 1f 07 00 53 01 00 00 02 20 07 00 92 01 00 00 56 21 07 00 a1 00 00 00 e9 22 07 00 28 00 00 00 ....S...........V!......."..(...
6ae0 8b 23 07 00 35 01 00 00 b4 23 07 00 9a 00 00 00 ea 24 07 00 10 01 00 00 85 25 07 00 2b 00 00 00 .#..5....#.......$.......%..+...
6b00 96 26 07 00 a6 00 00 00 c2 26 07 00 2e 00 00 00 69 27 07 00 3f 00 00 00 98 27 07 00 ec 00 00 00 .&.......&......i'..?....'......
6b20 d8 27 07 00 ee 00 00 00 c5 28 07 00 7c 00 00 00 b4 29 07 00 9a 01 00 00 31 2a 07 00 42 00 00 00 .'.......(..|....)......1*..B...
6b40 cc 2b 07 00 82 00 00 00 0f 2c 07 00 9b 00 00 00 92 2c 07 00 31 00 00 00 2e 2d 07 00 b4 00 00 00 .+.......,.......,..1....-......
6b60 60 2d 07 00 63 00 00 00 15 2e 07 00 33 00 00 00 79 2e 07 00 3a 00 00 00 ad 2e 07 00 5e 00 00 00 `-..c.......3...y...:.......^...
6b80 e8 2e 07 00 25 01 00 00 47 2f 07 00 42 00 00 00 6d 30 07 00 5c 00 00 00 b0 30 07 00 56 00 00 00 ....%...G/..B...m0..\....0..V...
6ba0 0d 31 07 00 fe 00 00 00 64 31 07 00 79 00 00 00 63 32 07 00 55 00 00 00 dd 32 07 00 58 00 00 00 .1......d1..y...c2..U....2..X...
6bc0 33 33 07 00 cd 01 00 00 8c 33 07 00 3d 00 00 00 5a 35 07 00 e8 01 00 00 98 35 07 00 40 00 00 00 33.......3..=...Z5.......5..@...
6be0 81 37 07 00 7f 00 00 00 c2 37 07 00 6c 00 00 00 42 38 07 00 6e 00 00 00 af 38 07 00 e8 00 00 00 .7.......7..l...B8..n....8......
6c00 1e 39 07 00 a5 00 00 00 07 3a 07 00 6b 00 00 00 ad 3a 07 00 69 01 00 00 19 3b 07 00 34 00 00 00 .9.......:..k....:..i....;..4...
6c20 83 3c 07 00 79 00 00 00 b8 3c 07 00 3d 00 00 00 32 3d 07 00 54 00 00 00 70 3d 07 00 4c 00 00 00 .<..y....<..=...2=..T...p=..L...
6c40 c5 3d 07 00 bc 00 00 00 12 3e 07 00 ea 00 00 00 cf 3e 07 00 6d 00 00 00 ba 3f 07 00 e6 00 00 00 .=.......>.......>..m....?......
6c60 28 40 07 00 36 00 00 00 0f 41 07 00 5b 00 00 00 46 41 07 00 6a 00 00 00 a2 41 07 00 82 00 00 00 (@..6....A..[...FA..j....A......
6c80 0d 42 07 00 73 00 00 00 90 42 07 00 49 00 00 00 04 43 07 00 29 00 00 00 4e 43 07 00 2a 01 00 00 .B..s....B..I....C..)...NC..*...
6ca0 78 43 07 00 47 00 00 00 a3 44 07 00 46 00 00 00 eb 44 07 00 49 00 00 00 32 45 07 00 49 00 00 00 xC..G....D..F....D..I...2E..I...
6cc0 7c 45 07 00 22 00 00 00 c6 45 07 00 54 00 00 00 e9 45 07 00 65 00 00 00 3e 46 07 00 32 00 00 00 |E.."....E..T....E..e...>F..2...
6ce0 a4 46 07 00 9d 00 00 00 d7 46 07 00 77 00 00 00 75 47 07 00 2c 00 00 00 ed 47 07 00 42 00 00 00 .F.......F..w...uG..,....G..B...
6d00 1a 48 07 00 2b 00 00 00 5d 48 07 00 86 01 00 00 89 48 07 00 c4 00 00 00 10 4a 07 00 c6 00 00 00 .H..+...]H.......H.......J......
6d20 d5 4a 07 00 80 00 00 00 9c 4b 07 00 49 01 00 00 1d 4c 07 00 90 00 00 00 67 4d 07 00 38 00 00 00 .J.......K..I....L......gM..8...
6d40 f8 4d 07 00 9f 00 00 00 31 4e 07 00 1c 01 00 00 d1 4e 07 00 d5 00 00 00 ee 4f 07 00 38 00 00 00 .M......1N.......N.......O..8...
6d60 c4 50 07 00 28 00 00 00 fd 50 07 00 5c 00 00 00 26 51 07 00 29 00 00 00 83 51 07 00 71 00 00 00 .P..(....P..\...&Q..)....Q..q...
6d80 ad 51 07 00 41 00 00 00 1f 52 07 00 0f 01 00 00 61 52 07 00 fc 00 00 00 71 53 07 00 89 00 00 00 .Q..A....R......aR......qS......
6da0 6e 54 07 00 25 00 00 00 f8 54 07 00 5f 00 00 00 1e 55 07 00 ec 00 00 00 7e 55 07 00 4e 00 00 00 nT..%....T.._....U......~U..N...
6dc0 6b 56 07 00 84 00 00 00 ba 56 07 00 55 00 00 00 3f 57 07 00 12 01 00 00 95 57 07 00 75 00 00 00 kV.......V..U...?W.......W..u...
6de0 a8 58 07 00 65 00 00 00 1e 59 07 00 e2 00 00 00 84 59 07 00 2f 00 00 00 67 5a 07 00 29 00 00 00 .X..e....Y.......Y../...gZ..)...
6e00 97 5a 07 00 a0 01 00 00 c1 5a 07 00 ff 00 00 00 62 5c 07 00 db 00 00 00 62 5d 07 00 36 00 00 00 .Z.......Z......b\......b]..6...
6e20 3e 5e 07 00 40 00 00 00 75 5e 07 00 1f 00 00 00 b6 5e 07 00 40 00 00 00 d6 5e 07 00 4d 00 00 00 >^..@...u^.......^..@....^..M...
6e40 17 5f 07 00 4c 00 00 00 65 5f 07 00 92 00 00 00 b2 5f 07 00 43 00 00 00 45 60 07 00 af 00 00 00 ._..L...e_......._..C...E`......
6e60 89 60 07 00 65 00 00 00 39 61 07 00 a8 00 00 00 9f 61 07 00 38 00 00 00 48 62 07 00 3e 01 00 00 .`..e...9a.......a..8...Hb..>...
6e80 81 62 07 00 3c 00 00 00 c0 63 07 00 90 00 00 00 fd 63 07 00 58 00 00 00 8e 64 07 00 95 00 00 00 .b..<....c.......c..X....d......
6ea0 e7 64 07 00 50 00 00 00 7d 65 07 00 64 00 00 00 ce 65 07 00 50 00 00 00 33 66 07 00 6d 00 00 00 .d..P...}e..d....e..P...3f..m...
6ec0 84 66 07 00 3a 00 00 00 f2 66 07 00 29 00 00 00 2d 67 07 00 6d 00 00 00 57 67 07 00 c0 00 00 00 .f..:....f..)...-g..m...Wg......
6ee0 c5 67 07 00 b8 01 00 00 86 68 07 00 51 00 00 00 3f 6a 07 00 21 00 00 00 91 6a 07 00 25 00 00 00 .g.......h..Q...?j..!....j..%...
6f00 b3 6a 07 00 71 00 00 00 d9 6a 07 00 24 00 00 00 4b 6b 07 00 bc 01 00 00 70 6b 07 00 55 00 00 00 .j..q....j..$...Kk......pk..U...
6f20 2d 6d 07 00 a9 00 00 00 83 6d 07 00 4c 00 00 00 2d 6e 07 00 ee 00 00 00 7a 6e 07 00 43 00 00 00 -m.......m..L...-n......zn..C...
6f40 69 6f 07 00 39 00 00 00 ad 6f 07 00 a9 00 00 00 e7 6f 07 00 50 00 00 00 91 70 07 00 53 01 00 00 io..9....o.......o..P....p..S...
6f60 e2 70 07 00 46 00 00 00 36 72 07 00 44 00 00 00 7d 72 07 00 43 00 00 00 c2 72 07 00 de 00 00 00 .p..F...6r..D...}r..C....r......
6f80 06 73 07 00 83 00 00 00 e5 73 07 00 83 00 00 00 69 74 07 00 39 01 00 00 ed 74 07 00 a0 00 00 00 .s.......s......it..9....t......
6fa0 27 76 07 00 d1 00 00 00 c8 76 07 00 61 00 00 00 9a 77 07 00 b4 00 00 00 fc 77 07 00 b7 00 00 00 'v.......v..a....w.......w......
6fc0 b1 78 07 00 b6 00 00 00 69 79 07 00 bb 00 00 00 20 7a 07 00 a1 00 00 00 dc 7a 07 00 5c 00 00 00 .x......iy.......z.......z..\...
6fe0 7e 7b 07 00 58 00 00 00 db 7b 07 00 5c 00 00 00 34 7c 07 00 58 00 00 00 91 7c 07 00 71 00 00 00 ~{..X....{..\...4|..X....|..q...
7000 ea 7c 07 00 5e 00 00 00 5c 7d 07 00 21 01 00 00 bb 7d 07 00 13 01 00 00 dd 7e 07 00 12 01 00 00 .|..^...\}..!....}.......~......
7020 f1 7f 07 00 09 01 00 00 04 81 07 00 40 00 00 00 0e 82 07 00 a3 00 00 00 4f 82 07 00 a3 00 00 00 ............@...........O.......
7040 f3 82 07 00 9f 00 00 00 97 83 07 00 9f 00 00 00 37 84 07 00 bb 00 00 00 d7 84 07 00 b4 00 00 00 ................7...............
7060 93 85 07 00 54 00 00 00 48 86 07 00 bc 00 00 00 9d 86 07 00 56 00 00 00 5a 87 07 00 be 00 00 00 ....T...H...........V...Z.......
7080 b1 87 07 00 4e 00 00 00 70 88 07 00 cf 01 00 00 bf 88 07 00 29 01 00 00 8f 8a 07 00 46 00 00 00 ....N...p...........).......F...
70a0 b9 8b 07 00 7e 00 00 00 00 8c 07 00 3c 00 00 00 7f 8c 07 00 db 00 00 00 bc 8c 07 00 42 00 00 00 ....~.......<...............B...
70c0 98 8d 07 00 4e 00 00 00 db 8d 07 00 4e 00 00 00 2a 8e 07 00 49 00 00 00 79 8e 07 00 49 00 00 00 ....N.......N...*...I...y...I...
70e0 c3 8e 07 00 43 00 00 00 0d 8f 07 00 4b 00 00 00 51 8f 07 00 64 00 00 00 9d 8f 07 00 46 00 00 00 ....C.......K...Q...d.......F...
7100 02 90 07 00 84 00 00 00 49 90 07 00 7c 00 00 00 ce 90 07 00 86 00 00 00 4b 91 07 00 2f 00 00 00 ........I...|...........K.../...
7120 d2 91 07 00 79 00 00 00 02 92 07 00 76 00 00 00 7c 92 07 00 81 00 00 00 f3 92 07 00 46 01 00 00 ....y.......v...|...........F...
7140 75 93 07 00 71 00 00 00 bc 94 07 00 66 00 00 00 2e 95 07 00 3f 00 00 00 95 95 07 00 88 00 00 00 u...q.......f.......?...........
7160 d5 95 07 00 da 00 00 00 5e 96 07 00 19 00 00 00 39 97 07 00 90 01 00 00 53 97 07 00 a5 00 00 00 ........^.......9.......S.......
7180 e4 98 07 00 43 00 00 00 8a 99 07 00 2a 00 00 00 ce 99 07 00 4c 00 00 00 f9 99 07 00 3a 00 00 00 ....C.......*.......L.......:...
71a0 46 9a 07 00 4e 00 00 00 81 9a 07 00 b0 00 00 00 d0 9a 07 00 2a 00 00 00 81 9b 07 00 21 00 00 00 F...N...............*.......!...
71c0 ac 9b 07 00 51 00 00 00 ce 9b 07 00 45 00 00 00 20 9c 07 00 5f 00 00 00 66 9c 07 00 37 00 00 00 ....Q.......E......._...f...7...
71e0 c6 9c 07 00 41 00 00 00 fe 9c 07 00 44 00 00 00 40 9d 07 00 6a 00 00 00 85 9d 07 00 3c 00 00 00 ....A.......D...@...j.......<...
7200 f0 9d 07 00 56 00 00 00 2d 9e 07 00 4a 00 00 00 84 9e 07 00 ee 00 00 00 cf 9e 07 00 47 00 00 00 ....V...-...J...............G...
7220 be 9f 07 00 7a 00 00 00 06 a0 07 00 d2 00 00 00 81 a0 07 00 5f 00 00 00 54 a1 07 00 d5 00 00 00 ....z..............._...T.......
7240 b4 a1 07 00 39 00 00 00 8a a2 07 00 70 00 00 00 c4 a2 07 00 5d 00 00 00 35 a3 07 00 55 00 00 00 ....9.......p.......]...5...U...
7260 93 a3 07 00 2b 00 00 00 e9 a3 07 00 38 00 00 00 15 a4 07 00 46 00 00 00 4e a4 07 00 4c 00 00 00 ....+.......8.......F...N...L...
7280 95 a4 07 00 62 00 00 00 e2 a4 07 00 55 01 00 00 45 a5 07 00 c0 00 00 00 9b a6 07 00 b6 00 00 00 ....b.......U...E...............
72a0 5c a7 07 00 8d 00 00 00 13 a8 07 00 d5 00 00 00 a1 a8 07 00 7e 00 00 00 77 a9 07 00 a4 00 00 00 \...................~...w.......
72c0 f6 a9 07 00 a6 00 00 00 9b aa 07 00 c7 01 00 00 42 ab 07 00 32 01 00 00 0a ad 07 00 a8 00 00 00 ................B...2...........
72e0 3d ae 07 00 79 00 00 00 e6 ae 07 00 33 00 00 00 60 af 07 00 90 00 00 00 94 af 07 00 b0 00 00 00 =...y.......3...`...............
7300 25 b0 07 00 63 00 00 00 d6 b0 07 00 b3 00 00 00 3a b1 07 00 d6 00 00 00 ee b1 07 00 2c 00 00 00 %...c...........:...........,...
7320 c5 b2 07 00 52 00 00 00 f2 b2 07 00 6e 00 00 00 45 b3 07 00 4d 01 00 00 b4 b3 07 00 3b 00 00 00 ....R.......n...E...M.......;...
7340 02 b5 07 00 ad 00 00 00 3e b5 07 00 7b 02 00 00 ec b5 07 00 54 01 00 00 68 b8 07 00 53 00 00 00 ........>...{.......T...h...S...
7360 bd b9 07 00 4b 00 00 00 11 ba 07 00 04 01 00 00 5d ba 07 00 eb 00 00 00 62 bb 07 00 c8 00 00 00 ....K...........].......b.......
7380 4e bc 07 00 c8 00 00 00 17 bd 07 00 b6 00 00 00 e0 bd 07 00 bb 00 00 00 97 be 07 00 60 00 00 00 N...........................`...
73a0 53 bf 07 00 b5 00 00 00 b4 bf 07 00 b9 00 00 00 6a c0 07 00 9b 00 00 00 24 c1 07 00 0a 01 00 00 S...............j.......$.......
73c0 c0 c1 07 00 01 01 00 00 cb c2 07 00 38 00 00 00 cd c3 07 00 3b 00 00 00 06 c4 07 00 45 00 00 00 ............8.......;.......E...
73e0 42 c4 07 00 2c 00 00 00 88 c4 07 00 70 00 00 00 b5 c4 07 00 4e 00 00 00 26 c5 07 00 7c 01 00 00 B...,.......p.......N...&...|...
7400 75 c5 07 00 71 01 00 00 f2 c6 07 00 90 00 00 00 64 c8 07 00 4b 00 00 00 f5 c8 07 00 11 01 00 00 u...q...........d...K...........
7420 41 c9 07 00 7b 00 00 00 53 ca 07 00 58 00 00 00 cf ca 07 00 a9 00 00 00 28 cb 07 00 72 00 00 00 A...{...S...X...........(...r...
7440 d2 cb 07 00 6c 00 00 00 45 cc 07 00 60 00 00 00 b2 cc 07 00 17 01 00 00 13 cd 07 00 ff 00 00 00 ....l...E...`...................
7460 2b ce 07 00 44 00 00 00 2b cf 07 00 87 00 00 00 70 cf 07 00 70 00 00 00 f8 cf 07 00 87 00 00 00 +...D...+.......p...p...........
7480 69 d0 07 00 65 00 00 00 f1 d0 07 00 6e 00 00 00 57 d1 07 00 64 00 00 00 c6 d1 07 00 59 02 00 00 i...e.......n...W...d.......Y...
74a0 2b d2 07 00 88 00 00 00 85 d4 07 00 25 00 00 00 0e d5 07 00 88 00 00 00 34 d5 07 00 a5 00 00 00 +...........%...........4.......
74c0 bd d5 07 00 57 01 00 00 63 d6 07 00 32 01 00 00 bb d7 07 00 49 01 00 00 ee d8 07 00 51 01 00 00 ....W...c...2.......I.......Q...
74e0 38 da 07 00 fb 00 00 00 8a db 07 00 28 00 00 00 86 dc 07 00 95 00 00 00 af dc 07 00 af 00 00 00 8...........(...................
7500 45 dd 07 00 af 00 00 00 f5 dd 07 00 76 00 00 00 a5 de 07 00 a6 00 00 00 1c df 07 00 84 01 00 00 E...........v...................
7520 c3 df 07 00 6a 00 00 00 48 e1 07 00 b9 00 00 00 b3 e1 07 00 0f 01 00 00 6d e2 07 00 36 00 00 00 ....j...H...............m...6...
7540 7d e3 07 00 a5 00 00 00 b4 e3 07 00 a7 00 00 00 5a e4 07 00 7b 00 00 00 02 e5 07 00 67 00 00 00 }...............Z...{.......g...
7560 7e e5 07 00 32 00 00 00 e6 e5 07 00 fe 00 00 00 19 e6 07 00 9d 00 00 00 18 e7 07 00 bb 00 00 00 ~...2...........................
7580 b6 e7 07 00 77 00 00 00 72 e8 07 00 bf 00 00 00 ea e8 07 00 c7 00 00 00 aa e9 07 00 cc 00 00 00 ....w...r.......................
75a0 72 ea 07 00 d1 00 00 00 3f eb 07 00 2d 04 00 00 11 ec 07 00 5d 00 00 00 3f f0 07 00 e3 00 00 00 r.......?...-.......]...?.......
75c0 9d f0 07 00 cf 00 00 00 81 f1 07 00 07 01 00 00 51 f2 07 00 10 01 00 00 59 f3 07 00 9c 00 00 00 ................Q.......Y.......
75e0 6a f4 07 00 8a 00 00 00 07 f5 07 00 97 00 00 00 92 f5 07 00 40 00 00 00 2a f6 07 00 f0 00 00 00 j...................@...*.......
7600 6b f6 07 00 0b 01 00 00 5c f7 07 00 37 01 00 00 68 f8 07 00 75 01 00 00 a0 f9 07 00 97 01 00 00 k.......\...7...h...u...........
7620 16 fb 07 00 f0 00 00 00 ae fc 07 00 01 01 00 00 9f fd 07 00 aa 00 00 00 a1 fe 07 00 69 00 00 00 ............................i...
7640 4c ff 07 00 6b 00 00 00 b6 ff 07 00 df 00 00 00 22 00 08 00 44 00 00 00 02 01 08 00 ec 00 00 00 L...k..........."...D...........
7660 47 01 08 00 86 00 00 00 34 02 08 00 d5 00 00 00 bb 02 08 00 b9 00 00 00 91 03 08 00 a6 00 00 00 G.......4.......................
7680 4b 04 08 00 c8 00 00 00 f2 04 08 00 71 00 00 00 bb 05 08 00 2c 01 00 00 2d 06 08 00 84 00 00 00 K...........q.......,...-.......
76a0 5a 07 08 00 00 01 00 00 df 07 08 00 e5 00 00 00 e0 08 08 00 2d 01 00 00 c6 09 08 00 12 01 00 00 Z...................-...........
76c0 f4 0a 08 00 f2 00 00 00 07 0c 08 00 a4 00 00 00 fa 0c 08 00 90 01 00 00 9f 0d 08 00 a2 00 00 00 ................................
76e0 30 0f 08 00 b3 01 00 00 d3 0f 08 00 53 00 00 00 87 11 08 00 5f 00 00 00 db 11 08 00 80 00 00 00 0...........S......._...........
7700 3b 12 08 00 81 00 00 00 bc 12 08 00 8f 00 00 00 3e 13 08 00 7b 00 00 00 ce 13 08 00 7a 00 00 00 ;...............>...{.......z...
7720 4a 14 08 00 f3 00 00 00 c5 14 08 00 f2 00 00 00 b9 15 08 00 3a 00 00 00 ac 16 08 00 3a 00 00 00 J...................:.......:...
7740 e7 16 08 00 41 00 00 00 22 17 08 00 67 00 00 00 64 17 08 00 42 00 00 00 cc 17 08 00 38 00 00 00 ....A..."...g...d...B.......8...
7760 0f 18 08 00 53 00 00 00 48 18 08 00 5c 00 00 00 9c 18 08 00 e1 01 00 00 f9 18 08 00 bb 00 00 00 ....S...H...\...................
7780 db 1a 08 00 e7 00 00 00 97 1b 08 00 4d 00 00 00 7f 1c 08 00 96 00 00 00 cd 1c 08 00 80 00 00 00 ............M...................
77a0 64 1d 08 00 e5 00 00 00 e5 1d 08 00 da 00 00 00 cb 1e 08 00 a4 00 00 00 a6 1f 08 00 66 00 00 00 d...........................f...
77c0 4b 20 08 00 ad 00 00 00 b2 20 08 00 17 00 00 00 60 21 08 00 16 00 00 00 78 21 08 00 16 00 00 00 K...............`!......x!......
77e0 8f 21 08 00 1c 00 00 00 a6 21 08 00 1d 00 00 00 c3 21 08 00 14 00 00 00 e1 21 08 00 13 00 00 00 .!.......!.......!.......!......
7800 f6 21 08 00 14 00 00 00 0a 22 08 00 22 00 00 00 1f 22 08 00 3f 00 00 00 42 22 08 00 16 00 00 00 .!.......".."...."..?...B"......
7820 82 22 08 00 52 00 00 00 99 22 08 00 89 00 00 00 ec 22 08 00 4b 00 00 00 76 23 08 00 0d 01 00 00 ."..R...."......."..K...v#......
7840 c2 23 08 00 41 00 00 00 d0 24 08 00 6d 00 00 00 12 25 08 00 6a 00 00 00 80 25 08 00 32 00 00 00 .#..A....$..m....%..j....%..2...
7860 eb 25 08 00 61 00 00 00 1e 26 08 00 8d 00 00 00 80 26 08 00 8e 00 00 00 0e 27 08 00 47 00 00 00 .%..a....&.......&.......'..G...
7880 9d 27 08 00 40 00 00 00 e5 27 08 00 6c 00 00 00 26 28 08 00 4c 00 00 00 93 28 08 00 3f 00 00 00 .'..@....'..l...&(..L....(..?...
78a0 e0 28 08 00 00 01 00 00 20 29 08 00 1c 01 00 00 21 2a 08 00 a2 00 00 00 3e 2b 08 00 97 00 00 00 .(.......)......!*......>+......
78c0 e1 2b 08 00 59 00 00 00 79 2c 08 00 62 00 00 00 d3 2c 08 00 1a 00 00 00 36 2d 08 00 1c 00 00 00 .+..Y...y,..b....,......6-......
78e0 51 2d 08 00 bb 00 00 00 6e 2d 08 00 32 00 00 00 2a 2e 08 00 73 00 00 00 5d 2e 08 00 61 00 00 00 Q-......n-..2...*...s...]...a...
7900 d1 2e 08 00 76 00 00 00 33 2f 08 00 47 00 00 00 aa 2f 08 00 43 01 00 00 f2 2f 08 00 7d 00 00 00 ....v...3/..G..../..C..../..}...
7920 36 31 08 00 e5 00 00 00 b4 31 08 00 11 00 00 00 9a 32 08 00 63 00 00 00 ac 32 08 00 c6 00 00 00 61.......1.......2..c....2......
7940 10 33 08 00 8e 00 00 00 d7 33 08 00 2a 00 00 00 66 34 08 00 98 00 00 00 91 34 08 00 bd 00 00 00 .3.......3..*...f4.......4......
7960 2a 35 08 00 44 00 00 00 e8 35 08 00 a0 00 00 00 2d 36 08 00 ca 00 00 00 ce 36 08 00 41 00 00 00 *5..D....5......-6.......6..A...
7980 99 37 08 00 76 00 00 00 db 37 08 00 c7 00 00 00 52 38 08 00 58 00 00 00 1a 39 08 00 23 00 00 00 .7..v....7......R8..X....9..#...
79a0 73 39 08 00 76 00 00 00 97 39 08 00 36 00 00 00 0e 3a 08 00 97 00 00 00 45 3a 08 00 2c 00 00 00 s9..v....9..6....:......E:..,...
79c0 dd 3a 08 00 2b 00 00 00 0a 3b 08 00 2e 00 00 00 36 3b 08 00 33 00 00 00 65 3b 08 00 fc 00 00 00 .:..+....;......6;..3...e;......
79e0 99 3b 08 00 e9 00 00 00 96 3c 08 00 31 00 00 00 80 3d 08 00 26 00 00 00 b2 3d 08 00 60 00 00 00 .;.......<..1....=..&....=..`...
7a00 d9 3d 08 00 1d 00 00 00 3a 3e 08 00 89 00 00 00 58 3e 08 00 be 00 00 00 e2 3e 08 00 60 01 00 00 .=......:>......X>.......>..`...
7a20 a1 3f 08 00 80 00 00 00 02 41 08 00 78 00 00 00 83 41 08 00 7b 00 00 00 fc 41 08 00 29 00 00 00 .?.......A..x....A..{....A..)...
7a40 78 42 08 00 e9 00 00 00 a2 42 08 00 3d 00 00 00 8c 43 08 00 6f 00 00 00 ca 43 08 00 3b 00 00 00 xB.......B..=....C..o....C..;...
7a60 3a 44 08 00 a5 00 00 00 76 44 08 00 2d 01 00 00 1c 45 08 00 2c 01 00 00 4a 46 08 00 dd 00 00 00 :D......vD..-....E..,...JF......
7a80 77 47 08 00 64 00 00 00 55 48 08 00 40 00 00 00 ba 48 08 00 77 00 00 00 fb 48 08 00 76 00 00 00 wG..d...UH..@....H..w....H..v...
7aa0 73 49 08 00 6f 00 00 00 ea 49 08 00 d3 00 00 00 5a 4a 08 00 23 01 00 00 2e 4b 08 00 9d 01 00 00 sI..o....I......ZJ..#....K......
7ac0 52 4c 08 00 48 00 00 00 f0 4d 08 00 2c 00 00 00 39 4e 08 00 bb 00 00 00 66 4e 08 00 23 00 00 00 RL..H....M..,...9N......fN..#...
7ae0 22 4f 08 00 3d 00 00 00 46 4f 08 00 42 00 00 00 84 4f 08 00 5b 00 00 00 c7 4f 08 00 6b 00 00 00 "O..=...FO..B....O..[....O..k...
7b00 23 50 08 00 30 00 00 00 8f 50 08 00 3d 00 00 00 c0 50 08 00 2c 00 00 00 fe 50 08 00 54 00 00 00 #P..0....P..=....P..,....P..T...
7b20 2b 51 08 00 38 00 00 00 80 51 08 00 3a 00 00 00 b9 51 08 00 3c 00 00 00 f4 51 08 00 44 00 00 00 +Q..8....Q..:....Q..<....Q..D...
7b40 31 52 08 00 34 00 00 00 76 52 08 00 32 01 00 00 ab 52 08 00 30 00 00 00 de 53 08 00 dd 00 00 00 1R..4...vR..2....R..0....S......
7b60 0f 54 08 00 09 00 00 00 ed 54 08 00 d6 00 00 00 f7 54 08 00 49 00 00 00 ce 55 08 00 47 00 00 00 .T.......T.......T..I....U..G...
7b80 18 56 08 00 44 00 00 00 60 56 08 00 4a 00 00 00 a5 56 08 00 26 00 00 00 f0 56 08 00 1f 00 00 00 .V..D...`V..J....V..&....V......
7ba0 17 57 08 00 74 00 00 00 37 57 08 00 12 00 00 00 ac 57 08 00 30 00 00 00 bf 57 08 00 45 00 00 00 .W..t...7W.......W..0....W..E...
7bc0 f0 57 08 00 2e 00 00 00 36 58 08 00 06 00 00 00 65 58 08 00 65 00 00 00 6c 58 08 00 4e 00 00 00 .W......6X......eX..e...lX..N...
7be0 d2 58 08 00 b1 00 00 00 21 59 08 00 9b 00 00 00 d3 59 08 00 91 00 00 00 6f 5a 08 00 ae 00 00 00 .X......!Y.......Y......oZ......
7c00 01 5b 08 00 22 00 00 00 b0 5b 08 00 aa 00 00 00 d3 5b 08 00 39 01 00 00 7e 5c 08 00 5c 00 00 00 .[.."....[.......[..9...~\..\...
7c20 b8 5d 08 00 74 00 00 00 15 5e 08 00 58 00 00 00 8a 5e 08 00 6f 00 00 00 e3 5e 08 00 99 00 00 00 .]..t....^..X....^..o....^......
7c40 53 5f 08 00 80 00 00 00 ed 5f 08 00 54 00 00 00 6e 60 08 00 4c 00 00 00 c3 60 08 00 51 00 00 00 S_......._..T...n`..L....`..Q...
7c60 10 61 08 00 d7 00 00 00 62 61 08 00 68 00 00 00 3a 62 08 00 62 00 00 00 a3 62 08 00 5e 00 00 00 .a......ba..h...:b..b....b..^...
7c80 06 63 08 00 3c 00 00 00 65 63 08 00 77 00 00 00 a2 63 08 00 40 00 00 00 1a 64 08 00 d7 00 00 00 .c..<...ec..w....c..@....d......
7ca0 5b 64 08 00 b3 00 00 00 33 65 08 00 66 00 00 00 e7 65 08 00 37 00 00 00 4e 66 08 00 6a 00 00 00 [d......3e..f....e..7...Nf..j...
7cc0 86 66 08 00 42 00 00 00 f1 66 08 00 3d 00 00 00 34 67 08 00 38 00 00 00 72 67 08 00 3d 00 00 00 .f..B....f..=...4g..8...rg..=...
7ce0 ab 67 08 00 40 00 00 00 e9 67 08 00 4a 01 00 00 2a 68 08 00 52 00 00 00 75 69 08 00 51 00 00 00 .g..@....g..J...*h..R...ui..Q...
7d00 c8 69 08 00 d9 00 00 00 1a 6a 08 00 c9 00 00 00 f4 6a 08 00 4f 00 00 00 be 6b 08 00 67 00 00 00 .i.......j.......j..O....k..g...
7d20 0e 6c 08 00 8d 00 00 00 76 6c 08 00 49 00 00 00 04 6d 08 00 a0 01 00 00 4e 6d 08 00 87 00 00 00 .l......vl..I....m......Nm......
7d40 ef 6e 08 00 5f 00 00 00 77 6f 08 00 fa 00 00 00 d7 6f 08 00 54 00 00 00 d2 70 08 00 25 00 00 00 .n.._...wo.......o..T....p..%...
7d60 27 71 08 00 49 00 00 00 4d 71 08 00 92 00 00 00 97 71 08 00 54 00 00 00 2a 72 08 00 96 00 00 00 'q..I...Mq.......q..T...*r......
7d80 7f 72 08 00 2a 00 00 00 16 73 08 00 1c 00 00 00 41 73 08 00 1f 00 00 00 5e 73 08 00 32 00 00 00 .r..*....s......As......^s..2...
7da0 7e 73 08 00 12 01 00 00 b1 73 08 00 71 00 00 00 c4 74 08 00 5f 00 00 00 36 75 08 00 69 00 00 00 ~s.......s..q....t.._...6u..i...
7dc0 96 75 08 00 a5 00 00 00 00 76 08 00 45 00 00 00 a6 76 08 00 09 00 00 00 ec 76 08 00 2c 00 00 00 .u.......v..E....v.......v..,...
7de0 f6 76 08 00 0e 00 00 00 23 77 08 00 05 00 00 00 32 77 08 00 83 00 00 00 38 77 08 00 44 02 00 00 .v......#w......2w......8w..D...
7e00 bc 77 08 00 dc 00 00 00 01 7a 08 00 8a 01 00 00 de 7a 08 00 0f 00 00 00 69 7c 08 00 93 00 00 00 .w.......z.......z......i|......
7e20 79 7c 08 00 0e 00 00 00 0d 7d 08 00 5e 00 00 00 1c 7d 08 00 a6 00 00 00 7b 7d 08 00 9e 00 00 00 y|.......}..^....}......{}......
7e40 22 7e 08 00 97 00 00 00 c1 7e 08 00 19 00 00 00 59 7f 08 00 b8 00 00 00 73 7f 08 00 12 00 00 00 "~.......~......Y.......s.......
7e60 2c 80 08 00 60 01 00 00 3f 80 08 00 11 00 00 00 a0 81 08 00 0f 00 00 00 b2 81 08 00 0f 00 00 00 ,...`...?.......................
7e80 c2 81 08 00 06 00 00 00 d2 81 08 00 0b 00 00 00 d9 81 08 00 35 00 00 00 e5 81 08 00 28 00 00 00 ....................5.......(...
7ea0 1b 82 08 00 44 00 00 00 44 82 08 00 60 00 00 00 89 82 08 00 3f 00 00 00 ea 82 08 00 5f 00 00 00 ....D...D...`.......?......._...
7ec0 2a 83 08 00 7c 00 00 00 8a 83 08 00 13 00 00 00 07 84 08 00 1f 00 00 00 1b 84 08 00 17 00 00 00 *...|...........................
7ee0 3b 84 08 00 15 00 00 00 53 84 08 00 12 00 00 00 69 84 08 00 29 00 00 00 7c 84 08 00 0d 00 00 00 ;.......S.......i...)...|.......
7f00 a6 84 08 00 38 00 00 00 b4 84 08 00 af 00 00 00 ed 84 08 00 0e 00 00 00 9d 85 08 00 07 00 00 00 ....8...........................
7f20 ac 85 08 00 0c 00 00 00 b4 85 08 00 0d 00 00 00 c1 85 08 00 1b 00 00 00 cf 85 08 00 05 00 00 00 ................................
7f40 eb 85 08 00 46 01 00 00 f1 85 08 00 9b 01 00 00 38 87 08 00 06 00 00 00 d4 88 08 00 16 00 00 00 ....F...........8...............
7f60 db 88 08 00 15 00 00 00 f2 88 08 00 07 00 00 00 08 89 08 00 9c 00 00 00 10 89 08 00 2e 00 00 00 ................................
7f80 ad 89 08 00 49 00 00 00 dc 89 08 00 e2 00 00 00 26 8a 08 00 58 00 00 00 09 8b 08 00 14 00 00 00 ....I...........&...X...........
7fa0 62 8b 08 00 66 00 00 00 77 8b 08 00 25 00 00 00 de 8b 08 00 26 00 00 00 04 8c 08 00 20 00 00 00 b...f...w...%.......&...........
7fc0 2b 8c 08 00 13 00 00 00 4c 8c 08 00 39 00 00 00 60 8c 08 00 59 00 00 00 9a 8c 08 00 3e 00 00 00 +.......L...9...`...Y.......>...
7fe0 f4 8c 08 00 00 01 00 00 33 8d 08 00 55 00 00 00 34 8e 08 00 54 00 00 00 8a 8e 08 00 51 00 00 00 ........3...U...4...T.......Q...
8000 df 8e 08 00 55 00 00 00 31 8f 08 00 52 00 00 00 87 8f 08 00 1a 00 00 00 da 8f 08 00 44 00 00 00 ....U...1...R...............D...
8020 f5 8f 08 00 36 00 00 00 3a 90 08 00 46 00 00 00 71 90 08 00 2c 00 00 00 b8 90 08 00 22 00 00 00 ....6...:...F...q...,......."...
8040 e5 90 08 00 88 00 00 00 08 91 08 00 30 00 00 00 91 91 08 00 43 00 00 00 c2 91 08 00 18 00 00 00 ............0.......C...........
8060 06 92 08 00 28 00 00 00 1f 92 08 00 2f 00 00 00 48 92 08 00 68 00 00 00 78 92 08 00 8c 00 00 00 ....(......./...H...h...x.......
8080 e1 92 08 00 9a 00 00 00 6e 93 08 00 8a 00 00 00 09 94 08 00 78 00 00 00 94 94 08 00 59 00 00 00 ........n...........x.......Y...
80a0 0d 95 08 00 19 01 00 00 67 95 08 00 24 01 00 00 81 96 08 00 22 01 00 00 a6 97 08 00 08 01 00 00 ........g...$......."...........
80c0 c9 98 08 00 f8 00 00 00 d2 99 08 00 f7 00 00 00 cb 9a 08 00 f9 00 00 00 c3 9b 08 00 f7 00 00 00 ................................
80e0 bd 9c 08 00 f7 00 00 00 b5 9d 08 00 f7 00 00 00 ad 9e 08 00 c4 00 00 00 a5 9f 08 00 a1 00 00 00 ................................
8100 6a a0 08 00 73 00 00 00 0c a1 08 00 f8 00 00 00 80 a1 08 00 4e 00 00 00 79 a2 08 00 99 00 00 00 j...s...............N...y.......
8120 c8 a2 08 00 4b 00 00 00 62 a3 08 00 5b 00 00 00 ae a3 08 00 4a 00 00 00 0a a4 08 00 4a 00 00 00 ....K...b...[.......J.......J...
8140 55 a4 08 00 50 00 00 00 a0 a4 08 00 47 00 00 00 f1 a4 08 00 44 01 00 00 39 a5 08 00 45 01 00 00 U...P.......G.......D...9...E...
8160 7e a6 08 00 44 01 00 00 c4 a7 08 00 44 01 00 00 09 a9 08 00 44 01 00 00 4e aa 08 00 3c 01 00 00 ~...D.......D.......D...N...<...
8180 93 ab 08 00 a0 00 00 00 d0 ac 08 00 30 01 00 00 71 ad 08 00 50 01 00 00 a2 ae 08 00 d1 00 00 00 ............0...q...P...........
81a0 f3 af 08 00 23 01 00 00 c5 b0 08 00 08 01 00 00 e9 b1 08 00 29 01 00 00 f2 b2 08 00 2f 01 00 00 ....#...............)......./...
81c0 1c b4 08 00 da 00 00 00 4c b5 08 00 34 01 00 00 27 b6 08 00 89 00 00 00 5c b7 08 00 66 00 00 00 ........L...4...'.......\...f...
81e0 e6 b7 08 00 88 00 00 00 4d b8 08 00 a5 00 00 00 d6 b8 08 00 70 00 00 00 7c b9 08 00 6f 00 00 00 ........M...........p...|...o...
8200 ed b9 08 00 8e 00 00 00 5d ba 08 00 b0 00 00 00 ec ba 08 00 0f 01 00 00 9d bb 08 00 c3 00 00 00 ........].......................
8220 ad bc 08 00 84 00 00 00 71 bd 08 00 be 00 00 00 f6 bd 08 00 db 00 00 00 b5 be 08 00 85 00 00 00 ........q.......................
8240 91 bf 08 00 7d 00 00 00 17 c0 08 00 9a 00 00 00 95 c0 08 00 92 00 00 00 30 c1 08 00 91 00 00 00 ....}...................0.......
8260 c3 c1 08 00 d5 00 00 00 55 c2 08 00 93 00 00 00 2b c3 08 00 8e 00 00 00 bf c3 08 00 fa 00 00 00 ........U.......+...............
8280 4e c4 08 00 bd 00 00 00 49 c5 08 00 f5 00 00 00 07 c6 08 00 a6 00 00 00 fd c6 08 00 a1 00 00 00 N.......I.......................
82a0 a4 c7 08 00 7b 00 00 00 46 c8 08 00 fc 00 00 00 c2 c8 08 00 fd 00 00 00 bf c9 08 00 19 01 00 00 ....{...F.......................
82c0 bd ca 08 00 9d 00 00 00 d7 cb 08 00 be 01 00 00 75 cc 08 00 b1 00 00 00 34 ce 08 00 5b 00 00 00 ................u.......4...[...
82e0 e6 ce 08 00 63 00 00 00 42 cf 08 00 33 01 00 00 a6 cf 08 00 3b 00 00 00 da d0 08 00 98 00 00 00 ....c...B...3.......;...........
8300 16 d1 08 00 54 00 00 00 af d1 08 00 59 00 00 00 04 d2 08 00 de 00 00 00 5e d2 08 00 9a 00 00 00 ....T.......Y...........^.......
8320 3d d3 08 00 2b 00 00 00 d8 d3 08 00 c0 00 00 00 04 d4 08 00 c5 00 00 00 c5 d4 08 00 3a 00 00 00 =...+.......................:...
8340 8b d5 08 00 35 00 00 00 c6 d5 08 00 87 00 00 00 fc d5 08 00 5c 00 00 00 84 d6 08 00 74 00 00 00 ....5...............\.......t...
8360 e1 d6 08 00 da 00 00 00 56 d7 08 00 f0 00 00 00 31 d8 08 00 84 00 00 00 22 d9 08 00 f0 00 00 00 ........V.......1.......".......
8380 a7 d9 08 00 f0 00 00 00 98 da 08 00 f0 00 00 00 89 db 08 00 f1 00 00 00 7a dc 08 00 5f 00 00 00 ........................z..._...
83a0 6c dd 08 00 83 00 00 00 cc dd 08 00 bd 00 00 00 50 de 08 00 79 00 00 00 0e df 08 00 7e 00 00 00 l...............P...y.......~...
83c0 88 df 08 00 36 00 00 00 07 e0 08 00 78 00 00 00 3e e0 08 00 85 00 00 00 b7 e0 08 00 51 00 00 00 ....6.......x...>...........Q...
83e0 3d e1 08 00 3e 00 00 00 8f e1 08 00 3e 00 00 00 ce e1 08 00 75 00 00 00 0d e2 08 00 53 00 00 00 =...>.......>.......u.......S...
8400 83 e2 08 00 df 00 00 00 d7 e2 08 00 a1 00 00 00 b7 e3 08 00 ac 00 00 00 59 e4 08 00 3b 00 00 00 ........................Y...;...
8420 06 e5 08 00 47 00 00 00 42 e5 08 00 67 00 00 00 8a e5 08 00 d8 00 00 00 f2 e5 08 00 5a 00 00 00 ....G...B...g...............Z...
8440 cb e6 08 00 38 00 00 00 26 e7 08 00 88 01 00 00 5f e7 08 00 c5 00 00 00 e8 e8 08 00 a1 00 00 00 ....8...&......._...............
8460 ae e9 08 00 6d 00 00 00 50 ea 08 00 4e 00 00 00 be ea 08 00 54 00 00 00 0d eb 08 00 3d 00 00 00 ....m...P...N.......T.......=...
8480 62 eb 08 00 8a 00 00 00 a0 eb 08 00 6f 00 00 00 2b ec 08 00 2e 00 00 00 9b ec 08 00 31 00 00 00 b...........o...+...........1...
84a0 ca ec 08 00 3c 00 00 00 fc ec 08 00 17 01 00 00 39 ed 08 00 db 00 00 00 51 ee 08 00 49 00 00 00 ....<...........9.......Q...I...
84c0 2d ef 08 00 4a 00 00 00 77 ef 08 00 49 00 00 00 c2 ef 08 00 49 00 00 00 0c f0 08 00 0b 01 00 00 -...J...w...I.......I...........
84e0 56 f0 08 00 51 00 00 00 62 f1 08 00 96 00 00 00 b4 f1 08 00 5d 00 00 00 4b f2 08 00 49 00 00 00 V...Q...b...........]...K...I...
8500 a9 f2 08 00 46 00 00 00 f3 f2 08 00 37 00 00 00 3a f3 08 00 38 01 00 00 72 f3 08 00 31 00 00 00 ....F.......7...:...8...r...1...
8520 ab f4 08 00 30 00 00 00 dd f4 08 00 39 00 00 00 0e f5 08 00 33 00 00 00 48 f5 08 00 33 00 00 00 ....0.......9.......3...H...3...
8540 7c f5 08 00 49 00 00 00 b0 f5 08 00 d9 00 00 00 fa f5 08 00 78 00 00 00 d4 f6 08 00 79 00 00 00 |...I...............x.......y...
8560 4d f7 08 00 8c 00 00 00 c7 f7 08 00 47 00 00 00 54 f8 08 00 fb 00 00 00 9c f8 08 00 b7 00 00 00 M...........G...T...............
8580 98 f9 08 00 5b 00 00 00 50 fa 08 00 b7 00 00 00 ac fa 08 00 42 00 00 00 64 fb 08 00 46 00 00 00 ....[...P...........B...d...F...
85a0 a7 fb 08 00 30 00 00 00 ee fb 08 00 39 00 00 00 1f fc 08 00 25 00 00 00 59 fc 08 00 2e 00 00 00 ....0.......9.......%...Y.......
85c0 7f fc 08 00 2e 00 00 00 ae fc 08 00 39 00 00 00 dd fc 08 00 c1 00 00 00 17 fd 08 00 8c 00 00 00 ............9...................
85e0 d9 fd 08 00 b5 00 00 00 66 fe 08 00 42 00 00 00 1c ff 08 00 a5 00 00 00 5f ff 08 00 b9 00 00 00 ........f...B..........._.......
8600 05 00 09 00 3e 00 00 00 bf 00 09 00 74 00 00 00 fe 00 09 00 6c 00 00 00 73 01 09 00 81 00 00 00 ....>.......t.......l...s.......
8620 e0 01 09 00 19 00 00 00 62 02 09 00 23 00 00 00 7c 02 09 00 b7 00 00 00 a0 02 09 00 dc 00 00 00 ........b...#...|...............
8640 58 03 09 00 13 00 00 00 35 04 09 00 54 00 00 00 49 04 09 00 5f 01 00 00 9e 04 09 00 17 00 00 00 X.......5...T...I..._...........
8660 fe 05 09 00 1a 00 00 00 16 06 09 00 17 00 00 00 31 06 09 00 5b 00 00 00 49 06 09 00 3b 00 00 00 ................1...[...I...;...
8680 a5 06 09 00 dd 00 00 00 e1 06 09 00 1d 01 00 00 bf 07 09 00 32 00 00 00 dd 08 09 00 20 00 00 00 ....................2...........
86a0 10 09 09 00 5d 00 00 00 31 09 09 00 54 00 00 00 8f 09 09 00 04 00 00 00 e4 09 09 00 30 00 00 00 ....]...1...T...............0...
86c0 e9 09 09 00 0c 00 00 00 1a 0a 09 00 0c 00 00 00 27 0a 09 00 60 00 00 00 34 0a 09 00 09 00 00 00 ................'...`...4.......
86e0 95 0a 09 00 35 01 00 00 9f 0a 09 00 33 01 00 00 d5 0b 09 00 70 00 00 00 09 0d 09 00 03 00 00 00 ....5.......3.......p...........
8700 7a 0d 09 00 62 00 00 00 7e 0d 09 00 03 00 00 00 e1 0d 09 00 11 00 00 00 e5 0d 09 00 0b 00 00 00 z...b...~.......................
8720 f7 0d 09 00 16 00 00 00 03 0e 09 00 19 00 00 00 1a 0e 09 00 15 00 00 00 34 0e 09 00 11 00 00 00 ........................4.......
8740 4a 0e 09 00 14 00 00 00 5c 0e 09 00 6a 02 00 00 71 0e 09 00 3d 01 00 00 dc 10 09 00 85 01 00 00 J.......\...j...q...=...........
8760 1a 12 09 00 95 00 00 00 a0 13 09 00 d5 01 00 00 36 14 09 00 32 00 00 00 0c 16 09 00 1e 00 00 00 ................6...2...........
8780 3f 16 09 00 05 00 00 00 5e 16 09 00 45 01 00 00 64 16 09 00 16 00 00 00 aa 17 09 00 3b 00 00 00 ?.......^...E...d...........;...
87a0 c1 17 09 00 18 00 00 00 fd 17 09 00 05 00 00 00 16 18 09 00 8e 00 00 00 1c 18 09 00 60 00 00 00 ............................`...
87c0 ab 18 09 00 0c 00 00 00 0c 19 09 00 0d 00 00 00 19 19 09 00 3b 00 00 00 27 19 09 00 07 00 00 00 ....................;...'.......
87e0 63 19 09 00 10 00 00 00 6b 19 09 00 6c 00 00 00 7c 19 09 00 0e 00 00 00 e9 19 09 00 4b 00 00 00 c.......k...l...|...........K...
8800 f8 19 09 00 47 00 00 00 44 1a 09 00 65 00 00 00 8c 1a 09 00 a1 00 00 00 f2 1a 09 00 3f 00 00 00 ....G...D...e...............?...
8820 94 1b 09 00 4a 01 00 00 d4 1b 09 00 44 01 00 00 1f 1d 09 00 15 00 00 00 64 1e 09 00 24 00 00 00 ....J.......D...........d...$...
8840 7a 1e 09 00 0a 00 00 00 9f 1e 09 00 24 00 00 00 aa 1e 09 00 09 00 00 00 cf 1e 09 00 29 00 00 00 z...........$...............)...
8860 d9 1e 09 00 1b 00 00 00 03 1f 09 00 c9 00 00 00 1f 1f 09 00 0b 00 00 00 e9 1f 09 00 85 00 00 00 ................................
8880 f5 1f 09 00 26 00 00 00 7b 20 09 00 3d 00 00 00 a2 20 09 00 52 00 00 00 e0 20 09 00 b4 00 00 00 ....&...{...=.......R...........
88a0 33 21 09 00 a9 00 00 00 e8 21 09 00 26 00 00 00 92 22 09 00 b0 00 00 00 b9 22 09 00 df 00 00 00 3!.......!..&...."......."......
88c0 6a 23 09 00 1c 00 00 00 4a 24 09 00 8f 00 00 00 67 24 09 00 8c 00 00 00 f7 24 09 00 90 00 00 00 j#......J$......g$.......$......
88e0 84 25 09 00 5d 00 00 00 15 26 09 00 44 00 00 00 73 26 09 00 2f 00 00 00 b8 26 09 00 b0 00 00 00 .%..]....&..D...s&../....&......
8900 e8 26 09 00 50 00 00 00 99 27 09 00 a6 00 00 00 ea 27 09 00 ec 00 00 00 91 28 09 00 64 00 00 00 .&..P....'.......'.......(..d...
8920 7e 29 09 00 53 00 00 00 e3 29 09 00 df 00 00 00 37 2a 09 00 86 00 00 00 17 2b 09 00 63 00 00 00 ~)..S....)......7*.......+..c...
8940 9e 2b 09 00 68 00 00 00 02 2c 09 00 d1 00 00 00 6b 2c 09 00 6f 00 00 00 3d 2d 09 00 8d 00 00 00 .+..h....,......k,..o...=-......
8960 ad 2d 09 00 78 00 00 00 3b 2e 09 00 7a 00 00 00 b4 2e 09 00 7d 00 00 00 2f 2f 09 00 80 00 00 00 .-..x...;...z.......}...//......
8980 ad 2f 09 00 33 00 00 00 2e 30 09 00 71 00 00 00 62 30 09 00 db 00 00 00 d4 30 09 00 a5 00 00 00 ./..3....0..q...b0.......0......
89a0 b0 31 09 00 75 00 00 00 56 32 09 00 59 00 00 00 cc 32 09 00 58 00 00 00 26 33 09 00 9b 00 00 00 .1..u...V2..Y....2..X...&3......
89c0 7f 33 09 00 b6 00 00 00 1b 34 09 00 29 00 00 00 d2 34 09 00 9c 00 00 00 fc 34 09 00 e3 00 00 00 .3.......4..)....4.......4......
89e0 99 35 09 00 9e 00 00 00 7d 36 09 00 44 00 00 00 1c 37 09 00 44 00 00 00 61 37 09 00 ed 00 00 00 .5......}6..D....7..D...a7......
8a00 a6 37 09 00 3c 00 00 00 94 38 09 00 bd 00 00 00 d1 38 09 00 bf 00 00 00 8f 39 09 00 88 00 00 00 .7..<....8.......8.......9......
8a20 4f 3a 09 00 85 00 00 00 d8 3a 09 00 6f 00 00 00 5e 3b 09 00 cf 00 00 00 ce 3b 09 00 17 00 00 00 O:.......:..o...^;.......;......
8a40 9e 3c 09 00 12 00 00 00 b6 3c 09 00 18 00 00 00 c9 3c 09 00 39 00 00 00 e2 3c 09 00 1b 00 00 00 .<.......<.......<..9....<......
8a60 1c 3d 09 00 21 00 00 00 38 3d 09 00 07 00 00 00 5a 3d 09 00 12 00 00 00 62 3d 09 00 79 00 00 00 .=..!...8=......Z=......b=..y...
8a80 75 3d 09 00 e5 00 00 00 ef 3d 09 00 ac 00 00 00 d5 3e 09 00 84 00 00 00 82 3f 09 00 36 01 00 00 u=.......=.......>.......?..6...
8aa0 07 40 09 00 5a 00 00 00 3e 41 09 00 c4 00 00 00 99 41 09 00 4b 00 00 00 5e 42 09 00 a7 00 00 00 .@..Z...>A.......A..K...^B......
8ac0 aa 42 09 00 17 00 00 00 52 43 09 00 e8 00 00 00 6a 43 09 00 48 00 00 00 53 44 09 00 41 00 00 00 .B......RC......jC..H...SD..A...
8ae0 9c 44 09 00 2e 00 00 00 de 44 09 00 47 00 00 00 0d 45 09 00 3f 00 00 00 55 45 09 00 9c 00 00 00 .D.......D..G....E..?...UE......
8b00 95 45 09 00 68 00 00 00 32 46 09 00 1b 01 00 00 9b 46 09 00 22 00 00 00 b7 47 09 00 08 00 00 00 .E..h...2F.......F.."....G......
8b20 da 47 09 00 2a 00 00 00 e3 47 09 00 34 00 00 00 0e 48 09 00 ae 00 00 00 43 48 09 00 17 01 00 00 .G..*....G..4....H......CH......
8b40 f2 48 09 00 79 00 00 00 0a 4a 09 00 73 00 00 00 84 4a 09 00 bf 00 00 00 f8 4a 09 00 dc 00 00 00 .H..y....J..s....J.......J......
8b60 b8 4b 09 00 7b 01 00 00 95 4c 09 00 90 01 00 00 11 4e 09 00 13 01 00 00 a2 4f 09 00 a0 00 00 00 .K..{....L.......N.......O......
8b80 b6 50 09 00 36 01 00 00 57 51 09 00 04 02 00 00 8e 52 09 00 b6 00 00 00 93 54 09 00 ad 00 00 00 .P..6...WQ.......R.......T......
8ba0 4a 55 09 00 67 00 00 00 f8 55 09 00 71 00 00 00 60 56 09 00 fe 00 00 00 d2 56 09 00 7d 00 00 00 JU..g....U..q...`V.......V..}...
8bc0 d1 57 09 00 6d 01 00 00 4f 58 09 00 7a 00 00 00 bd 59 09 00 e2 00 00 00 38 5a 09 00 1e 01 00 00 .W..m...OX..z....Y......8Z......
8be0 1b 5b 09 00 56 00 00 00 3a 5c 09 00 16 01 00 00 91 5c 09 00 06 01 00 00 a8 5d 09 00 b1 00 00 00 .[..V...:\.......\.......]......
8c00 af 5e 09 00 58 00 00 00 61 5f 09 00 80 00 00 00 ba 5f 09 00 7d 00 00 00 3b 60 09 00 98 00 00 00 .^..X...a_......._..}...;`......
8c20 b9 60 09 00 b5 00 00 00 52 61 09 00 a2 00 00 00 08 62 09 00 00 01 00 00 ab 62 09 00 37 00 00 00 .`......Ra.......b.......b..7...
8c40 ac 63 09 00 42 00 00 00 e4 63 09 00 cf 00 00 00 27 64 09 00 fd 00 00 00 f7 64 09 00 3c 01 00 00 .c..B....c......'d.......d..<...
8c60 f5 65 09 00 fb 00 00 00 32 67 09 00 bf 00 00 00 2e 68 09 00 9e 00 00 00 ee 68 09 00 a4 00 00 00 .e......2g.......h.......h......
8c80 8d 69 09 00 fb 00 00 00 32 6a 09 00 18 01 00 00 2e 6b 09 00 20 01 00 00 47 6c 09 00 5d 00 00 00 .i......2j.......k......Gl..]...
8ca0 68 6d 09 00 4b 00 00 00 c6 6d 09 00 97 00 00 00 12 6e 09 00 57 00 00 00 aa 6e 09 00 3e 00 00 00 hm..K....m.......n..W....n..>...
8cc0 02 6f 09 00 b0 00 00 00 41 6f 09 00 f1 00 00 00 f2 6f 09 00 b8 00 00 00 e4 70 09 00 b8 00 00 00 .o......Ao.......o.......p......
8ce0 9d 71 09 00 5d 00 00 00 56 72 09 00 4a 00 00 00 b4 72 09 00 34 00 00 00 ff 72 09 00 2c 00 00 00 .q..]...Vr..J....r..4....r..,...
8d00 34 73 09 00 24 00 00 00 61 73 09 00 41 00 00 00 86 73 09 00 d6 00 00 00 c8 73 09 00 ae 00 00 00 4s..$...as..A....s.......s......
8d20 9f 74 09 00 cf 00 00 00 4e 75 09 00 59 00 00 00 1e 76 09 00 c3 00 00 00 78 76 09 00 48 00 00 00 .t......Nu..Y....v......xv..H...
8d40 3c 77 09 00 62 00 00 00 85 77 09 00 86 00 00 00 e8 77 09 00 fe 00 00 00 6f 78 09 00 41 00 00 00 <w..b....w.......w......ox..A...
8d60 6e 79 09 00 93 00 00 00 b0 79 09 00 09 00 00 00 44 7a 09 00 18 00 00 00 4e 7a 09 00 33 00 00 00 ny.......y......Dz......Nz..3...
8d80 67 7a 09 00 99 00 00 00 9b 7a 09 00 9a 00 00 00 35 7b 09 00 16 00 00 00 d0 7b 09 00 27 00 00 00 gz.......z......5{.......{..'...
8da0 e7 7b 09 00 30 00 00 00 0f 7c 09 00 10 00 00 00 40 7c 09 00 21 00 00 00 51 7c 09 00 1c 00 00 00 .{..0....|......@|..!...Q|......
8dc0 73 7c 09 00 aa 01 00 00 90 7c 09 00 82 00 00 00 3b 7e 09 00 ac 00 00 00 be 7e 09 00 fe 00 00 00 s|.......|......;~.......~......
8de0 6b 7f 09 00 60 00 00 00 6a 80 09 00 86 01 00 00 cb 80 09 00 85 01 00 00 52 82 09 00 01 00 00 00 k...`...j...............R.......
8e00 d8 83 09 00 76 00 00 00 da 83 09 00 6b 00 00 00 51 84 09 00 60 00 00 00 bd 84 09 00 a9 00 00 00 ....v.......k...Q...`...........
8e20 1e 85 09 00 c9 00 00 00 c8 85 09 00 9b 00 00 00 92 86 09 00 c3 00 00 00 2e 87 09 00 3c 00 00 00 ............................<...
8e40 f2 87 09 00 38 00 00 00 2f 88 09 00 95 00 00 00 68 88 09 00 2e 00 00 00 fe 88 09 00 57 00 00 00 ....8.../.......h...........W...
8e60 2d 89 09 00 61 00 00 00 85 89 09 00 69 00 00 00 e7 89 09 00 4b 00 00 00 51 8a 09 00 a4 00 00 00 -...a.......i.......K...Q.......
8e80 9d 8a 09 00 52 00 00 00 42 8b 09 00 53 00 00 00 95 8b 09 00 65 00 00 00 e9 8b 09 00 35 00 00 00 ....R...B...S.......e.......5...
8ea0 4f 8c 09 00 51 00 00 00 85 8c 09 00 a7 00 00 00 d7 8c 09 00 8a 00 00 00 7f 8d 09 00 96 00 00 00 O...Q...........................
8ec0 0a 8e 09 00 81 00 00 00 a1 8e 09 00 7f 00 00 00 23 8f 09 00 88 00 00 00 a3 8f 09 00 e3 00 00 00 ................#...............
8ee0 2c 90 09 00 c3 00 00 00 10 91 09 00 3a 00 00 00 d4 91 09 00 5a 00 00 00 0f 92 09 00 65 00 00 00 ,...........:.......Z.......e...
8f00 6a 92 09 00 c3 00 00 00 d0 92 09 00 db 00 00 00 94 93 09 00 50 00 00 00 70 94 09 00 1d 01 00 00 j...................P...p.......
8f20 c1 94 09 00 f2 00 00 00 df 95 09 00 48 00 00 00 d2 96 09 00 b0 00 00 00 1b 97 09 00 9f 00 00 00 ............H...................
8f40 cc 97 09 00 1f 00 00 00 6c 98 09 00 71 00 00 00 8c 98 09 00 75 00 00 00 fe 98 09 00 75 00 00 00 ........l...q.......u.......u...
8f60 74 99 09 00 dc 00 00 00 ea 99 09 00 3f 00 00 00 c7 9a 09 00 6d 00 00 00 07 9b 09 00 da 00 00 00 t...........?.......m...........
8f80 75 9b 09 00 1c 00 00 00 50 9c 09 00 13 00 00 00 6d 9c 09 00 20 00 00 00 81 9c 09 00 14 00 00 00 u.......P.......m...............
8fa0 a2 9c 09 00 13 00 00 00 b7 9c 09 00 03 01 00 00 cb 9c 09 00 1d 00 00 00 cf 9d 09 00 1d 00 00 00 ................................
8fc0 ed 9d 09 00 23 00 00 00 0b 9e 09 00 1d 00 00 00 2f 9e 09 00 29 00 00 00 4d 9e 09 00 31 00 00 00 ....#.........../...)...M...1...
8fe0 77 9e 09 00 31 00 00 00 a9 9e 09 00 33 00 00 00 db 9e 09 00 33 00 00 00 0f 9f 09 00 10 00 00 00 w...1.......3.......3...........
9000 43 9f 09 00 0c 00 00 00 54 9f 09 00 2d 00 00 00 61 9f 09 00 2c 00 00 00 8f 9f 09 00 12 00 00 00 C.......T...-...a...,...........
9020 bc 9f 09 00 2c 00 00 00 cf 9f 09 00 25 00 00 00 fc 9f 09 00 3c 00 00 00 22 a0 09 00 12 00 00 00 ....,.......%.......<...".......
9040 5f a0 09 00 35 00 00 00 72 a0 09 00 13 00 00 00 a8 a0 09 00 34 00 00 00 bc a0 09 00 16 00 00 00 _...5...r...........4...........
9060 f1 a0 09 00 1c 00 00 00 08 a1 09 00 12 00 00 00 25 a1 09 00 34 00 00 00 38 a1 09 00 13 00 00 00 ................%...4...8.......
9080 6d a1 09 00 1d 00 00 00 81 a1 09 00 30 00 00 00 9f a1 09 00 1f 00 00 00 d0 a1 09 00 13 00 00 00 m...........0...................
90a0 f0 a1 09 00 16 00 00 00 04 a2 09 00 25 01 00 00 1b a2 09 00 d3 00 00 00 41 a3 09 00 13 00 00 00 ............%...........A.......
90c0 15 a4 09 00 38 00 00 00 29 a4 09 00 16 00 00 00 62 a4 09 00 9d 00 00 00 79 a4 09 00 41 00 00 00 ....8...).......b.......y...A...
90e0 17 a5 09 00 38 00 00 00 59 a5 09 00 1e 00 00 00 92 a5 09 00 22 00 00 00 b1 a5 09 00 5d 00 00 00 ....8...Y...........".......]...
9100 d4 a5 09 00 55 00 00 00 32 a6 09 00 1e 00 00 00 88 a6 09 00 44 00 00 00 a7 a6 09 00 25 00 00 00 ....U...2...........D.......%...
9120 ec a6 09 00 08 01 00 00 12 a7 09 00 fd 01 00 00 1b a8 09 00 87 00 00 00 19 aa 09 00 54 00 00 00 ............................T...
9140 a1 aa 09 00 5b 00 00 00 f6 aa 09 00 87 02 00 00 52 ab 09 00 c3 00 00 00 da ad 09 00 59 00 00 00 ....[...........R...........Y...
9160 9e ae 09 00 1e 00 00 00 f8 ae 09 00 2a 00 00 00 17 af 09 00 2f 00 00 00 42 af 09 00 27 00 00 00 ............*......./...B...'...
9180 72 af 09 00 37 00 00 00 9a af 09 00 54 00 00 00 d2 af 09 00 4f 00 00 00 27 b0 09 00 59 00 00 00 r...7.......T.......O...'...Y...
91a0 77 b0 09 00 4d 00 00 00 d1 b0 09 00 5f 00 00 00 1f b1 09 00 33 00 00 00 7f b1 09 00 64 00 00 00 w...M......._.......3.......d...
91c0 b3 b1 09 00 7b 00 00 00 18 b2 09 00 49 00 00 00 94 b2 09 00 1e 00 00 00 de b2 09 00 f3 00 00 00 ....{.......I...................
91e0 fd b2 09 00 f1 00 00 00 f1 b3 09 00 5e 00 00 00 e3 b4 09 00 79 00 00 00 42 b5 09 00 54 00 00 00 ............^.......y...B...T...
9200 bc b5 09 00 43 00 00 00 11 b6 09 00 4f 00 00 00 55 b6 09 00 29 00 00 00 a5 b6 09 00 82 00 00 00 ....C.......O...U...)...........
9220 cf b6 09 00 22 00 00 00 52 b7 09 00 47 02 00 00 75 b7 09 00 47 02 00 00 bd b9 09 00 fc 00 00 00 ...."...R...G...u...G...........
9240 05 bc 09 00 9c 00 00 00 02 bd 09 00 2c 00 00 00 9f bd 09 00 16 00 00 00 cc bd 09 00 53 00 00 00 ............,...............S...
9260 e3 bd 09 00 7d 00 00 00 37 be 09 00 66 00 00 00 b5 be 09 00 b4 00 00 00 1c bf 09 00 55 00 00 00 ....}...7...f...............U...
9280 d1 bf 09 00 22 00 00 00 27 c0 09 00 18 00 00 00 4a c0 09 00 31 00 00 00 63 c0 09 00 1b 00 00 00 ...."...'.......J...1...c.......
92a0 95 c0 09 00 1a 00 00 00 b1 c0 09 00 17 00 00 00 cc c0 09 00 17 00 00 00 e4 c0 09 00 17 00 00 00 ................................
92c0 fc c0 09 00 35 00 00 00 14 c1 09 00 41 00 00 00 4a c1 09 00 25 00 00 00 8c c1 09 00 2d 00 00 00 ....5.......A...J...%.......-...
92e0 b2 c1 09 00 3e 00 00 00 e0 c1 09 00 24 00 00 00 1f c2 09 00 28 00 00 00 44 c2 09 00 4d 00 00 00 ....>.......$.......(...D...M...
9300 6d c2 09 00 50 00 00 00 bb c2 09 00 33 00 00 00 0c c3 09 00 35 00 00 00 40 c3 09 00 20 00 00 00 m...P.......3.......5...@.......
9320 76 c3 09 00 73 02 00 00 97 c3 09 00 74 02 00 00 0b c6 09 00 c9 00 00 00 80 c8 09 00 28 00 00 00 v...s.......t...............(...
9340 4a c9 09 00 5c 00 00 00 73 c9 09 00 23 00 00 00 d0 c9 09 00 27 00 00 00 f4 c9 09 00 18 00 00 00 J...\...s...#.......'...........
9360 1c ca 09 00 25 00 00 00 35 ca 09 00 1c 00 00 00 5b ca 09 00 53 00 00 00 78 ca 09 00 53 00 00 00 ....%...5.......[...S...x...S...
9380 cc ca 09 00 16 00 00 00 20 cb 09 00 7e 00 00 00 37 cb 09 00 33 00 00 00 b6 cb 09 00 25 00 00 00 ............~...7...3.......%...
93a0 ea cb 09 00 af 00 00 00 10 cc 09 00 d0 00 00 00 c0 cc 09 00 7e 00 00 00 91 cd 09 00 25 00 00 00 ....................~.......%...
93c0 10 ce 09 00 3d 00 00 00 36 ce 09 00 04 01 00 00 74 ce 09 00 49 00 00 00 79 cf 09 00 bd 00 00 00 ....=...6.......t...I...y.......
93e0 c3 cf 09 00 78 00 00 00 81 d0 09 00 41 00 00 00 fa d0 09 00 43 00 00 00 3c d1 09 00 3d 00 00 00 ....x.......A.......C...<...=...
9400 80 d1 09 00 27 00 00 00 be d1 09 00 1a 00 00 00 e6 d1 09 00 d2 00 00 00 01 d2 09 00 5b 00 00 00 ....'.......................[...
9420 d4 d2 09 00 ab 00 00 00 30 d3 09 00 5a 00 00 00 dc d3 09 00 5a 00 00 00 37 d4 09 00 77 00 00 00 ........0...Z.......Z...7...w...
9440 92 d4 09 00 7d 00 00 00 0a d5 09 00 dd 00 00 00 88 d5 09 00 3f 00 00 00 66 d6 09 00 40 00 00 00 ....}...............?...f...@...
9460 a6 d6 09 00 55 00 00 00 e7 d6 09 00 af 00 00 00 3d d7 09 00 5e 00 00 00 ed d7 09 00 72 00 00 00 ....U...........=...^.......r...
9480 4c d8 09 00 3b 00 00 00 bf d8 09 00 65 00 00 00 fb d8 09 00 37 00 00 00 61 d9 09 00 25 00 00 00 L...;.......e.......7...a...%...
94a0 99 d9 09 00 51 00 00 00 bf d9 09 00 55 00 00 00 11 da 09 00 38 00 00 00 67 da 09 00 13 00 00 00 ....Q.......U.......8...g.......
94c0 a0 da 09 00 45 00 00 00 b4 da 09 00 40 00 00 00 fa da 09 00 26 00 00 00 3b db 09 00 24 00 00 00 ....E.......@.......&...;...$...
94e0 62 db 09 00 44 00 00 00 87 db 09 00 4b 00 00 00 cc db 09 00 4b 00 00 00 18 dc 09 00 1f 00 00 00 b...D.......K.......K...........
9500 64 dc 09 00 96 00 00 00 84 dc 09 00 26 00 00 00 1b dd 09 00 29 00 00 00 42 dd 09 00 22 00 00 00 d...........&.......)...B..."...
9520 6c dd 09 00 1f 00 00 00 8f dd 09 00 24 00 00 00 af dd 09 00 28 00 00 00 d4 dd 09 00 18 00 00 00 l...........$.......(...........
9540 fd dd 09 00 1b 00 00 00 16 de 09 00 26 00 00 00 32 de 09 00 29 00 00 00 59 de 09 00 57 00 00 00 ............&...2...)...Y...W...
9560 83 de 09 00 54 00 00 00 db de 09 00 52 00 00 00 30 df 09 00 51 00 00 00 83 df 09 00 40 00 00 00 ....T.......R...0...Q.......@...
9580 d5 df 09 00 28 00 00 00 16 e0 09 00 70 00 00 00 3f e0 09 00 26 00 00 00 b0 e0 09 00 79 00 00 00 ....(.......p...?...&.......y...
95a0 d7 e0 09 00 56 00 00 00 51 e1 09 00 0b 00 00 00 a8 e1 09 00 2c 00 00 00 b4 e1 09 00 35 00 00 00 ....V...Q...........,.......5...
95c0 e1 e1 09 00 3f 00 00 00 17 e2 09 00 2d 00 00 00 57 e2 09 00 33 00 00 00 85 e2 09 00 31 00 00 00 ....?.......-...W...3.......1...
95e0 b9 e2 09 00 69 00 00 00 eb e2 09 00 9c 00 00 00 55 e3 09 00 89 00 00 00 f2 e3 09 00 56 00 00 00 ....i...........U...........V...
9600 7c e4 09 00 4c 00 00 00 d3 e4 09 00 3c 00 00 00 20 e5 09 00 9e 00 00 00 5d e5 09 00 26 00 00 00 |...L.......<...........]...&...
9620 fc e5 09 00 27 00 00 00 23 e6 09 00 1f 00 00 00 4b e6 09 00 5c 00 00 00 6b e6 09 00 3f 00 00 00 ....'...#.......K...\...k...?...
9640 c8 e6 09 00 36 00 00 00 08 e7 09 00 38 00 00 00 3f e7 09 00 66 00 00 00 78 e7 09 00 24 00 00 00 ....6.......8...?...f...x...$...
9660 df e7 09 00 27 00 00 00 04 e8 09 00 27 00 00 00 2c e8 09 00 1e 00 00 00 54 e8 09 00 24 01 00 00 ....'.......'...,.......T...$...
9680 73 e8 09 00 a1 00 00 00 98 e9 09 00 3c 00 00 00 3a ea 09 00 6e 00 00 00 77 ea 09 00 83 00 00 00 s...........<...:...n...w.......
96a0 e6 ea 09 00 3e 00 00 00 6a eb 09 00 55 00 00 00 a9 eb 09 00 27 01 00 00 ff eb 09 00 50 00 00 00 ....>...j...U.......'.......P...
96c0 27 ed 09 00 22 00 00 00 78 ed 09 00 5a 00 00 00 9b ed 09 00 2c 00 00 00 f6 ed 09 00 47 00 00 00 '..."...x...Z.......,.......G...
96e0 23 ee 09 00 7b 00 00 00 6b ee 09 00 77 00 00 00 e7 ee 09 00 65 00 00 00 5f ef 09 00 65 00 00 00 #...{...k...w.......e..._...e...
9700 c5 ef 09 00 5a 00 00 00 2b f0 09 00 5a 00 00 00 86 f0 09 00 72 00 00 00 e1 f0 09 00 2e 00 00 00 ....Z...+...Z.......r...........
9720 54 f1 09 00 24 00 00 00 83 f1 09 00 61 00 00 00 a8 f1 09 00 55 00 00 00 0a f2 09 00 2b 00 00 00 T...$.......a.......U.......+...
9740 60 f2 09 00 29 00 00 00 8c f2 09 00 27 00 00 00 b6 f2 09 00 28 00 00 00 de f2 09 00 29 00 00 00 `...).......'.......(.......)...
9760 07 f3 09 00 27 00 00 00 31 f3 09 00 28 00 00 00 59 f3 09 00 4c 00 00 00 82 f3 09 00 4c 00 00 00 ....'...1...(...Y...L.......L...
9780 cf f3 09 00 38 00 00 00 1c f4 09 00 54 00 00 00 55 f4 09 00 0b 00 00 00 aa f4 09 00 0f 00 00 00 ....8.......T...U...............
97a0 b6 f4 09 00 49 00 00 00 c6 f4 09 00 0b 00 00 00 10 f5 09 00 43 00 00 00 1c f5 09 00 43 00 00 00 ....I...............C.......C...
97c0 60 f5 09 00 36 00 00 00 a4 f5 09 00 29 00 00 00 db f5 09 00 2e 00 00 00 05 f6 09 00 22 00 00 00 `...6.......)..............."...
97e0 34 f6 09 00 77 00 00 00 57 f6 09 00 28 00 00 00 cf f6 09 00 3e 00 00 00 f8 f6 09 00 28 00 00 00 4...w...W...(.......>.......(...
9800 37 f7 09 00 3e 00 00 00 60 f7 09 00 29 00 00 00 9f f7 09 00 5d 00 00 00 c9 f7 09 00 c9 00 00 00 7...>...`...).......]...........
9820 27 f8 09 00 3f 00 00 00 f1 f8 09 00 dd 00 00 00 31 f9 09 00 4c 00 00 00 0f fa 09 00 7f 00 00 00 '...?...........1...L...........
9840 5c fa 09 00 1d 00 00 00 dc fa 09 00 73 00 00 00 fa fa 09 00 31 00 00 00 6e fb 09 00 d7 00 00 00 \...........s.......1...n.......
9860 a0 fb 09 00 1e 00 00 00 78 fc 09 00 24 00 00 00 97 fc 09 00 5c 00 00 00 bc fc 09 00 21 00 00 00 ........x...$.......\.......!...
9880 19 fd 09 00 52 00 00 00 3b fd 09 00 5c 00 00 00 8e fd 09 00 b7 00 00 00 eb fd 09 00 44 01 00 00 ....R...;...\...............D...
98a0 a3 fe 09 00 a5 01 00 00 e8 ff 09 00 27 00 00 00 8e 01 0a 00 88 01 00 00 b6 01 0a 00 30 00 00 00 ............'...............0...
98c0 3f 03 0a 00 3e 00 00 00 70 03 0a 00 33 01 00 00 af 03 0a 00 41 00 00 00 e3 04 0a 00 d1 00 00 00 ?...>...p...3.......A...........
98e0 25 05 0a 00 c2 01 00 00 f7 05 0a 00 49 00 00 00 ba 07 0a 00 e7 00 00 00 04 08 0a 00 65 01 00 00 %...........I...............e...
9900 ec 08 0a 00 1f 00 00 00 52 0a 0a 00 30 00 00 00 72 0a 0a 00 33 00 00 00 a3 0a 0a 00 11 00 00 00 ........R...0...r...3...........
9920 d7 0a 0a 00 05 00 00 00 e9 0a 0a 00 03 00 00 00 ef 0a 0a 00 0e 00 00 00 f3 0a 0a 00 1b 00 00 00 ................................
9940 02 0b 0a 00 1d 00 00 00 1e 0b 0a 00 1f 00 00 00 3c 0b 0a 00 04 00 00 00 5c 0b 0a 00 0d 00 00 00 ................<.......\.......
9960 61 0b 0a 00 32 00 00 00 6f 0b 0a 00 29 00 00 00 a2 0b 0a 00 04 00 00 00 cc 0b 0a 00 07 00 00 00 a...2...o...)...................
9980 d1 0b 0a 00 09 00 00 00 d9 0b 0a 00 0d 00 00 00 e3 0b 0a 00 17 00 00 00 f1 0b 0a 00 0f 00 00 00 ................................
99a0 09 0c 0a 00 0d 00 00 00 19 0c 0a 00 06 00 00 00 27 0c 0a 00 19 00 00 00 2e 0c 0a 00 14 00 00 00 ................'...............
99c0 48 0c 0a 00 05 00 00 00 5d 0c 0a 00 15 00 00 00 63 0c 0a 00 04 00 00 00 79 0c 0a 00 04 00 00 00 H.......].......c.......y.......
99e0 7e 0c 0a 00 06 00 00 00 83 0c 0a 00 51 00 00 00 8a 0c 0a 00 4a 01 00 00 dc 0c 0a 00 50 01 00 00 ~...........Q.......J.......P...
9a00 27 0e 0a 00 4d 00 00 00 78 0f 0a 00 05 00 00 00 c6 0f 0a 00 12 00 00 00 cc 0f 0a 00 15 00 00 00 '...M...x.......................
9a20 df 0f 0a 00 22 00 00 00 f5 0f 0a 00 10 00 00 00 18 10 0a 00 12 00 00 00 29 10 0a 00 0e 00 00 00 ...."...................).......
9a40 3c 10 0a 00 10 00 00 00 4b 10 0a 00 13 00 00 00 5c 10 0a 00 16 00 00 00 70 10 0a 00 06 00 00 00 <.......K.......\.......p.......
9a60 87 10 0a 00 09 00 00 00 8e 10 0a 00 1d 00 00 00 98 10 0a 00 05 00 00 00 b6 10 0a 00 0b 00 00 00 ................................
9a80 bc 10 0a 00 13 00 00 00 c8 10 0a 00 0d 00 00 00 dc 10 0a 00 05 00 00 00 ea 10 0a 00 68 00 00 00 ............................h...
9aa0 f0 10 0a 00 67 00 00 00 59 11 0a 00 79 00 00 00 c1 11 0a 00 66 00 00 00 3b 12 0a 00 03 00 00 00 ....g...Y...y.......f...;.......
9ac0 a2 12 0a 00 08 00 00 00 a6 12 0a 00 31 00 00 00 af 12 0a 00 07 00 00 00 e1 12 0a 00 08 00 00 00 ............1...................
9ae0 e9 12 0a 00 38 00 00 00 f2 12 0a 00 10 00 00 00 2b 13 0a 00 0b 00 00 00 3c 13 0a 00 03 00 00 00 ....8...........+.......<.......
9b00 48 13 0a 00 1d 00 00 00 4c 13 0a 00 06 00 00 00 6a 13 0a 00 1d 00 00 00 71 13 0a 00 09 00 00 00 H.......L.......j.......q.......
9b20 8f 13 0a 00 26 00 00 00 99 13 0a 00 6d 00 00 00 c0 13 0a 00 46 00 00 00 2e 14 0a 00 32 00 00 00 ....&.......m.......F.......2...
9b40 75 14 0a 00 46 00 00 00 a8 14 0a 00 04 00 00 00 ef 14 0a 00 08 00 00 00 f4 14 0a 00 07 00 00 00 u...F...........................
9b60 fd 14 0a 00 46 00 00 00 05 15 0a 00 0d 00 00 00 4c 15 0a 00 05 00 00 00 5a 15 0a 00 1c 00 00 00 ....F...........L.......Z.......
9b80 60 15 0a 00 73 00 00 00 7d 15 0a 00 04 00 00 00 f1 15 0a 00 06 00 00 00 f6 15 0a 00 04 00 00 00 `...s...}.......................
9ba0 fd 15 0a 00 05 00 00 00 02 16 0a 00 10 00 00 00 08 16 0a 00 3c 00 00 00 19 16 0a 00 32 00 00 00 ....................<.......2...
9bc0 56 16 0a 00 1c 00 00 00 89 16 0a 00 6d 00 00 00 a6 16 0a 00 08 00 00 00 14 17 0a 00 14 00 00 00 V...........m...................
9be0 1d 17 0a 00 14 00 00 00 32 17 0a 00 14 00 00 00 47 17 0a 00 14 00 00 00 5c 17 0a 00 14 00 00 00 ........2.......G.......\.......
9c00 71 17 0a 00 14 00 00 00 86 17 0a 00 14 00 00 00 9b 17 0a 00 06 00 00 00 b0 17 0a 00 06 00 00 00 q...............................
9c20 b7 17 0a 00 06 00 00 00 be 17 0a 00 06 00 00 00 c5 17 0a 00 06 00 00 00 cc 17 0a 00 06 00 00 00 ................................
9c40 d3 17 0a 00 06 00 00 00 da 17 0a 00 06 00 00 00 e1 17 0a 00 1f 00 00 00 e8 17 0a 00 08 00 00 00 ................................
9c60 08 18 0a 00 08 00 00 00 11 18 0a 00 a4 00 00 00 1a 18 0a 00 03 00 00 00 bf 18 0a 00 0d 00 00 00 ................................
9c80 c3 18 0a 00 74 00 00 00 d1 18 0a 00 9a 00 00 00 46 19 0a 00 4c 00 00 00 e1 19 0a 00 04 00 00 00 ....t...........F...L...........
9ca0 2e 1a 0a 00 0c 00 00 00 33 1a 0a 00 3f 00 00 00 40 1a 0a 00 29 00 00 00 80 1a 0a 00 37 00 00 00 ........3...?...@...).......7...
9cc0 aa 1a 0a 00 2c 00 00 00 e2 1a 0a 00 0e 00 00 00 0f 1b 0a 00 33 00 00 00 1e 1b 0a 00 33 00 00 00 ....,...............3.......3...
9ce0 52 1b 0a 00 0b 00 00 00 86 1b 0a 00 14 00 00 00 92 1b 0a 00 71 00 00 00 a7 1b 0a 00 46 00 00 00 R...................q.......F...
9d00 19 1c 0a 00 04 00 00 00 60 1c 0a 00 0b 00 00 00 65 1c 0a 00 12 00 00 00 71 1c 0a 00 0f 00 00 00 ........`.......e.......q.......
9d20 84 1c 0a 00 08 00 00 00 94 1c 0a 00 06 00 00 00 9d 1c 0a 00 03 00 00 00 a4 1c 0a 00 0a 00 00 00 ................................
9d40 a8 1c 0a 00 0b 00 00 00 b3 1c 0a 00 40 00 00 00 bf 1c 0a 00 07 00 00 00 00 1d 0a 00 06 00 00 00 ............@...................
9d60 08 1d 0a 00 05 00 00 00 0f 1d 0a 00 9b 00 00 00 15 1d 0a 00 11 00 00 00 b1 1d 0a 00 0d 00 00 00 ................................
9d80 c3 1d 0a 00 13 00 00 00 d1 1d 0a 00 15 00 00 00 e5 1d 0a 00 18 00 00 00 fb 1d 0a 00 1b 00 00 00 ................................
9da0 14 1e 0a 00 0a 00 00 00 30 1e 0a 00 12 00 00 00 3b 1e 0a 00 1c 00 00 00 4e 1e 0a 00 0f 00 00 00 ........0.......;.......N.......
9dc0 6b 1e 0a 00 05 00 00 00 7b 1e 0a 00 0e 00 00 00 81 1e 0a 00 0e 00 00 00 90 1e 0a 00 0d 00 00 00 k.......{.......................
9de0 9f 1e 0a 00 2a 00 00 00 ad 1e 0a 00 15 00 00 00 d8 1e 0a 00 31 00 00 00 ee 1e 0a 00 39 00 00 00 ....*...............1.......9...
9e00 20 1f 0a 00 34 00 00 00 5a 1f 0a 00 04 00 00 00 8f 1f 0a 00 0b 00 00 00 94 1f 0a 00 09 00 00 00 ....4...Z.......................
9e20 a0 1f 0a 00 07 00 00 00 aa 1f 0a 00 05 00 00 00 b2 1f 0a 00 72 00 00 00 b8 1f 0a 00 08 00 00 00 ....................r...........
9e40 2b 20 0a 00 0e 00 00 00 34 20 0a 00 11 00 00 00 43 20 0a 00 38 00 00 00 55 20 0a 00 0d 00 00 00 +.......4.......C...8...U.......
9e60 8e 20 0a 00 0d 00 00 00 9c 20 0a 00 06 00 00 00 aa 20 0a 00 3a 00 00 00 b1 20 0a 00 0b 00 00 00 ....................:...........
9e80 ec 20 0a 00 40 00 00 00 f8 20 0a 00 0e 00 00 00 39 21 0a 00 0f 00 00 00 48 21 0a 00 07 00 00 00 ....@...........9!......H!......
9ea0 58 21 0a 00 0e 00 00 00 60 21 0a 00 0c 00 00 00 6f 21 0a 00 ad 00 00 00 7c 21 0a 00 0b 00 00 00 X!......`!......o!......|!......
9ec0 2a 22 0a 00 06 00 00 00 36 22 0a 00 04 00 00 00 3d 22 0a 00 d7 00 00 00 42 22 0a 00 10 00 00 00 *"......6"......="......B"......
9ee0 1a 23 0a 00 ed 01 00 00 2b 23 0a 00 0b 00 00 00 19 25 0a 00 0b 00 00 00 25 25 0a 00 0c 00 00 00 .#......+#.......%......%%......
9f00 31 25 0a 00 06 00 00 00 3e 25 0a 00 0e 00 00 00 45 25 0a 00 58 00 00 00 54 25 0a 00 04 00 00 00 1%......>%......E%..X...T%......
9f20 ad 25 0a 00 04 00 00 00 b2 25 0a 00 05 00 00 00 b7 25 0a 00 0e 00 00 00 bd 25 0a 00 47 00 00 00 .%.......%.......%.......%..G...
9f40 cc 25 0a 00 05 00 00 00 14 26 0a 00 07 00 00 00 1a 26 0a 00 68 00 00 00 22 26 0a 00 19 00 00 00 .%.......&.......&..h..."&......
9f60 8b 26 0a 00 14 00 00 00 a5 26 0a 00 2c 00 00 00 ba 26 0a 00 0b 00 00 00 e7 26 0a 00 09 00 00 00 .&.......&..,....&.......&......
9f80 f3 26 0a 00 08 00 00 00 fd 26 0a 00 53 00 00 00 06 27 0a 00 08 00 00 00 5a 27 0a 00 22 00 00 00 .&.......&..S....'......Z'.."...
9fa0 63 27 0a 00 04 00 00 00 86 27 0a 00 05 00 00 00 8b 27 0a 00 da 00 00 00 91 27 0a 00 49 00 00 00 c'.......'.......'.......'..I...
9fc0 6c 28 0a 00 58 00 00 00 b6 28 0a 00 4a 00 00 00 0f 29 0a 00 40 00 00 00 5a 29 0a 00 48 00 00 00 l(..X....(..J....)..@...Z)..H...
9fe0 9b 29 0a 00 42 00 00 00 e4 29 0a 00 3f 00 00 00 27 2a 0a 00 29 00 00 00 67 2a 0a 00 66 00 00 00 .)..B....)..?...'*..)...g*..f...
a000 91 2a 0a 00 8f 00 00 00 f8 2a 0a 00 88 01 00 00 88 2b 0a 00 60 00 00 00 11 2d 0a 00 54 00 00 00 .*.......*.......+..`....-..T...
a020 72 2d 0a 00 3f 00 00 00 c7 2d 0a 00 38 00 00 00 07 2e 0a 00 41 00 00 00 40 2e 0a 00 2b 00 00 00 r-..?....-..8.......A...@...+...
a040 82 2e 0a 00 28 00 00 00 ae 2e 0a 00 7d 00 00 00 d7 2e 0a 00 92 00 00 00 55 2f 0a 00 29 00 00 00 ....(.......}...........U/..)...
a060 e8 2f 0a 00 23 00 00 00 12 30 0a 00 23 00 00 00 36 30 0a 00 23 00 00 00 5a 30 0a 00 4b 00 00 00 ./..#....0..#...60..#...Z0..K...
a080 7e 30 0a 00 78 00 00 00 ca 30 0a 00 7f 00 00 00 43 31 0a 00 18 00 00 00 c3 31 0a 00 48 00 00 00 ~0..x....0......C1.......1..H...
a0a0 dc 31 0a 00 35 00 00 00 25 32 0a 00 3a 00 00 00 5b 32 0a 00 5c 00 00 00 96 32 0a 00 23 00 00 00 .1..5...%2..:...[2..\....2..#...
a0c0 f3 32 0a 00 0c 00 00 00 17 33 0a 00 26 00 00 00 24 33 0a 00 4e 00 00 00 4b 33 0a 00 e0 00 00 00 .2.......3..&...$3..N...K3......
a0e0 9a 33 0a 00 e0 00 00 00 7b 34 0a 00 23 00 00 00 5c 35 0a 00 46 00 00 00 80 35 0a 00 0c 00 00 00 .3......{4..#...\5..F....5......
a100 c7 35 0a 00 19 00 00 00 d4 35 0a 00 18 00 00 00 ee 35 0a 00 4d 00 00 00 07 36 0a 00 b4 00 00 00 .5.......5.......5..M....6......
a120 55 36 0a 00 6c 00 00 00 0a 37 0a 00 6b 00 00 00 77 37 0a 00 81 00 00 00 e3 37 0a 00 3b 00 00 00 U6..l....7..k...w7.......7..;...
a140 65 38 0a 00 1a 00 00 00 a1 38 0a 00 a6 00 00 00 bc 38 0a 00 a9 00 00 00 63 39 0a 00 3f 01 00 00 e8.......8.......8......c9..?...
a160 0d 3a 0a 00 fb 00 00 00 4d 3b 0a 00 fc 00 00 00 49 3c 0a 00 d5 00 00 00 46 3d 0a 00 94 00 00 00 .:......M;......I<......F=......
a180 1c 3e 0a 00 2c 01 00 00 b1 3e 0a 00 57 02 00 00 de 3f 0a 00 67 00 00 00 36 42 0a 00 67 00 00 00 .>..,....>..W....?..g...6B..g...
a1a0 9e 42 0a 00 da 00 00 00 06 43 0a 00 d9 00 00 00 e1 43 0a 00 16 00 00 00 bb 44 0a 00 08 00 00 00 .B.......C.......C.......D......
a1c0 d2 44 0a 00 b8 00 00 00 db 44 0a 00 14 01 00 00 94 45 0a 00 19 00 00 00 a9 46 0a 00 19 00 00 00 .D.......D.......E.......F......
a1e0 c3 46 0a 00 1b 00 00 00 dd 46 0a 00 29 00 00 00 f9 46 0a 00 22 00 00 00 23 47 0a 00 0e 00 00 00 .F.......F..)....F.."...#G......
a200 46 47 0a 00 25 00 00 00 55 47 0a 00 0a 00 00 00 7b 47 0a 00 0b 00 00 00 86 47 0a 00 0a 00 00 00 FG..%...UG......{G.......G......
a220 92 47 0a 00 0b 00 00 00 9d 47 0a 00 0a 00 00 00 a9 47 0a 00 0a 00 00 00 b4 47 0a 00 4b 00 00 00 .G.......G.......G.......G..K...
a240 bf 47 0a 00 3b 04 00 00 0b 48 0a 00 19 00 00 00 47 4c 0a 00 1b 00 00 00 61 4c 0a 00 a0 01 00 00 .G..;....H......GL......aL......
a260 7d 4c 0a 00 98 01 00 00 1e 4e 0a 00 99 01 00 00 b7 4f 0a 00 17 00 00 00 51 51 0a 00 4a 00 00 00 }L.......N.......O......QQ..J...
a280 69 51 0a 00 20 00 00 00 b4 51 0a 00 93 00 00 00 d5 51 0a 00 2f 01 00 00 69 52 0a 00 2e 01 00 00 iQ.......Q.......Q../...iR......
a2a0 99 53 0a 00 0c 00 00 00 c8 54 0a 00 2e 00 00 00 d5 54 0a 00 2e 00 00 00 04 55 0a 00 44 00 00 00 .S.......T.......T.......U..D...
a2c0 33 55 0a 00 34 00 00 00 78 55 0a 00 2d 00 00 00 ad 55 0a 00 3b 00 00 00 db 55 0a 00 22 00 00 00 3U..4...xU..-....U..;....U.."...
a2e0 17 56 0a 00 3b 00 00 00 3a 56 0a 00 3b 00 00 00 76 56 0a 00 57 00 00 00 b2 56 0a 00 11 00 00 00 .V..;...:V..;...vV..W....V......
a300 0a 57 0a 00 06 00 00 00 1c 57 0a 00 11 00 00 00 23 57 0a 00 06 00 00 00 35 57 0a 00 3c 00 00 00 .W.......W......#W......5W..<...
a320 3c 57 0a 00 2d 00 00 00 79 57 0a 00 09 00 00 00 a7 57 0a 00 b9 00 00 00 b1 57 0a 00 0f 00 00 00 <W..-...yW.......W.......W......
a340 6b 58 0a 00 0f 00 00 00 7b 58 0a 00 0f 00 00 00 8b 58 0a 00 26 00 00 00 9b 58 0a 00 46 00 00 00 kX......{X.......X..&....X..F...
a360 c2 58 0a 00 43 00 00 00 09 59 0a 00 07 00 00 00 4d 59 0a 00 07 00 00 00 55 59 0a 00 0e 00 00 00 .X..C....Y......MY......UY......
a380 5d 59 0a 00 1b 00 00 00 6c 59 0a 00 21 00 00 00 88 59 0a 00 49 00 00 00 aa 59 0a 00 2a 00 00 00 ]Y......lY..!....Y..I....Y..*...
a3a0 f4 59 0a 00 0a 00 00 00 1f 5a 0a 00 26 00 00 00 2a 5a 0a 00 31 00 00 00 51 5a 0a 00 0e 00 00 00 .Y.......Z..&...*Z..1...QZ......
a3c0 83 5a 0a 00 13 00 00 00 92 5a 0a 00 19 00 00 00 a6 5a 0a 00 7c 00 00 00 c0 5a 0a 00 61 00 00 00 .Z.......Z.......Z..|....Z..a...
a3e0 3d 5b 0a 00 42 00 00 00 9f 5b 0a 00 32 00 00 00 e2 5b 0a 00 34 00 00 00 15 5c 0a 00 70 00 00 00 =[..B....[..2....[..4....\..p...
a400 4a 5c 0a 00 d6 00 00 00 bb 5c 0a 00 85 00 00 00 92 5d 0a 00 73 01 00 00 18 5e 0a 00 73 00 00 00 J\.......\.......]..s....^..s...
a420 8c 5f 0a 00 26 01 00 00 00 60 0a 00 84 00 00 00 27 61 0a 00 49 00 00 00 ac 61 0a 00 8b 02 00 00 ._..&....`......'a..I....a......
a440 f6 61 0a 00 93 00 00 00 82 64 0a 00 33 01 00 00 16 65 0a 00 21 01 00 00 4a 66 0a 00 20 00 00 00 .a.......d..3....e..!...Jf......
a460 6c 67 0a 00 30 00 00 00 8d 67 0a 00 16 00 00 00 be 67 0a 00 2c 00 00 00 d5 67 0a 00 98 00 00 00 lg..0....g.......g..,....g......
a480 02 68 0a 00 63 00 00 00 9b 68 0a 00 60 00 00 00 ff 68 0a 00 26 00 00 00 60 69 0a 00 66 00 00 00 .h..c....h..`....h..&...`i..f...
a4a0 87 69 0a 00 06 01 00 00 ee 69 0a 00 6e 00 00 00 f5 6a 0a 00 5d 00 00 00 64 6b 0a 00 6c 00 00 00 .i.......i..n....j..]...dk..l...
a4c0 c2 6b 0a 00 6a 00 00 00 2f 6c 0a 00 aa 00 00 00 9a 6c 0a 00 eb 00 00 00 45 6d 0a 00 41 00 00 00 .k..j.../l.......l......Em..A...
a4e0 31 6e 0a 00 52 00 00 00 73 6e 0a 00 7b 00 00 00 c6 6e 0a 00 dd 00 00 00 42 6f 0a 00 0f 01 00 00 1n..R...sn..{....n......Bo......
a500 20 70 0a 00 0d 00 00 00 30 71 0a 00 3f 00 00 00 3e 71 0a 00 34 00 00 00 7e 71 0a 00 5c 00 00 00 .p......0q..?...>q..4...~q..\...
a520 b3 71 0a 00 32 00 00 00 10 72 0a 00 43 00 00 00 43 72 0a 00 37 00 00 00 87 72 0a 00 19 00 00 00 .q..2....r..C...Cr..7....r......
a540 bf 72 0a 00 47 00 00 00 d9 72 0a 00 37 00 00 00 21 73 0a 00 c2 01 00 00 59 73 0a 00 41 00 00 00 .r..G....r..7...!s......Ys..A...
a560 1c 75 0a 00 51 00 00 00 5e 75 0a 00 66 00 00 00 b0 75 0a 00 3b 00 00 00 17 76 0a 00 2d 00 00 00 .u..Q...^u..f....u..;....v..-...
a580 53 76 0a 00 23 00 00 00 81 76 0a 00 24 00 00 00 a5 76 0a 00 c9 00 00 00 ca 76 0a 00 96 00 00 00 Sv..#....v..$....v.......v......
a5a0 94 77 0a 00 a6 00 00 00 2b 78 0a 00 ee 00 00 00 d2 78 0a 00 47 00 00 00 c1 79 0a 00 47 00 00 00 .w......+x.......x..G....y..G...
a5c0 09 7a 0a 00 45 00 00 00 51 7a 0a 00 4b 00 00 00 97 7a 0a 00 80 01 00 00 e3 7a 0a 00 fd 01 00 00 .z..E...Qz..K....z.......z......
a5e0 64 7c 0a 00 db 00 00 00 62 7e 0a 00 63 00 00 00 3e 7f 0a 00 31 00 00 00 a2 7f 0a 00 1a 00 00 00 d|......b~..c...>...1...........
a600 d4 7f 0a 00 4c 00 00 00 ef 7f 0a 00 b7 00 00 00 3c 80 0a 00 26 00 00 00 f4 80 0a 00 26 00 00 00 ....L...........<...&.......&...
a620 1b 81 0a 00 4a 00 00 00 42 81 0a 00 08 00 00 00 8d 81 0a 00 47 00 00 00 96 81 0a 00 42 00 00 00 ....J...B...........G.......B...
a640 de 81 0a 00 d1 00 00 00 21 82 0a 00 5b 00 00 00 f3 82 0a 00 3a 00 00 00 4f 83 0a 00 4d 00 00 00 ........!...[.......:...O...M...
a660 8a 83 0a 00 ca 00 00 00 d8 83 0a 00 d3 00 00 00 a3 84 0a 00 1e 00 00 00 77 85 0a 00 4b 00 00 00 ........................w...K...
a680 96 85 0a 00 33 00 00 00 e2 85 0a 00 b7 00 00 00 16 86 0a 00 01 00 00 00 ce 86 0a 00 3d 00 00 00 ....3.......................=...
a6a0 d0 86 0a 00 17 00 00 00 0e 87 0a 00 06 00 00 00 26 87 0a 00 06 00 00 00 2d 87 0a 00 06 00 00 00 ................&.......-.......
a6c0 34 87 0a 00 06 00 00 00 3b 87 0a 00 06 00 00 00 42 87 0a 00 06 00 00 00 49 87 0a 00 06 00 00 00 4.......;.......B.......I.......
a6e0 50 87 0a 00 06 00 00 00 57 87 0a 00 06 00 00 00 5e 87 0a 00 06 00 00 00 65 87 0a 00 0e 00 00 00 P.......W.......^.......e.......
a700 6c 87 0a 00 01 00 00 00 7b 87 0a 00 17 00 00 00 7d 87 0a 00 09 00 00 00 95 87 0a 00 21 00 00 00 l.......{.......}...........!...
a720 9f 87 0a 00 b7 00 00 00 c1 87 0a 00 02 00 00 00 79 88 0a 00 0e 00 00 00 7c 88 0a 00 2c 00 00 00 ................y.......|...,...
a740 8b 88 0a 00 10 00 00 00 b8 88 0a 00 0f 00 00 00 c9 88 0a 00 11 00 00 00 d9 88 0a 00 13 00 00 00 ................................
a760 eb 88 0a 00 06 00 00 00 ff 88 0a 00 06 00 00 00 06 89 0a 00 06 00 00 00 0d 89 0a 00 06 00 00 00 ................................
a780 14 89 0a 00 02 00 00 00 1b 89 0a 00 03 00 00 00 1e 89 0a 00 02 00 00 00 22 89 0a 00 08 00 00 00 ........................".......
a7a0 25 89 0a 00 02 00 00 00 2e 89 0a 00 02 00 00 00 31 89 0a 00 02 00 00 00 34 89 0a 00 0a 00 00 00 %...............1.......4.......
a7c0 37 89 0a 00 02 00 00 00 42 89 0a 00 31 00 00 00 45 89 0a 00 02 00 00 00 77 89 0a 00 02 00 00 00 7.......B...1...E.......w.......
a7e0 7a 89 0a 00 34 00 00 00 7d 89 0a 00 17 00 00 00 b2 89 0a 00 01 00 00 00 ca 89 0a 00 2a 00 00 00 z...4...}...................*...
a800 cc 89 0a 00 80 00 00 00 f7 89 0a 00 02 00 00 00 78 8a 0a 00 02 00 00 00 7b 8a 0a 00 02 00 00 00 ................x.......{.......
a820 7e 8a 0a 00 02 00 00 00 81 8a 0a 00 11 00 00 00 84 8a 0a 00 11 00 00 00 96 8a 0a 00 03 00 00 00 ~...............................
a840 a8 8a 0a 00 02 00 00 00 ac 8a 0a 00 02 00 00 00 af 8a 0a 00 63 00 00 00 b2 8a 0a 00 0f 00 00 00 ....................c...........
a860 16 8b 0a 00 01 00 00 00 26 8b 0a 00 26 00 00 00 28 8b 0a 00 02 00 00 00 4f 8b 0a 00 02 00 00 00 ........&...&...(.......O.......
a880 52 8b 0a 00 02 00 00 00 55 8b 0a 00 02 00 00 00 58 8b 0a 00 01 00 00 00 5b 8b 0a 00 21 00 00 00 R.......U.......X.......[...!...
a8a0 5d 8b 0a 00 a2 00 00 00 7f 8b 0a 00 14 01 00 00 22 8c 0a 00 11 00 00 00 37 8d 0a 00 02 00 00 00 ]...............".......7.......
a8c0 49 8d 0a 00 02 00 00 00 4c 8d 0a 00 02 00 00 00 4f 8d 0a 00 01 00 00 00 52 8d 0a 00 17 00 00 00 I.......L.......O.......R.......
a8e0 54 8d 0a 00 c3 00 00 00 6c 8d 0a 00 0f 00 00 00 30 8e 0a 00 11 00 00 00 40 8e 0a 00 02 00 00 00 T.......l.......0.......@.......
a900 52 8e 0a 00 01 00 00 00 55 8e 0a 00 6b 00 00 00 57 8e 0a 00 02 00 00 00 c3 8e 0a 00 47 00 00 00 R.......U...k...W...........G...
a920 c6 8e 0a 00 02 00 00 00 0e 8f 0a 00 02 00 00 00 11 8f 0a 00 10 00 00 00 14 8f 0a 00 e4 02 00 00 ................................
a940 25 8f 0a 00 01 00 00 00 0a 92 0a 00 02 00 00 00 0c 92 0a 00 01 00 00 00 0f 92 0a 00 7b 00 00 00 %...........................{...
a960 11 92 0a 00 01 00 00 00 8d 92 0a 00 97 00 00 00 8f 92 0a 00 ae 01 00 00 27 93 0a 00 8d 00 00 00 ........................'.......
a980 d6 94 0a 00 33 01 00 00 64 95 0a 00 41 00 00 00 98 96 0a 00 34 01 00 00 da 96 0a 00 6d 02 00 00 ....3...d...A.......4.......m...
a9a0 0f 98 0a 00 27 01 00 00 7d 9a 0a 00 ad 00 00 00 a5 9b 0a 00 b1 01 00 00 53 9c 0a 00 cf 00 00 00 ....'...}...............S.......
a9c0 05 9e 0a 00 56 02 00 00 d5 9e 0a 00 b4 01 00 00 2c a1 0a 00 f2 00 00 00 e1 a2 0a 00 58 00 00 00 ....V...........,...........X...
a9e0 d4 a3 0a 00 15 04 00 00 2d a4 0a 00 c9 01 00 00 43 a8 0a 00 d5 01 00 00 0d aa 0a 00 05 02 00 00 ........-.......C...............
aa00 e3 ab 0a 00 6f 00 00 00 e9 ad 0a 00 3a 06 00 00 59 ae 0a 00 c0 02 00 00 94 b4 0a 00 36 01 00 00 ....o.......:...Y...........6...
aa20 55 b7 0a 00 3d 02 00 00 8c b8 0a 00 9e 00 00 00 ca ba 0a 00 47 00 00 00 69 bb 0a 00 de 01 00 00 U...=...............G...i.......
aa40 b1 bb 0a 00 36 01 00 00 90 bd 0a 00 25 02 00 00 c7 be 0a 00 3e 01 00 00 ed c0 0a 00 e3 02 00 00 ....6.......%.......>...........
aa60 2c c2 0a 00 b1 00 00 00 10 c5 0a 00 4b 02 00 00 c2 c5 0a 00 e3 01 00 00 0e c8 0a 00 61 02 00 00 ,...........K...............a...
aa80 f2 c9 0a 00 9c 02 00 00 54 cc 0a 00 1e 02 00 00 f1 ce 0a 00 8e 00 00 00 10 d1 0a 00 a0 01 00 00 ........T.......................
aaa0 9f d1 0a 00 9a 00 00 00 40 d3 0a 00 2c 01 00 00 db d3 0a 00 f6 01 00 00 08 d5 0a 00 2d 02 00 00 ........@...,...............-...
aac0 ff d6 0a 00 86 01 00 00 2d d9 0a 00 8b 01 00 00 b4 da 0a 00 f9 01 00 00 40 dc 0a 00 c7 01 00 00 ........-...............@.......
aae0 3a de 0a 00 63 02 00 00 02 e0 0a 00 95 00 00 00 66 e2 0a 00 10 01 00 00 fc e2 0a 00 b3 00 00 00 :...c...........f...............
ab00 0d e4 0a 00 4e 00 00 00 c1 e4 0a 00 6b 00 00 00 10 e5 0a 00 54 00 00 00 7c e5 0a 00 4d 00 00 00 ....N.......k.......T...|...M...
ab20 d1 e5 0a 00 50 00 00 00 1f e6 0a 00 48 00 00 00 70 e6 0a 00 4c 00 00 00 b9 e6 0a 00 46 00 00 00 ....P.......H...p...L.......F...
ab40 06 e7 0a 00 47 00 00 00 4d e7 0a 00 41 00 00 00 95 e7 0a 00 44 00 00 00 d7 e7 0a 00 1f 00 00 00 ....G...M...A.......D...........
ab60 1c e8 0a 00 2d 00 00 00 3c e8 0a 00 17 00 00 00 6a e8 0a 00 46 00 00 00 82 e8 0a 00 18 00 00 00 ....-...<.......j...F...........
ab80 c9 e8 0a 00 48 00 00 00 e2 e8 0a 00 18 00 00 00 2b e9 0a 00 48 00 00 00 44 e9 0a 00 1a 00 00 00 ....H...........+...H...D.......
aba0 8d e9 0a 00 4c 00 00 00 a8 e9 0a 00 1d 00 00 00 f5 e9 0a 00 50 00 00 00 13 ea 0a 00 87 01 00 00 ....L...............P...........
abc0 64 ea 0a 00 12 00 00 00 ec eb 0a 00 a8 01 00 00 ff eb 0a 00 a2 01 00 00 a8 ed 0a 00 21 00 00 00 d...........................!...
abe0 4b ef 0a 00 42 00 00 00 6d ef 0a 00 31 00 00 00 b0 ef 0a 00 43 00 00 00 e2 ef 0a 00 38 00 00 00 K...B...m...1.......C.......8...
ac00 26 f0 0a 00 07 00 00 00 5f f0 0a 00 4c 00 00 00 67 f0 0a 00 c4 00 00 00 b4 f0 0a 00 56 00 00 00 &......._...L...g...........V...
ac20 79 f1 0a 00 35 00 00 00 d0 f1 0a 00 37 00 00 00 06 f2 0a 00 43 00 00 00 3e f2 0a 00 29 00 00 00 y...5.......7.......C...>...)...
ac40 82 f2 0a 00 31 00 00 00 ac f2 0a 00 2e 00 00 00 de f2 0a 00 3e 00 00 00 0d f3 0a 00 3e 00 00 00 ....1...............>.......>...
ac60 4c f3 0a 00 3f 01 00 00 8b f3 0a 00 21 00 00 00 cb f4 0a 00 71 00 00 00 ed f4 0a 00 5a 01 00 00 L...?.......!.......q.......Z...
ac80 5f f5 0a 00 0c 02 00 00 ba f6 0a 00 a8 01 00 00 c7 f8 0a 00 61 01 00 00 70 fa 0a 00 37 00 00 00 _...................a...p...7...
aca0 d2 fb 0a 00 4a 00 00 00 0a fc 0a 00 7c 00 00 00 55 fc 0a 00 75 00 00 00 d2 fc 0a 00 9d 00 00 00 ....J.......|...U...u...........
acc0 48 fd 0a 00 28 02 00 00 e6 fd 0a 00 ba 00 00 00 0f 00 0b 00 19 00 00 00 ca 00 0b 00 33 00 00 00 H...(.......................3...
ace0 e4 00 0b 00 35 00 00 00 18 01 0b 00 9c 01 00 00 4e 01 0b 00 62 00 00 00 eb 02 0b 00 74 00 00 00 ....5...........N...b.......t...
ad00 4e 03 0b 00 2a 00 00 00 c3 03 0b 00 a8 00 00 00 ee 03 0b 00 8f 00 00 00 97 04 0b 00 d2 00 00 00 N...*...........................
ad20 27 05 0b 00 5d 01 00 00 fa 05 0b 00 3b 00 00 00 58 07 0b 00 8a 00 00 00 94 07 0b 00 7b 00 00 00 '...].......;...X...........{...
ad40 1f 08 0b 00 4e 00 00 00 9b 08 0b 00 01 01 00 00 ea 08 0b 00 3e 00 00 00 ec 09 0b 00 47 00 00 00 ....N...............>.......G...
ad60 2b 0a 0b 00 b9 01 00 00 73 0a 0b 00 4f 02 00 00 2d 0c 0b 00 83 00 00 00 7d 0e 0b 00 f4 00 00 00 +.......s...O...-.......}.......
ad80 01 0f 0b 00 2a 01 00 00 f6 0f 0b 00 82 00 00 00 21 11 0b 00 c8 00 00 00 a4 11 0b 00 c0 01 00 00 ....*...........!...............
ada0 6d 12 0b 00 b1 00 00 00 2e 14 0b 00 91 00 00 00 e0 14 0b 00 53 00 00 00 72 15 0b 00 6a 00 00 00 m...................S...r...j...
adc0 c6 15 0b 00 2d 01 00 00 31 16 0b 00 6d 00 00 00 5f 17 0b 00 98 00 00 00 cd 17 0b 00 79 01 00 00 ....-...1...m..._...........y...
ade0 66 18 0b 00 61 01 00 00 e0 19 0b 00 bd 00 00 00 42 1b 0b 00 c4 00 00 00 00 1c 0b 00 46 01 00 00 f...a...........B...........F...
ae00 c5 1c 0b 00 47 00 00 00 0c 1e 0b 00 30 00 00 00 54 1e 0b 00 64 01 00 00 85 1e 0b 00 24 00 00 00 ....G.......0...T...d.......$...
ae20 ea 1f 0b 00 2f 00 00 00 0f 20 0b 00 51 00 00 00 3f 20 0b 00 c8 00 00 00 91 20 0b 00 b8 00 00 00 ..../.......Q...?...............
ae40 5a 21 0b 00 bf 01 00 00 13 22 0b 00 5d 00 00 00 d3 23 0b 00 57 00 00 00 31 24 0b 00 2a 00 00 00 Z!......."..]....#..W...1$..*...
ae60 89 24 0b 00 79 02 00 00 b4 24 0b 00 71 00 00 00 2e 27 0b 00 48 00 00 00 a0 27 0b 00 4f 00 00 00 .$..y....$..q....'..H....'..O...
ae80 e9 27 0b 00 5e 00 00 00 39 28 0b 00 3e 00 00 00 98 28 0b 00 72 00 00 00 d7 28 0b 00 04 00 00 00 .'..^...9(..>....(..r....(......
aea0 4a 29 0b 00 1c 00 00 00 4f 29 0b 00 03 00 00 00 6c 29 0b 00 03 00 00 00 70 29 0b 00 78 00 00 00 J)......O)......l)......p)..x...
aec0 74 29 0b 00 a7 01 00 00 ed 29 0b 00 0c 00 00 00 95 2b 0b 00 ba 00 00 00 a2 2b 0b 00 81 00 00 00 t).......).......+.......+......
aee0 5d 2c 0b 00 3c 00 00 00 df 2c 0b 00 33 00 00 00 1c 2d 0b 00 1c 00 00 00 50 2d 0b 00 10 00 00 00 ],..<....,..3....-......P-......
af00 6d 2d 0b 00 83 00 00 00 7e 2d 0b 00 4f 00 00 00 02 2e 0b 00 08 00 00 00 52 2e 0b 00 11 00 00 00 m-......~-..O...........R.......
af20 5b 2e 0b 00 32 00 00 00 6d 2e 0b 00 7e 00 00 00 a0 2e 0b 00 4a 00 00 00 1f 2f 0b 00 59 00 00 00 [...2...m...~.......J..../..Y...
af40 6a 2f 0b 00 2a 00 00 00 c4 2f 0b 00 db 00 00 00 ef 2f 0b 00 b8 00 00 00 cb 30 0b 00 4b 00 00 00 j/..*..../......./.......0..K...
af60 84 31 0b 00 43 00 00 00 d0 31 0b 00 5c 00 00 00 14 32 0b 00 91 00 00 00 71 32 0b 00 7c 00 00 00 .1..C....1..\....2......q2..|...
af80 03 33 0b 00 75 00 00 00 80 33 0b 00 47 00 00 00 f6 33 0b 00 5d 00 00 00 3e 34 0b 00 b9 00 00 00 .3..u....3..G....3..]...>4......
afa0 9c 34 0b 00 b8 00 00 00 56 35 0b 00 91 00 00 00 0f 36 0b 00 60 00 00 00 a1 36 0b 00 20 00 00 00 .4......V5.......6..`....6......
afc0 02 37 0b 00 92 00 00 00 23 37 0b 00 6c 00 00 00 b6 37 0b 00 0f 01 00 00 23 38 0b 00 47 01 00 00 .7......#7..l....7......#8..G...
afe0 33 39 0b 00 65 00 00 00 7b 3a 0b 00 0a 00 00 00 e1 3a 0b 00 1a 00 00 00 ec 3a 0b 00 17 00 00 00 39..e...{:.......:.......:......
b000 07 3b 0b 00 15 00 00 00 1f 3b 0b 00 48 00 00 00 35 3b 0b 00 15 00 00 00 7e 3b 0b 00 2a 00 00 00 .;.......;..H...5;......~;..*...
b020 94 3b 0b 00 c6 00 00 00 bf 3b 0b 00 e0 00 00 00 86 3c 0b 00 18 00 00 00 67 3d 0b 00 1a 00 00 00 .;.......;.......<......g=......
b040 80 3d 0b 00 10 00 00 00 9b 3d 0b 00 c7 00 00 00 ac 3d 0b 00 1c 00 00 00 74 3e 0b 00 3f 00 00 00 .=.......=.......=......t>..?...
b060 91 3e 0b 00 1a 00 00 00 d1 3e 0b 00 18 00 00 00 ec 3e 0b 00 a1 00 00 00 05 3f 0b 00 9c 00 00 00 .>.......>.......>.......?......
b080 a7 3f 0b 00 26 01 00 00 44 40 0b 00 40 01 00 00 6b 41 0b 00 91 00 00 00 ac 42 0b 00 63 01 00 00 .?..&...D@..@...kA.......B..c...
b0a0 3e 43 0b 00 3d 00 00 00 a2 44 0b 00 06 00 00 00 e0 44 0b 00 09 00 00 00 e7 44 0b 00 05 00 00 00 >C..=....D.......D.......D......
b0c0 f1 44 0b 00 72 00 00 00 f7 44 0b 00 5b 00 00 00 6a 45 0b 00 c5 00 00 00 c6 45 0b 00 bf 00 00 00 .D..r....D..[...jE.......E......
b0e0 8c 46 0b 00 17 00 00 00 4c 47 0b 00 7a 00 00 00 64 47 0b 00 e0 00 00 00 df 47 0b 00 99 00 00 00 .F......LG..z...dG.......G......
b100 c0 48 0b 00 43 00 00 00 5a 49 0b 00 3a 00 00 00 9e 49 0b 00 b7 00 00 00 d9 49 0b 00 87 00 00 00 .H..C...ZI..:....I.......I......
b120 91 4a 0b 00 ac 00 00 00 19 4b 0b 00 49 00 00 00 c6 4b 0b 00 4a 00 00 00 10 4c 0b 00 3e 00 00 00 .J.......K..I....K..J....L..>...
b140 5b 4c 0b 00 34 00 00 00 9a 4c 0b 00 2a 00 00 00 cf 4c 0b 00 4c 01 00 00 fa 4c 0b 00 6a 01 00 00 [L..4....L..*....L..L....L..j...
b160 47 4e 0b 00 38 00 00 00 b2 4f 0b 00 7d 00 00 00 eb 4f 0b 00 7b 00 00 00 69 50 0b 00 34 00 00 00 GN..8....O..}....O..{...iP..4...
b180 e5 50 0b 00 e2 00 00 00 1a 51 0b 00 c8 00 00 00 fd 51 0b 00 d0 00 00 00 c6 52 0b 00 53 00 00 00 .P.......Q.......Q.......R..S...
b1a0 97 53 0b 00 cf 00 00 00 eb 53 0b 00 cf 00 00 00 bb 54 0b 00 7e 00 00 00 8b 55 0b 00 c4 00 00 00 .S.......S.......T..~....U......
b1c0 0a 56 0b 00 93 00 00 00 cf 56 0b 00 a5 00 00 00 63 57 0b 00 ca 00 00 00 09 58 0b 00 23 00 00 00 .V.......V......cW.......X..#...
b1e0 d4 58 0b 00 73 00 00 00 f8 58 0b 00 a4 00 00 00 6c 59 0b 00 77 00 00 00 11 5a 0b 00 3d 00 00 00 .X..s....X......lY..w....Z..=...
b200 89 5a 0b 00 ad 00 00 00 c7 5a 0b 00 9e 00 00 00 75 5b 0b 00 3f 00 00 00 14 5c 0b 00 75 01 00 00 .Z.......Z......u[..?....\..u...
b220 54 5c 0b 00 6e 00 00 00 ca 5d 0b 00 de 00 00 00 39 5e 0b 00 80 00 00 00 18 5f 0b 00 f8 02 00 00 T\..n....]......9^......._......
b240 99 5f 0b 00 f6 00 00 00 92 62 0b 00 53 00 00 00 89 63 0b 00 5f 00 00 00 dd 63 0b 00 e8 01 00 00 ._.......b..S....c.._....c......
b260 3d 64 0b 00 9f 01 00 00 26 66 0b 00 84 01 00 00 c6 67 0b 00 cc 00 00 00 4b 69 0b 00 5d 00 00 00 =d......&f.......g......Ki..]...
b280 18 6a 0b 00 49 00 00 00 76 6a 0b 00 24 00 00 00 c0 6a 0b 00 53 00 00 00 e5 6a 0b 00 0b 00 00 00 .j..I...vj..$....j..S....j......
b2a0 39 6b 0b 00 2f 01 00 00 45 6b 0b 00 30 00 00 00 75 6c 0b 00 5d 00 00 00 a6 6c 0b 00 5d 00 00 00 9k../...Ek..0...ul..]....l..]...
b2c0 04 6d 0b 00 1a 00 00 00 62 6d 0b 00 0c 00 00 00 7d 6d 0b 00 3b 00 00 00 8a 6d 0b 00 15 00 00 00 .m......bm......}m..;....m......
b2e0 c6 6d 0b 00 35 00 00 00 dc 6d 0b 00 3a 00 00 00 12 6e 0b 00 2f 00 00 00 4d 6e 0b 00 e4 00 00 00 .m..5....m..:....n../...Mn......
b300 7d 6e 0b 00 71 01 00 00 62 6f 0b 00 9c 00 00 00 d4 70 0b 00 4d 00 00 00 71 71 0b 00 c5 00 00 00 }n..q...bo.......p..M...qq......
b320 bf 71 0b 00 c2 00 00 00 85 72 0b 00 62 00 00 00 48 73 0b 00 28 00 00 00 ab 73 0b 00 2c 00 00 00 .q.......r..b...Hs..(....s..,...
b340 d4 73 0b 00 21 00 00 00 01 74 0b 00 17 00 00 00 23 74 0b 00 4f 00 00 00 3b 74 0b 00 29 00 00 00 .s..!....t......#t..O...;t..)...
b360 8b 74 0b 00 09 00 00 00 b5 74 0b 00 08 00 00 00 bf 74 0b 00 5a 01 00 00 c8 74 0b 00 92 00 00 00 .t.......t.......t..Z....t......
b380 23 76 0b 00 dc 00 00 00 b6 76 0b 00 d2 00 00 00 93 77 0b 00 a5 01 00 00 66 78 0b 00 7b 00 00 00 #v.......v.......w......fx..{...
b3a0 0c 7a 0b 00 8a 00 00 00 88 7a 0b 00 ad 00 00 00 13 7b 0b 00 49 01 00 00 c1 7b 0b 00 49 01 00 00 .z.......z.......{..I....{..I...
b3c0 0b 7d 0b 00 18 01 00 00 55 7e 0b 00 53 01 00 00 6e 7f 0b 00 86 01 00 00 c2 80 0b 00 5f 00 00 00 .}......U~..S...n..........._...
b3e0 49 82 0b 00 5b 01 00 00 a9 82 0b 00 82 00 00 00 05 84 0b 00 c2 00 00 00 88 84 0b 00 9c 00 00 00 I...[...........................
b400 4b 85 0b 00 af 00 00 00 e8 85 0b 00 7e 00 00 00 98 86 0b 00 4b 00 00 00 17 87 0b 00 88 00 00 00 K...........~.......K...........
b420 63 87 0b 00 8c 00 00 00 ec 87 0b 00 ad 00 00 00 79 88 0b 00 6c 00 00 00 27 89 0b 00 b0 00 00 00 c...............y...l...'.......
b440 94 89 0b 00 a2 00 00 00 45 8a 0b 00 df 00 00 00 e8 8a 0b 00 6b 01 00 00 c8 8b 0b 00 2a 00 00 00 ........E...........k.......*...
b460 34 8d 0b 00 49 00 00 00 5f 8d 0b 00 2c 00 00 00 a9 8d 0b 00 36 00 00 00 d6 8d 0b 00 40 00 00 00 4...I..._...,.......6.......@...
b480 0d 8e 0b 00 78 00 00 00 4e 8e 0b 00 8a 00 00 00 c7 8e 0b 00 7d 00 00 00 52 8f 0b 00 1a 00 00 00 ....x...N...........}...R.......
b4a0 d0 8f 0b 00 1a 00 00 00 eb 8f 0b 00 1a 00 00 00 06 90 0b 00 1a 00 00 00 21 90 0b 00 1a 00 00 00 ........................!.......
b4c0 3c 90 0b 00 1a 00 00 00 57 90 0b 00 1a 00 00 00 72 90 0b 00 1a 00 00 00 8d 90 0b 00 1a 00 00 00 <.......W.......r...............
b4e0 a8 90 0b 00 1a 00 00 00 c3 90 0b 00 1a 00 00 00 de 90 0b 00 1a 00 00 00 f9 90 0b 00 86 00 00 00 ................................
b500 14 91 0b 00 de 00 00 00 9b 91 0b 00 4e 00 00 00 7a 92 0b 00 d7 00 00 00 c9 92 0b 00 6b 00 00 00 ............N...z...........k...
b520 a1 93 0b 00 0e 00 00 00 0d 94 0b 00 16 00 00 00 1c 94 0b 00 1f 00 00 00 33 94 0b 00 32 00 00 00 ........................3...2...
b540 53 94 0b 00 37 00 00 00 86 94 0b 00 33 00 00 00 be 94 0b 00 12 01 00 00 f2 94 0b 00 2c 00 00 00 S...7.......3...............,...
b560 05 96 0b 00 17 00 00 00 32 96 0b 00 4d 00 00 00 4a 96 0b 00 16 00 00 00 98 96 0b 00 1d 00 00 00 ........2...M...J...............
b580 af 96 0b 00 1d 00 00 00 cd 96 0b 00 e7 00 00 00 eb 96 0b 00 4d 00 00 00 d3 97 0b 00 13 00 00 00 ....................M...........
b5a0 21 98 0b 00 20 00 00 00 35 98 0b 00 1c 00 00 00 56 98 0b 00 03 00 00 00 73 98 0b 00 21 00 00 00 !.......5.......V.......s...!...
b5c0 77 98 0b 00 65 00 00 00 99 98 0b 00 03 00 00 00 ff 98 0b 00 1a 00 00 00 03 99 0b 00 1b 00 00 00 w...e...........................
b5e0 1e 99 0b 00 25 00 00 00 3a 99 0b 00 1f 00 00 00 60 99 0b 00 0b 00 00 00 80 99 0b 00 20 00 00 00 ....%...:.......`...............
b600 8c 99 0b 00 21 00 00 00 ad 99 0b 00 4a 00 00 00 cf 99 0b 00 29 00 00 00 1a 9a 0b 00 1f 00 00 00 ....!.......J.......)...........
b620 44 9a 0b 00 29 00 00 00 64 9a 0b 00 2a 00 00 00 8e 9a 0b 00 a4 01 00 00 b9 9a 0b 00 88 01 00 00 D...)...d...*...................
b640 5e 9c 0b 00 68 03 00 00 e7 9d 0b 00 05 00 00 00 50 a1 0b 00 7c 00 00 00 56 a1 0b 00 c8 01 00 00 ^...h...........P...|...V.......
b660 d3 a1 0b 00 08 00 00 00 9c a3 0b 00 19 00 00 00 a5 a3 0b 00 14 00 00 00 bf a3 0b 00 29 00 00 00 ............................)...
b680 d4 a3 0b 00 1f 00 00 00 fe a3 0b 00 35 00 00 00 1e a4 0b 00 70 00 00 00 54 a4 0b 00 7e 00 00 00 ............5.......p...T...~...
b6a0 c5 a4 0b 00 95 00 00 00 44 a5 0b 00 55 00 00 00 da a5 0b 00 55 00 00 00 30 a6 0b 00 1f 00 00 00 ........D...U.......U...0.......
b6c0 86 a6 0b 00 12 00 00 00 a6 a6 0b 00 11 00 00 00 b9 a6 0b 00 4a 00 00 00 cb a6 0b 00 40 00 00 00 ....................J.......@...
b6e0 16 a7 0b 00 16 00 00 00 57 a7 0b 00 2b 01 00 00 6e a7 0b 00 23 00 00 00 9a a8 0b 00 99 00 00 00 ........W...+...n...#...........
b700 be a8 0b 00 a8 00 00 00 58 a9 0b 00 eb 00 00 00 01 aa 0b 00 56 00 00 00 ed aa 0b 00 93 00 00 00 ........X...........V...........
b720 44 ab 0b 00 3d 00 00 00 d8 ab 0b 00 2a 00 00 00 16 ac 0b 00 ec 01 00 00 41 ac 0b 00 11 00 00 00 D...=.......*...........A.......
b740 2e ae 0b 00 0d 00 00 00 40 ae 0b 00 2f 00 00 00 4e ae 0b 00 4f 00 00 00 7e ae 0b 00 5d 00 00 00 ........@.../...N...O...~...]...
b760 ce ae 0b 00 0d 00 00 00 2c af 0b 00 77 00 00 00 3a af 0b 00 70 00 00 00 b2 af 0b 00 64 00 00 00 ........,...w...:...p.......d...
b780 23 b0 0b 00 46 00 00 00 88 b0 0b 00 1c 00 00 00 cf b0 0b 00 11 00 00 00 ec b0 0b 00 3b 00 00 00 #...F.......................;...
b7a0 fe b0 0b 00 1d 00 00 00 3a b1 0b 00 29 00 00 00 58 b1 0b 00 84 00 00 00 82 b1 0b 00 93 00 00 00 ........:...)...X...............
b7c0 07 b2 0b 00 43 00 00 00 9b b2 0b 00 06 00 00 00 df b2 0b 00 1d 00 00 00 e6 b2 0b 00 12 00 00 00 ....C...........................
b7e0 04 b3 0b 00 0c 00 00 00 17 b3 0b 00 44 00 00 00 24 b3 0b 00 4d 00 00 00 69 b3 0b 00 07 00 00 00 ............D...$...M...i.......
b800 b7 b3 0b 00 0b 00 00 00 bf b3 0b 00 14 00 00 00 cb b3 0b 00 f0 00 00 00 e0 b3 0b 00 ae 00 00 00 ................................
b820 d1 b4 0b 00 5f 00 00 00 80 b5 0b 00 c6 00 00 00 e0 b5 0b 00 24 01 00 00 a7 b6 0b 00 bf 01 00 00 ...._...............$...........
b840 cc b7 0b 00 60 01 00 00 8c b9 0b 00 4a 01 00 00 ed ba 0b 00 ee 00 00 00 38 bc 0b 00 13 01 00 00 ....`.......J...........8.......
b860 27 bd 0b 00 4e 00 00 00 3b be 0b 00 63 00 00 00 8a be 0b 00 92 00 00 00 ee be 0b 00 ba 00 00 00 '...N...;...c...................
b880 81 bf 0b 00 b6 00 00 00 3c c0 0b 00 35 00 00 00 f3 c0 0b 00 c1 00 00 00 29 c1 0b 00 6b 01 00 00 ........<...5...........)...k...
b8a0 eb c1 0b 00 12 00 00 00 57 c3 0b 00 20 00 00 00 6a c3 0b 00 0c 00 00 00 8b c3 0b 00 3f 00 00 00 ........W.......j...........?...
b8c0 98 c3 0b 00 19 00 00 00 d8 c3 0b 00 c8 00 00 00 f2 c3 0b 00 20 00 00 00 bb c4 0b 00 34 00 00 00 ............................4...
b8e0 dc c4 0b 00 0c 00 00 00 11 c5 0b 00 39 00 00 00 1e c5 0b 00 39 00 00 00 58 c5 0b 00 33 01 00 00 ............9.......9...X...3...
b900 92 c5 0b 00 85 00 00 00 c6 c6 0b 00 dc 00 00 00 4c c7 0b 00 98 00 00 00 29 c8 0b 00 53 00 00 00 ................L.......)...S...
b920 c2 c8 0b 00 10 00 00 00 16 c9 0b 00 4f 00 00 00 27 c9 0b 00 06 00 00 00 77 c9 0b 00 1b 00 00 00 ............O...'.......w.......
b940 7e c9 0b 00 06 00 00 00 9a c9 0b 00 bc 00 00 00 a1 c9 0b 00 14 00 00 00 5e ca 0b 00 2d 00 00 00 ~.......................^...-...
b960 73 ca 0b 00 21 00 00 00 a1 ca 0b 00 0e 00 00 00 c3 ca 0b 00 06 00 00 00 d2 ca 0b 00 18 00 00 00 s...!...........................
b980 d9 ca 0b 00 2c 00 00 00 f2 ca 0b 00 07 00 00 00 1f cb 0b 00 21 00 00 00 27 cb 0b 00 1a 00 00 00 ....,...............!...'.......
b9a0 49 cb 0b 00 14 00 00 00 64 cb 0b 00 1f 00 00 00 79 cb 0b 00 53 00 00 00 99 cb 0b 00 10 00 00 00 I.......d.......y...S...........
b9c0 ed cb 0b 00 1a 00 00 00 fe cb 0b 00 1d 00 00 00 19 cc 0b 00 1f 00 00 00 37 cc 0b 00 7e 00 00 00 ........................7...~...
b9e0 57 cc 0b 00 08 00 00 00 d6 cc 0b 00 6c 00 00 00 df cc 0b 00 a7 00 00 00 4c cd 0b 00 11 00 00 00 W...........l...........L.......
ba00 f4 cd 0b 00 be 00 00 00 06 ce 0b 00 3e 00 00 00 c5 ce 0b 00 96 00 00 00 04 cf 0b 00 55 00 00 00 ............>...............U...
ba20 9b cf 0b 00 08 00 00 00 f1 cf 0b 00 53 00 00 00 fa cf 0b 00 21 00 00 00 4e d0 0b 00 13 00 00 00 ............S.......!...N.......
ba40 70 d0 0b 00 20 00 00 00 84 d0 0b 00 5e 00 00 00 a5 d0 0b 00 0e 00 00 00 04 d1 0b 00 19 00 00 00 p...........^...................
ba60 13 d1 0b 00 1a 00 00 00 2d d1 0b 00 17 00 00 00 48 d1 0b 00 1a 00 00 00 60 d1 0b 00 2f 00 00 00 ........-.......H.......`.../...
ba80 7b d1 0b 00 2e 01 00 00 ab d1 0b 00 d0 00 00 00 da d2 0b 00 16 00 00 00 ab d3 0b 00 62 00 00 00 {...........................b...
baa0 c2 d3 0b 00 27 00 00 00 25 d4 0b 00 20 00 00 00 4d d4 0b 00 37 00 00 00 6e d4 0b 00 c6 00 00 00 ....'...%.......M...7...n.......
bac0 a6 d4 0b 00 0a 00 00 00 6d d5 0b 00 a0 00 00 00 78 d5 0b 00 0e 00 00 00 19 d6 0b 00 5b 00 00 00 ........m.......x...........[...
bae0 28 d6 0b 00 2e 00 00 00 84 d6 0b 00 4c 00 00 00 b3 d6 0b 00 ff 00 00 00 00 d7 0b 00 91 00 00 00 (...........L...................
bb00 00 d8 0b 00 24 00 00 00 92 d8 0b 00 5b 00 00 00 b7 d8 0b 00 5a 00 00 00 13 d9 0b 00 6b 00 00 00 ....$.......[.......Z.......k...
bb20 6e d9 0b 00 5f 00 00 00 da d9 0b 00 22 00 00 00 3a da 0b 00 22 00 00 00 5d da 0b 00 66 00 00 00 n..._......."...:..."...]...f...
bb40 80 da 0b 00 69 00 00 00 e7 da 0b 00 75 00 00 00 51 db 0b 00 86 00 00 00 c7 db 0b 00 75 00 00 00 ....i.......u...Q...........u...
bb60 4e dc 0b 00 bd 00 00 00 c4 dc 0b 00 37 00 00 00 82 dd 0b 00 35 01 00 00 ba dd 0b 00 03 01 00 00 N...........7.......5...........
bb80 f0 de 0b 00 a1 00 00 00 f4 df 0b 00 8a 00 00 00 96 e0 0b 00 7f 00 00 00 21 e1 0b 00 b9 00 00 00 ........................!.......
bba0 a1 e1 0b 00 41 00 00 00 5b e2 0b 00 42 00 00 00 9d e2 0b 00 48 00 00 00 e0 e2 0b 00 45 00 00 00 ....A...[...B.......H.......E...
bbc0 29 e3 0b 00 6d 00 00 00 6f e3 0b 00 70 00 00 00 dd e3 0b 00 26 00 00 00 4e e4 0b 00 2d 00 00 00 )...m...o...p.......&...N...-...
bbe0 75 e4 0b 00 43 00 00 00 a3 e4 0b 00 2b 00 00 00 e7 e4 0b 00 63 00 00 00 13 e5 0b 00 72 00 00 00 u...C.......+.......c.......r...
bc00 77 e5 0b 00 27 00 00 00 ea e5 0b 00 5b 00 00 00 12 e6 0b 00 35 00 00 00 6e e6 0b 00 4a 00 00 00 w...'.......[.......5...n...J...
bc20 a4 e6 0b 00 b6 00 00 00 ef e6 0b 00 31 00 00 00 a6 e7 0b 00 31 00 00 00 d8 e7 0b 00 64 00 00 00 ............1.......1.......d...
bc40 0a e8 0b 00 a6 00 00 00 6f e8 0b 00 72 00 00 00 16 e9 0b 00 72 00 00 00 89 e9 0b 00 46 00 00 00 ........o...r.......r.......F...
bc60 fc e9 0b 00 39 00 00 00 43 ea 0b 00 98 00 00 00 7d ea 0b 00 65 00 00 00 16 eb 0b 00 3b 00 00 00 ....9...C.......}...e.......;...
bc80 7c eb 0b 00 40 00 00 00 b8 eb 0b 00 95 00 00 00 f9 eb 0b 00 95 00 00 00 8f ec 0b 00 38 00 00 00 |...@.......................8...
bca0 25 ed 0b 00 4b 00 00 00 5e ed 0b 00 6e 00 00 00 aa ed 0b 00 44 00 00 00 19 ee 0b 00 35 00 00 00 %...K...^...n.......D.......5...
bcc0 5e ee 0b 00 45 00 00 00 94 ee 0b 00 2d 00 00 00 da ee 0b 00 38 00 00 00 08 ef 0b 00 61 00 00 00 ^...E.......-.......8.......a...
bce0 41 ef 0b 00 bb 00 00 00 a3 ef 0b 00 3f 00 00 00 5f f0 0b 00 3f 00 00 00 9f f0 0b 00 59 00 00 00 A...........?..._...?.......Y...
bd00 df f0 0b 00 b7 00 00 00 39 f1 0b 00 7f 00 00 00 f1 f1 0b 00 4e 00 00 00 71 f2 0b 00 4e 00 00 00 ........9...........N...q...N...
bd20 c0 f2 0b 00 48 00 00 00 0f f3 0b 00 1f 00 00 00 58 f3 0b 00 6b 00 00 00 78 f3 0b 00 95 00 00 00 ....H...........X...k...x.......
bd40 e4 f3 0b 00 45 00 00 00 7a f4 0b 00 11 00 00 00 c0 f4 0b 00 84 00 00 00 d2 f4 0b 00 17 00 00 00 ....E...z.......................
bd60 57 f5 0b 00 11 00 00 00 6f f5 0b 00 17 00 00 00 81 f5 0b 00 25 00 00 00 99 f5 0b 00 18 00 00 00 W.......o...........%...........
bd80 bf f5 0b 00 17 00 00 00 d8 f5 0b 00 2b 00 00 00 f0 f5 0b 00 21 00 00 00 1c f6 0b 00 17 00 00 00 ............+.......!...........
bda0 3e f6 0b 00 17 00 00 00 56 f6 0b 00 b2 00 00 00 6e f6 0b 00 59 00 00 00 21 f7 0b 00 14 00 00 00 >.......V.......n...Y...!.......
bdc0 7b f7 0b 00 c4 00 00 00 90 f7 0b 00 82 01 00 00 55 f8 0b 00 3c 01 00 00 d8 f9 0b 00 c4 01 00 00 {...............U...<...........
bde0 15 fb 0b 00 0b 00 00 00 da fc 0b 00 1e 00 00 00 e6 fc 0b 00 27 00 00 00 05 fd 0b 00 16 00 00 00 ....................'...........
be00 2d fd 0b 00 0d 00 00 00 44 fd 0b 00 07 00 00 00 52 fd 0b 00 13 00 00 00 5a fd 0b 00 33 00 00 00 -.......D.......R.......Z...3...
be20 6e fd 0b 00 06 00 00 00 a2 fd 0b 00 12 00 00 00 a9 fd 0b 00 12 00 00 00 bc fd 0b 00 11 00 00 00 n...............................
be40 cf fd 0b 00 4c 00 00 00 e1 fd 0b 00 4c 00 00 00 2e fe 0b 00 ea 00 00 00 7b fe 0b 00 03 01 00 00 ....L.......L...........{.......
be60 66 ff 0b 00 44 00 00 00 6a 00 0c 00 50 00 00 00 af 00 0c 00 ae 00 00 00 00 01 0c 00 b3 00 00 00 f...D...j...P...................
be80 af 01 0c 00 ac 00 00 00 63 02 0c 00 7a 00 00 00 10 03 0c 00 8a 00 00 00 8b 03 0c 00 17 00 00 00 ........c...z...................
bea0 16 04 0c 00 65 00 00 00 2e 04 0c 00 4b 00 00 00 94 04 0c 00 75 00 00 00 e0 04 0c 00 92 00 00 00 ....e.......K.......u...........
bec0 56 05 0c 00 87 00 00 00 e9 05 0c 00 81 00 00 00 71 06 0c 00 52 00 00 00 f3 06 0c 00 ac 00 00 00 V...............q...R...........
bee0 46 07 0c 00 65 00 00 00 f3 07 0c 00 86 00 00 00 59 08 0c 00 85 00 00 00 e0 08 0c 00 c2 00 00 00 F...e...........Y...............
bf00 66 09 0c 00 c6 00 00 00 29 0a 0c 00 80 00 00 00 f0 0a 0c 00 3c 00 00 00 71 0b 0c 00 7b 00 00 00 f.......)...........<...q...{...
bf20 ae 0b 0c 00 45 00 00 00 2a 0c 0c 00 7f 00 00 00 70 0c 0c 00 6d 00 00 00 f0 0c 0c 00 4f 00 00 00 ....E...*.......p...m.......O...
bf40 5e 0d 0c 00 00 01 00 00 ae 0d 0c 00 b2 00 00 00 af 0e 0c 00 6e 00 00 00 62 0f 0c 00 9c 00 00 00 ^...................n...b.......
bf60 d1 0f 0c 00 6b 00 00 00 6e 10 0c 00 2c 00 00 00 da 10 0c 00 27 00 00 00 07 11 0c 00 5a 00 00 00 ....k...n...,.......'.......Z...
bf80 2f 11 0c 00 8f 00 00 00 8a 11 0c 00 46 00 00 00 1a 12 0c 00 16 00 00 00 61 12 0c 00 26 00 00 00 /...........F...........a...&...
bfa0 78 12 0c 00 25 00 00 00 9f 12 0c 00 62 00 00 00 c5 12 0c 00 08 00 00 00 28 13 0c 00 3d 00 00 00 x...%.......b...........(...=...
bfc0 31 13 0c 00 14 00 00 00 6f 13 0c 00 14 00 00 00 84 13 0c 00 14 00 00 00 99 13 0c 00 14 00 00 00 1.......o.......................
bfe0 ae 13 0c 00 1a 00 00 00 c3 13 0c 00 53 00 00 00 de 13 0c 00 53 00 00 00 32 14 0c 00 15 00 00 00 ............S.......S...2.......
c000 86 14 0c 00 da 00 00 00 9c 14 0c 00 f3 00 00 00 77 15 0c 00 dc 00 00 00 6b 16 0c 00 dc 00 00 00 ................w.......k.......
c020 48 17 0c 00 68 00 00 00 25 18 0c 00 50 00 00 00 8e 18 0c 00 25 01 00 00 df 18 0c 00 d2 00 00 00 H...h...%...P.......%...........
c040 05 1a 0c 00 0f 00 00 00 d8 1a 0c 00 0b 00 00 00 e8 1a 0c 00 61 00 00 00 f4 1a 0c 00 13 00 00 00 ....................a...........
c060 56 1b 0c 00 0d 00 00 00 6a 1b 0c 00 2d 00 00 00 78 1b 0c 00 1b 00 00 00 a6 1b 0c 00 42 00 00 00 V.......j...-...x...........B...
c080 c2 1b 0c 00 1e 00 00 00 05 1c 0c 00 4a 00 00 00 24 1c 0c 00 9a 00 00 00 6f 1c 0c 00 20 00 00 00 ............J...$.......o.......
c0a0 0a 1d 0c 00 6f 00 00 00 2b 1d 0c 00 05 00 00 00 9b 1d 0c 00 14 00 00 00 a1 1d 0c 00 09 00 00 00 ....o...+.......................
c0c0 b6 1d 0c 00 dc 00 00 00 c0 1d 0c 00 04 00 00 00 9d 1e 0c 00 da 00 00 00 a2 1e 0c 00 5c 00 00 00 ............................\...
c0e0 7d 1f 0c 00 06 00 00 00 da 1f 0c 00 0f 00 00 00 e1 1f 0c 00 19 00 00 00 f1 1f 0c 00 27 00 00 00 }...........................'...
c100 0b 20 0c 00 20 00 00 00 33 20 0c 00 33 00 00 00 54 20 0c 00 05 00 00 00 88 20 0c 00 2e 00 00 00 ........3...3...T...............
c120 8e 20 0c 00 39 00 00 00 bd 20 0c 00 67 01 00 00 f7 20 0c 00 07 00 00 00 5f 22 0c 00 7f 00 00 00 ....9.......g..........._"......
c140 67 22 0c 00 0b 00 00 00 e7 22 0c 00 11 00 00 00 f3 22 0c 00 24 00 00 00 05 23 0c 00 27 00 00 00 g"......."......."..$....#..'...
c160 2a 23 0c 00 c7 00 00 00 52 23 0c 00 4c 00 00 00 1a 24 0c 00 43 00 00 00 67 24 0c 00 35 00 00 00 *#......R#..L....$..C...g$..5...
c180 ab 24 0c 00 24 00 00 00 e1 24 0c 00 4c 00 00 00 06 25 0c 00 21 00 00 00 53 25 0c 00 0a 00 00 00 .$..$....$..L....%..!...S%......
c1a0 75 25 0c 00 0c 00 00 00 80 25 0c 00 28 00 00 00 8d 25 0c 00 26 00 00 00 b6 25 0c 00 28 00 00 00 u%.......%..(....%..&....%..(...
c1c0 dd 25 0c 00 26 00 00 00 06 26 0c 00 74 00 00 00 2d 26 0c 00 b3 00 00 00 a2 26 0c 00 23 00 00 00 .%..&....&..t...-&.......&..#...
c1e0 56 27 0c 00 2b 00 00 00 7a 27 0c 00 10 00 00 00 a6 27 0c 00 4f 00 00 00 b7 27 0c 00 1b 00 00 00 V'..+...z'.......'..O....'......
c200 07 28 0c 00 14 00 00 00 23 28 0c 00 77 00 00 00 38 28 0c 00 b8 00 00 00 b0 28 0c 00 35 00 00 00 .(......#(..w...8(.......(..5...
c220 69 29 0c 00 a0 00 00 00 9f 29 0c 00 74 00 00 00 40 2a 0c 00 90 00 00 00 b5 2a 0c 00 9b 00 00 00 i).......)..t...@*.......*......
c240 46 2b 0c 00 21 00 00 00 e2 2b 0c 00 2e 00 00 00 04 2c 0c 00 be 00 00 00 33 2c 0c 00 6f 00 00 00 F+..!....+.......,......3,..o...
c260 f2 2c 0c 00 56 00 00 00 62 2d 0c 00 ce 00 00 00 b9 2d 0c 00 70 00 00 00 88 2e 0c 00 3e 00 00 00 .,..V...b-.......-..p.......>...
c280 f9 2e 0c 00 6a 00 00 00 38 2f 0c 00 7b 00 00 00 a3 2f 0c 00 2a 00 00 00 1f 30 0c 00 91 00 00 00 ....j...8/..{..../..*....0......
c2a0 4a 30 0c 00 6c 01 00 00 dc 30 0c 00 ce 00 00 00 49 32 0c 00 8e 00 00 00 18 33 0c 00 af 00 00 00 J0..l....0......I2.......3......
c2c0 a7 33 0c 00 96 00 00 00 57 34 0c 00 31 00 00 00 ee 34 0c 00 2f 00 00 00 20 35 0c 00 7e 00 00 00 .3......W4..1....4../....5..~...
c2e0 50 35 0c 00 92 00 00 00 cf 35 0c 00 9d 00 00 00 62 36 0c 00 1a 00 00 00 00 37 0c 00 49 00 00 00 P5.......5......b6.......7..I...
c300 1b 37 0c 00 46 00 00 00 65 37 0c 00 4e 00 00 00 ac 37 0c 00 12 00 00 00 fb 37 0c 00 6d 00 00 00 .7..F...e7..N....7.......7..m...
c320 0e 38 0c 00 22 00 00 00 7c 38 0c 00 2d 00 00 00 9f 38 0c 00 2b 00 00 00 cd 38 0c 00 5f 00 00 00 .8.."...|8..-....8..+....8.._...
c340 f9 38 0c 00 5b 00 00 00 59 39 0c 00 0c 00 00 00 b5 39 0c 00 f9 00 00 00 c2 39 0c 00 2d 00 00 00 .8..[...Y9.......9.......9..-...
c360 bc 3a 0c 00 15 00 00 00 ea 3a 0c 00 0e 00 00 00 00 3b 0c 00 12 00 00 00 0f 3b 0c 00 e6 01 00 00 .:.......:.......;.......;......
c380 22 3b 0c 00 3d 01 00 00 09 3d 0c 00 5c 00 00 00 47 3e 0c 00 fd 00 00 00 a4 3e 0c 00 17 00 00 00 ";..=....=..\...G>.......>......
c3a0 a2 3f 0c 00 1d 00 00 00 ba 3f 0c 00 7c 00 00 00 d8 3f 0c 00 38 00 00 00 55 40 0c 00 3b 00 00 00 .?.......?..|....?..8...U@..;...
c3c0 8e 40 0c 00 46 00 00 00 ca 40 0c 00 2f 00 00 00 11 41 0c 00 1e 00 00 00 41 41 0c 00 1e 00 00 00 .@..F....@../....A......AA......
c3e0 60 41 0c 00 1b 00 00 00 7f 41 0c 00 22 00 00 00 9b 41 0c 00 84 00 00 00 be 41 0c 00 26 00 00 00 `A.......A.."....A.......A..&...
c400 43 42 0c 00 24 00 00 00 6a 42 0c 00 2f 00 00 00 8f 42 0c 00 31 00 00 00 bf 42 0c 00 60 00 00 00 CB..$...jB../....B..1....B..`...
c420 f1 42 0c 00 65 00 00 00 52 43 0c 00 80 00 00 00 b8 43 0c 00 43 00 00 00 39 44 0c 00 a2 00 00 00 .B..e...RC.......C..C...9D......
c440 7d 44 0c 00 1e 00 00 00 20 45 0c 00 30 00 00 00 3f 45 0c 00 30 00 00 00 70 45 0c 00 1b 00 00 00 }D.......E..0...?E..0...pE......
c460 a1 45 0c 00 93 00 00 00 bd 45 0c 00 53 00 00 00 51 46 0c 00 d0 00 00 00 a5 46 0c 00 39 00 00 00 .E.......E..S...QF.......F..9...
c480 76 47 0c 00 39 00 00 00 b0 47 0c 00 4a 01 00 00 ea 47 0c 00 3c 00 00 00 35 49 0c 00 4b 00 00 00 vG..9....G..J....G..<...5I..K...
c4a0 72 49 0c 00 15 00 00 00 be 49 0c 00 1a 00 00 00 d4 49 0c 00 95 00 00 00 ef 49 0c 00 14 00 00 00 rI.......I.......I.......I......
c4c0 85 4a 0c 00 77 00 00 00 9a 4a 0c 00 4a 00 00 00 12 4b 0c 00 4a 00 00 00 5d 4b 0c 00 11 00 00 00 .J..w....J..J....K..J...]K......
c4e0 a8 4b 0c 00 21 00 00 00 ba 4b 0c 00 45 00 00 00 dc 4b 0c 00 58 00 00 00 22 4c 0c 00 55 00 00 00 .K..!....K..E....K..X..."L..U...
c500 7b 4c 0c 00 6d 00 00 00 d1 4c 0c 00 59 00 00 00 3f 4d 0c 00 4f 00 00 00 99 4d 0c 00 65 00 00 00 {L..m....L..Y...?M..O....M..e...
c520 e9 4d 0c 00 60 01 00 00 4f 4e 0c 00 4c 00 00 00 b0 4f 0c 00 38 00 00 00 fd 4f 0c 00 5e 01 00 00 .M..`...ON..L....O..8....O..^...
c540 36 50 0c 00 16 01 00 00 95 51 0c 00 9f 00 00 00 ac 52 0c 00 9f 00 00 00 4c 53 0c 00 3e 00 00 00 6P.......Q.......R......LS..>...
c560 ec 53 0c 00 0d 01 00 00 2b 54 0c 00 e2 00 00 00 39 55 0c 00 ab 00 00 00 1c 56 0c 00 2f 00 00 00 .S......+T......9U.......V../...
c580 c8 56 0c 00 07 00 00 00 f8 56 0c 00 11 00 00 00 00 57 0c 00 11 00 00 00 12 57 0c 00 3b 00 00 00 .V.......V.......W.......W..;...
c5a0 24 57 0c 00 74 00 00 00 60 57 0c 00 3e 00 00 00 d5 57 0c 00 1d 00 00 00 14 58 0c 00 d9 00 00 00 $W..t...`W..>....W.......X......
c5c0 32 58 0c 00 cb 00 00 00 0c 59 0c 00 ce 00 00 00 d8 59 0c 00 94 00 00 00 a7 5a 0c 00 3f 00 00 00 2X.......Y.......Y.......Z..?...
c5e0 3c 5b 0c 00 47 00 00 00 7c 5b 0c 00 29 00 00 00 c4 5b 0c 00 29 00 00 00 ee 5b 0c 00 23 00 00 00 <[..G...|[..)....[..)....[..#...
c600 18 5c 0c 00 0e 00 00 00 3c 5c 0c 00 10 00 00 00 4b 5c 0c 00 b3 00 00 00 5c 5c 0c 00 44 00 00 00 .\......<\......K\......\\..D...
c620 10 5d 0c 00 08 00 00 00 55 5d 0c 00 11 00 00 00 5e 5d 0c 00 a9 00 00 00 70 5d 0c 00 d7 00 00 00 .]......U]......^]......p]......
c640 1a 5e 0c 00 c2 00 00 00 f2 5e 0c 00 7e 00 00 00 b5 5f 0c 00 0d 00 00 00 34 60 0c 00 15 00 00 00 .^.......^..~...._......4`......
c660 42 60 0c 00 86 00 00 00 58 60 0c 00 37 00 00 00 df 60 0c 00 09 00 00 00 17 61 0c 00 1d 01 00 00 B`......X`..7....`.......a......
c680 21 61 0c 00 f5 01 00 00 3f 62 0c 00 fe 01 00 00 35 64 0c 00 04 01 00 00 34 66 0c 00 bd 01 00 00 !a......?b......5d......4f......
c6a0 39 67 0c 00 91 00 00 00 f7 68 0c 00 d9 00 00 00 89 69 0c 00 60 03 00 00 63 6a 0c 00 78 00 00 00 9g.......h.......i..`...cj..x...
c6c0 c4 6d 0c 00 c6 00 00 00 3d 6e 0c 00 c4 00 00 00 04 6f 0c 00 50 00 00 00 c9 6f 0c 00 8f 00 00 00 .m......=n.......o..P....o......
c6e0 1a 70 0c 00 3f 00 00 00 aa 70 0c 00 80 00 00 00 ea 70 0c 00 41 00 00 00 6b 71 0c 00 31 00 00 00 .p..?....p.......p..A...kq..1...
c700 ad 71 0c 00 1f 00 00 00 df 71 0c 00 0a 00 00 00 ff 71 0c 00 34 00 00 00 0a 72 0c 00 26 00 00 00 .q.......q.......q..4....r..&...
c720 3f 72 0c 00 26 00 00 00 66 72 0c 00 28 00 00 00 8d 72 0c 00 14 00 00 00 b6 72 0c 00 15 00 00 00 ?r..&...fr..(....r.......r......
c740 cb 72 0c 00 15 00 00 00 e1 72 0c 00 26 00 00 00 f7 72 0c 00 24 00 00 00 1e 73 0c 00 5f 00 00 00 .r.......r..&....r..$....s.._...
c760 43 73 0c 00 40 00 00 00 a3 73 0c 00 2d 00 00 00 e4 73 0c 00 20 00 00 00 12 74 0c 00 23 00 00 00 Cs..@....s..-....s.......t..#...
c780 33 74 0c 00 29 00 00 00 57 74 0c 00 0f 00 00 00 81 74 0c 00 29 00 00 00 91 74 0c 00 40 00 00 00 3t..)...Wt.......t..)....t..@...
c7a0 bb 74 0c 00 3b 00 00 00 fc 74 0c 00 30 00 00 00 38 75 0c 00 57 00 00 00 69 75 0c 00 2c 00 00 00 .t..;....t..0...8u..W...iu..,...
c7c0 c1 75 0c 00 1a 00 00 00 ee 75 0c 00 0e 00 00 00 09 76 0c 00 2b 00 00 00 18 76 0c 00 3b 00 00 00 .u.......u.......v..+....v..;...
c7e0 44 76 0c 00 56 00 00 00 80 76 0c 00 a6 00 00 00 d7 76 0c 00 65 00 00 00 7e 77 0c 00 30 00 00 00 Dv..V....v.......v..e...~w..0...
c800 e4 77 0c 00 0b 00 00 00 15 78 0c 00 31 00 00 00 21 78 0c 00 35 00 00 00 53 78 0c 00 0d 00 00 00 .w.......x..1...!x..5...Sx......
c820 89 78 0c 00 5a 00 00 00 97 78 0c 00 30 00 00 00 f2 78 0c 00 24 00 00 00 23 79 0c 00 2d 00 00 00 .x..Z....x..0....x..$...#y..-...
c840 48 79 0c 00 31 00 00 00 76 79 0c 00 41 00 00 00 a8 79 0c 00 5e 00 00 00 ea 79 0c 00 36 00 00 00 Hy..1...vy..A....y..^....y..6...
c860 49 7a 0c 00 6d 00 00 00 80 7a 0c 00 71 00 00 00 ee 7a 0c 00 6c 00 00 00 60 7b 0c 00 3f 00 00 00 Iz..m....z..q....z..l...`{..?...
c880 cd 7b 0c 00 3c 00 00 00 0d 7c 0c 00 54 01 00 00 4a 7c 0c 00 57 00 00 00 9f 7d 0c 00 51 00 00 00 .{..<....|..T...J|..W....}..Q...
c8a0 f7 7d 0c 00 52 00 00 00 49 7e 0c 00 54 01 00 00 9c 7e 0c 00 5f 00 00 00 f1 7f 0c 00 59 00 00 00 .}..R...I~..T....~.._.......Y...
c8c0 51 80 0c 00 3b 00 00 00 ab 80 0c 00 9b 00 00 00 e7 80 0c 00 24 02 00 00 83 81 0c 00 34 01 00 00 Q...;...............$.......4...
c8e0 a8 83 0c 00 d8 00 00 00 dd 84 0c 00 42 00 00 00 b6 85 0c 00 5e 00 00 00 f9 85 0c 00 79 00 00 00 ............B.......^.......y...
c900 58 86 0c 00 27 00 00 00 d2 86 0c 00 64 00 00 00 fa 86 0c 00 19 00 00 00 5f 87 0c 00 1c 00 00 00 X...'.......d..........._.......
c920 79 87 0c 00 91 00 00 00 96 87 0c 00 4c 00 00 00 28 88 0c 00 2f 00 00 00 75 88 0c 00 3a 00 00 00 y...........L...(.../...u...:...
c940 a5 88 0c 00 e5 00 00 00 e0 88 0c 00 f7 00 00 00 c6 89 0c 00 38 00 00 00 be 8a 0c 00 05 00 00 00 ....................8...........
c960 f7 8a 0c 00 14 00 00 00 fd 8a 0c 00 61 00 00 00 12 8b 0c 00 08 00 00 00 74 8b 0c 00 07 01 00 00 ............a...........t.......
c980 7d 8b 0c 00 14 00 00 00 85 8c 0c 00 5d 00 00 00 9a 8c 0c 00 16 00 00 00 f8 8c 0c 00 32 00 00 00 }...........]...............2...
c9a0 0f 8d 0c 00 41 00 00 00 42 8d 0c 00 26 01 00 00 84 8d 0c 00 30 00 00 00 ab 8e 0c 00 43 00 00 00 ....A...B...&.......0.......C...
c9c0 dc 8e 0c 00 bf 00 00 00 20 8f 0c 00 c3 00 00 00 e0 8f 0c 00 24 00 00 00 a4 90 0c 00 b7 00 00 00 ....................$...........
c9e0 c9 90 0c 00 65 00 00 00 81 91 0c 00 cc 01 00 00 e7 91 0c 00 f4 00 00 00 b4 93 0c 00 70 01 00 00 ....e.......................p...
ca00 a9 94 0c 00 63 01 00 00 1a 96 0c 00 07 00 00 00 7e 97 0c 00 19 00 00 00 86 97 0c 00 15 00 00 00 ....c...........~...............
ca20 a0 97 0c 00 0e 00 00 00 b6 97 0c 00 21 00 00 00 c5 97 0c 00 34 00 00 00 e7 97 0c 00 45 00 00 00 ............!.......4.......E...
ca40 1c 98 0c 00 80 00 00 00 62 98 0c 00 18 00 00 00 e3 98 0c 00 10 00 00 00 fc 98 0c 00 78 00 00 00 ........b...................x...
ca60 0d 99 0c 00 08 00 00 00 86 99 0c 00 cb 00 00 00 8f 99 0c 00 60 00 00 00 5b 9a 0c 00 da 00 00 00 ....................`...[.......
ca80 bc 9a 0c 00 42 00 00 00 97 9b 0c 00 40 00 00 00 da 9b 0c 00 41 00 00 00 1b 9c 0c 00 42 00 00 00 ....B.......@.......A.......B...
caa0 5d 9c 0c 00 40 00 00 00 a0 9c 0c 00 41 00 00 00 e1 9c 0c 00 47 00 00 00 23 9d 0c 00 42 00 00 00 ]...@.......A.......G...#...B...
cac0 6b 9d 0c 00 47 00 00 00 ae 9d 0c 00 a0 00 00 00 f6 9d 0c 00 08 00 00 00 97 9e 0c 00 1e 00 00 00 k...G...........................
cae0 a0 9e 0c 00 09 00 00 00 bf 9e 0c 00 d9 00 00 00 c9 9e 0c 00 12 00 00 00 a3 9f 0c 00 10 00 00 00 ................................
cb00 b6 9f 0c 00 49 00 00 00 c7 9f 0c 00 41 00 00 00 11 a0 0c 00 17 00 00 00 53 a0 0c 00 0b 00 00 00 ....I.......A...........S.......
cb20 6b a0 0c 00 5a 00 00 00 77 a0 0c 00 2f 00 00 00 d2 a0 0c 00 17 00 00 00 02 a1 0c 00 8e 00 00 00 k...Z...w.../...................
cb40 1a a1 0c 00 08 00 00 00 a9 a1 0c 00 db 00 00 00 b2 a1 0c 00 a1 00 00 00 8e a2 0c 00 1a 01 00 00 ................................
cb60 30 a3 0c 00 f8 01 00 00 4b a4 0c 00 03 00 00 00 44 a6 0c 00 a4 00 00 00 48 a6 0c 00 46 01 00 00 0.......K.......D.......H...F...
cb80 ed a6 0c 00 0b 00 00 00 34 a8 0c 00 0b 00 00 00 40 a8 0c 00 50 00 00 00 4c a8 0c 00 17 00 00 00 ........4.......@...P...L.......
cba0 9d a8 0c 00 16 00 00 00 b5 a8 0c 00 1f 00 00 00 cc a8 0c 00 4a 00 00 00 ec a8 0c 00 21 01 00 00 ....................J.......!...
cbc0 37 a9 0c 00 0a 00 00 00 59 aa 0c 00 94 01 00 00 64 aa 0c 00 4d 01 00 00 f9 ab 0c 00 0a 00 00 00 7.......Y.......d...M...........
cbe0 47 ad 0c 00 69 01 00 00 52 ad 0c 00 2d 00 00 00 bc ae 0c 00 05 00 00 00 ea ae 0c 00 71 00 00 00 G...i...R...-...............q...
cc00 f0 ae 0c 00 6f 00 00 00 62 af 0c 00 aa 00 00 00 d2 af 0c 00 3a 00 00 00 7d b0 0c 00 6e 00 00 00 ....o...b...........:...}...n...
cc20 b8 b0 0c 00 c5 00 00 00 27 b1 0c 00 0b 00 00 00 ed b1 0c 00 f4 00 00 00 f9 b1 0c 00 65 00 00 00 ........'...................e...
cc40 ee b2 0c 00 0b 00 00 00 54 b3 0c 00 15 00 00 00 60 b3 0c 00 15 00 00 00 76 b3 0c 00 16 00 00 00 ........T.......`.......v.......
cc60 8c b3 0c 00 23 00 00 00 a3 b3 0c 00 14 00 00 00 c7 b3 0c 00 1a 00 00 00 dc b3 0c 00 0d 00 00 00 ....#...........................
cc80 f7 b3 0c 00 0e 00 00 00 05 b4 0c 00 0f 00 00 00 14 b4 0c 00 81 01 00 00 24 b4 0c 00 20 01 00 00 ........................$.......
cca0 a6 b5 0c 00 23 01 00 00 c7 b6 0c 00 62 00 00 00 eb b7 0c 00 e2 00 00 00 4e b8 0c 00 9f 00 00 00 ....#.......b...........N.......
ccc0 31 b9 0c 00 22 00 00 00 d1 b9 0c 00 0f 00 00 00 f4 b9 0c 00 1a 00 00 00 04 ba 0c 00 2f 00 00 00 1..."......................./...
cce0 1f ba 0c 00 79 01 00 00 4f ba 0c 00 60 00 00 00 c9 bb 0c 00 1d 01 00 00 2a bc 0c 00 0e 00 00 00 ....y...O...`...........*.......
cd00 48 bd 0c 00 55 00 00 00 57 bd 0c 00 e8 00 00 00 ad bd 0c 00 15 01 00 00 96 be 0c 00 be 00 00 00 H...U...W.......................
cd20 ac bf 0c 00 bb 00 00 00 6b c0 0c 00 01 01 00 00 27 c1 0c 00 aa 00 00 00 29 c2 0c 00 08 00 00 00 ........k.......'.......).......
cd40 d4 c2 0c 00 16 00 00 00 dd c2 0c 00 15 00 00 00 f4 c2 0c 00 15 00 00 00 0a c3 0c 00 25 00 00 00 ............................%...
cd60 20 c3 0c 00 c6 00 00 00 46 c3 0c 00 17 00 00 00 0d c4 0c 00 a7 00 00 00 25 c4 0c 00 21 00 00 00 ........F...............%...!...
cd80 cd c4 0c 00 ad 00 00 00 ef c4 0c 00 26 00 00 00 9d c5 0c 00 1a 00 00 00 c4 c5 0c 00 55 00 00 00 ............&...............U...
cda0 df c5 0c 00 5c 00 00 00 35 c6 0c 00 2a 00 00 00 92 c6 0c 00 78 00 00 00 bd c6 0c 00 a6 00 00 00 ....\...5...*.......x...........
cdc0 36 c7 0c 00 fb 00 00 00 dd c7 0c 00 10 00 00 00 d9 c8 0c 00 0a 00 00 00 ea c8 0c 00 98 01 00 00 6...............................
cde0 f5 c8 0c 00 b2 00 00 00 8e ca 0c 00 15 00 00 00 41 cb 0c 00 17 00 00 00 57 cb 0c 00 4d 00 00 00 ................A.......W...M...
ce00 6f cb 0c 00 86 00 00 00 bd cb 0c 00 9c 00 00 00 44 cc 0c 00 d8 00 00 00 e1 cc 0c 00 4d 01 00 00 o...............D...........M...
ce20 ba cd 0c 00 af 00 00 00 08 cf 0c 00 ad 01 00 00 b8 cf 0c 00 0c 00 00 00 66 d1 0c 00 5a 00 00 00 ........................f...Z...
ce40 73 d1 0c 00 3c 01 00 00 ce d1 0c 00 01 01 00 00 0b d3 0c 00 4f 00 00 00 0d d4 0c 00 3f 00 00 00 s...<...............O.......?...
ce60 5d d4 0c 00 b2 00 00 00 9d d4 0c 00 0a 00 00 00 50 d5 0c 00 eb 00 00 00 5b d5 0c 00 d8 00 00 00 ]...............P.......[.......
ce80 47 d6 0c 00 6c 00 00 00 20 d7 0c 00 63 00 00 00 8d d7 0c 00 4b 01 00 00 f1 d7 0c 00 ca 00 00 00 G...l.......c.......K...........
cea0 3d d9 0c 00 3f 00 00 00 08 da 0c 00 4b 00 00 00 48 da 0c 00 66 00 00 00 94 da 0c 00 58 00 00 00 =...?.......K...H...f.......X...
cec0 fb da 0c 00 60 00 00 00 54 db 0c 00 2e 01 00 00 b5 db 0c 00 d0 00 00 00 e4 dc 0c 00 69 00 00 00 ....`...T...................i...
cee0 b5 dd 0c 00 6b 00 00 00 1f de 0c 00 99 01 00 00 8b de 0c 00 2c 01 00 00 25 e0 0c 00 c2 00 00 00 ....k...............,...%.......
cf00 52 e1 0c 00 77 00 00 00 15 e2 0c 00 af 00 00 00 8d e2 0c 00 e8 00 00 00 3d e3 0c 00 76 00 00 00 R...w...................=...v...
cf20 26 e4 0c 00 3c 01 00 00 9d e4 0c 00 97 00 00 00 da e5 0c 00 a2 00 00 00 72 e6 0c 00 ec 00 00 00 &...<...................r.......
cf40 15 e7 0c 00 6b 00 00 00 02 e8 0c 00 13 00 00 00 6e e8 0c 00 11 01 00 00 82 e8 0c 00 36 00 00 00 ....k...........n...........6...
cf60 94 e9 0c 00 0f 00 00 00 cb e9 0c 00 1f 01 00 00 db e9 0c 00 b9 00 00 00 fb ea 0c 00 06 00 00 00 ................................
cf80 b5 eb 0c 00 07 00 00 00 bc eb 0c 00 d4 02 00 00 c4 eb 0c 00 13 00 00 00 99 ee 0c 00 a2 01 00 00 ................................
cfa0 ad ee 0c 00 43 01 00 00 50 f0 0c 00 2d 01 00 00 94 f1 0c 00 a8 00 00 00 c2 f2 0c 00 06 00 00 00 ....C...P...-...................
cfc0 6b f3 0c 00 5d 00 00 00 72 f3 0c 00 59 00 00 00 d0 f3 0c 00 07 00 00 00 2a f4 0c 00 16 00 00 00 k...]...r...Y...........*.......
cfe0 32 f4 0c 00 44 00 00 00 49 f4 0c 00 56 00 00 00 8e f4 0c 00 47 00 00 00 e5 f4 0c 00 15 00 00 00 2...D...I...V.......G...........
d000 2d f5 0c 00 5d 00 00 00 43 f5 0c 00 64 00 00 00 a1 f5 0c 00 93 00 00 00 06 f6 0c 00 cb 00 00 00 -...]...C...d...................
d020 9a f6 0c 00 94 00 00 00 66 f7 0c 00 2e 00 00 00 fb f7 0c 00 16 00 00 00 2a f8 0c 00 42 00 00 00 ........f...............*...B...
d040 41 f8 0c 00 3e 00 00 00 84 f8 0c 00 36 00 00 00 c3 f8 0c 00 2d 00 00 00 fa f8 0c 00 09 00 00 00 A...>.......6.......-...........
d060 28 f9 0c 00 29 01 00 00 32 f9 0c 00 38 01 00 00 5c fa 0c 00 06 00 00 00 95 fb 0c 00 17 00 00 00 (...)...2...8...\...............
d080 9c fb 0c 00 0e 00 00 00 b4 fb 0c 00 25 00 00 00 c3 fb 0c 00 11 00 00 00 e9 fb 0c 00 14 00 00 00 ............%...................
d0a0 fb fb 0c 00 10 00 00 00 10 fc 0c 00 11 00 00 00 21 fc 0c 00 0c 00 00 00 33 fc 0c 00 06 00 00 00 ................!.......3.......
d0c0 40 fc 0c 00 fc 00 00 00 47 fc 0c 00 6c 00 00 00 44 fd 0c 00 2b 00 00 00 b1 fd 0c 00 08 00 00 00 @.......G...l...D...+...........
d0e0 dd fd 0c 00 19 00 00 00 e6 fd 0c 00 30 00 00 00 00 fe 0c 00 0c 00 00 00 31 fe 0c 00 08 00 00 00 ............0...........1.......
d100 3e fe 0c 00 1c 00 00 00 47 fe 0c 00 78 00 00 00 64 fe 0c 00 1b 00 00 00 dd fe 0c 00 84 01 00 00 >.......G...x...d...............
d120 f9 fe 0c 00 22 00 00 00 7e 00 0d 00 12 00 00 00 a1 00 0d 00 10 00 00 00 b4 00 0d 00 4c 00 00 00 ...."...~...................L...
d140 c5 00 0d 00 83 00 00 00 12 01 0d 00 46 00 00 00 96 01 0d 00 41 01 00 00 dd 01 0d 00 34 00 00 00 ............F.......A.......4...
d160 1f 03 0d 00 76 00 00 00 54 03 0d 00 3e 00 00 00 cb 03 0d 00 64 00 00 00 0a 04 0d 00 da 00 00 00 ....v...T...>.......d...........
d180 6f 04 0d 00 47 00 00 00 4a 05 0d 00 20 00 00 00 92 05 0d 00 17 00 00 00 b3 05 0d 00 4d 00 00 00 o...G...J...................M...
d1a0 cb 05 0d 00 04 00 00 00 19 06 0d 00 11 00 00 00 1e 06 0d 00 13 00 00 00 30 06 0d 00 14 00 00 00 ........................0.......
d1c0 44 06 0d 00 36 00 00 00 59 06 0d 00 1b 00 00 00 90 06 0d 00 14 00 00 00 ac 06 0d 00 35 00 00 00 D...6...Y...................5...
d1e0 c1 06 0d 00 0e 00 00 00 f7 06 0d 00 3b 01 00 00 06 07 0d 00 2a 00 00 00 42 08 0d 00 18 00 00 00 ............;.......*...B.......
d200 6d 08 0d 00 f2 00 00 00 86 08 0d 00 6a 00 00 00 79 09 0d 00 e1 00 00 00 e4 09 0d 00 28 00 00 00 m...........j...y...........(...
d220 c6 0a 0d 00 28 00 00 00 ef 0a 0d 00 06 00 00 00 18 0b 0d 00 f2 00 00 00 1f 0b 0d 00 ca 00 00 00 ....(...........................
d240 12 0c 0d 00 da 01 00 00 dd 0c 0d 00 07 02 00 00 b8 0e 0d 00 60 01 00 00 c0 10 0d 00 2a 00 00 00 ....................`.......*...
d260 21 12 0d 00 0a 00 00 00 4c 12 0d 00 34 00 00 00 57 12 0d 00 09 00 00 00 8c 12 0d 00 cf 01 00 00 !.......L...4...W...............
d280 96 12 0d 00 05 00 00 00 66 14 0d 00 05 00 00 00 6c 14 0d 00 2b 00 00 00 72 14 0d 00 02 00 00 00 ........f.......l...+...r.......
d2a0 9e 14 0d 00 0d 00 00 00 a1 14 0d 00 5d 00 00 00 af 14 0d 00 20 00 00 00 0d 15 0d 00 35 00 00 00 ............]...............5...
d2c0 2e 15 0d 00 1e 00 00 00 64 15 0d 00 1f 00 00 00 83 15 0d 00 1f 00 00 00 a3 15 0d 00 49 00 00 00 ........d...................I...
d2e0 c3 15 0d 00 4b 00 00 00 0d 16 0d 00 34 01 00 00 59 16 0d 00 3a 00 00 00 8e 17 0d 00 5a 00 00 00 ....K.......4...Y...:.......Z...
d300 c9 17 0d 00 23 00 00 00 24 18 0d 00 80 02 00 00 48 18 0d 00 4b 00 00 00 c9 1a 0d 00 46 00 00 00 ....#...$.......H...K.......F...
d320 15 1b 0d 00 4d 00 00 00 5c 1b 0d 00 4a 00 00 00 aa 1b 0d 00 3d 00 00 00 f5 1b 0d 00 2f 00 00 00 ....M...\...J.......=......./...
d340 33 1c 0d 00 20 00 00 00 63 1c 0d 00 50 00 00 00 84 1c 0d 00 52 00 00 00 d5 1c 0d 00 06 00 00 00 3.......c...P.......R...........
d360 28 1d 0d 00 04 00 00 00 2f 1d 0d 00 05 00 00 00 34 1d 0d 00 0f 00 00 00 3a 1d 0d 00 17 00 00 00 (......./.......4.......:.......
d380 4a 1d 0d 00 1d 00 00 00 62 1d 0d 00 1d 00 00 00 80 1d 0d 00 41 00 00 00 9e 1d 0d 00 12 00 00 00 J.......b...........A...........
d3a0 e0 1d 0d 00 13 00 00 00 f3 1d 0d 00 06 00 00 00 07 1e 0d 00 0d 00 00 00 0e 1e 0d 00 0a 01 00 00 ................................
d3c0 1c 1e 0d 00 45 01 00 00 27 1f 0d 00 3f 00 00 00 6d 20 0d 00 05 00 00 00 ad 20 0d 00 24 00 00 00 ....E...'...?...m...........$...
d3e0 b3 20 0d 00 04 00 00 00 d8 20 0d 00 1b 00 00 00 dd 20 0d 00 31 00 00 00 f9 20 0d 00 36 00 00 00 ....................1.......6...
d400 2b 21 0d 00 38 00 00 00 62 21 0d 00 13 00 00 00 9b 21 0d 00 13 00 00 00 af 21 0d 00 7c 00 00 00 +!..8...b!.......!.......!..|...
d420 c3 21 0d 00 55 00 00 00 40 22 0d 00 0d 00 00 00 96 22 0d 00 8f 00 00 00 a4 22 0d 00 04 00 00 00 .!..U...@"......."......."......
d440 34 23 0d 00 14 00 00 00 39 23 0d 00 15 00 00 00 4e 23 0d 00 19 00 00 00 64 23 0d 00 28 00 00 00 4#......9#......N#......d#..(...
d460 7e 23 0d 00 1b 00 00 00 a7 23 0d 00 0e 00 00 00 c3 23 0d 00 1b 00 00 00 d2 23 0d 00 1a 00 00 00 ~#.......#.......#.......#......
d480 ee 23 0d 00 12 00 00 00 09 24 0d 00 9b 00 00 00 1c 24 0d 00 3f 00 00 00 b8 24 0d 00 53 00 00 00 .#.......$.......$..?....$..S...
d4a0 f8 24 0d 00 52 00 00 00 4c 25 0d 00 36 01 00 00 9f 25 0d 00 14 00 00 00 d6 26 0d 00 27 00 00 00 .$..R...L%..6....%.......&..'...
d4c0 eb 26 0d 00 25 00 00 00 13 27 0d 00 13 00 00 00 39 27 0d 00 42 00 00 00 4d 27 0d 00 0d 00 00 00 .&..%....'......9'..B...M'......
d4e0 90 27 0d 00 13 00 00 00 9e 27 0d 00 5c 00 00 00 b2 27 0d 00 0d 00 00 00 0f 28 0d 00 17 00 00 00 .'.......'..\....'.......(......
d500 1d 28 0d 00 05 00 00 00 35 28 0d 00 1b 00 00 00 3b 28 0d 00 17 00 00 00 57 28 0d 00 1d 00 00 00 .(......5(......;(......W(......
d520 6f 28 0d 00 22 00 00 00 8d 28 0d 00 90 00 00 00 b0 28 0d 00 22 01 00 00 41 29 0d 00 ab 01 00 00 o(.."....(.......(.."...A)......
d540 64 2a 0d 00 48 00 00 00 10 2c 0d 00 39 00 00 00 59 2c 0d 00 ec 00 00 00 93 2c 0d 00 e6 00 00 00 d*..H....,..9...Y,.......,......
d560 80 2d 0d 00 54 00 00 00 67 2e 0d 00 57 00 00 00 bc 2e 0d 00 6a 00 00 00 14 2f 0d 00 f1 00 00 00 .-..T...g...W.......j..../......
d580 7f 2f 0d 00 ef 00 00 00 71 30 0d 00 bc 00 00 00 61 31 0d 00 98 00 00 00 1e 32 0d 00 c6 00 00 00 ./......q0......a1.......2......
d5a0 b7 32 0d 00 3b 01 00 00 7e 33 0d 00 8b 00 00 00 ba 34 0d 00 83 00 00 00 46 35 0d 00 6b 00 00 00 .2..;...~3.......4......F5..k...
d5c0 ca 35 0d 00 7f 00 00 00 36 36 0d 00 5b 02 00 00 b6 36 0d 00 df 00 00 00 12 39 0d 00 b7 00 00 00 .5......66..[....6.......9......
d5e0 f2 39 0d 00 d6 01 00 00 aa 3a 0d 00 ad 00 00 00 81 3c 0d 00 6f 00 00 00 2f 3d 0d 00 94 00 00 00 .9.......:.......<..o.../=......
d600 9f 3d 0d 00 be 00 00 00 34 3e 0d 00 9d 01 00 00 f3 3e 0d 00 61 01 00 00 91 40 0d 00 8a 01 00 00 .=......4>.......>..a....@......
d620 f3 41 0d 00 15 01 00 00 7e 43 0d 00 67 00 00 00 94 44 0d 00 b8 00 00 00 fc 44 0d 00 48 00 00 00 .A......~C..g....D.......D..H...
d640 b5 45 0d 00 52 01 00 00 fe 45 0d 00 6c 00 00 00 51 47 0d 00 b1 01 00 00 be 47 0d 00 b7 00 00 00 .E..R....E..l...QG.......G......
d660 70 49 0d 00 36 00 00 00 28 4a 0d 00 78 00 00 00 5f 4a 0d 00 a9 00 00 00 d8 4a 0d 00 ac 00 00 00 pI..6...(J..x..._J.......J......
d680 82 4b 0d 00 9b 00 00 00 2f 4c 0d 00 51 00 00 00 cb 4c 0d 00 b8 00 00 00 1d 4d 0d 00 c0 00 00 00 .K....../L..Q....L.......M......
d6a0 d6 4d 0d 00 bb 00 00 00 97 4e 0d 00 b3 00 00 00 53 4f 0d 00 97 00 00 00 07 50 0d 00 b5 00 00 00 .M.......N......SO.......P......
d6c0 9f 50 0d 00 62 00 00 00 55 51 0d 00 71 00 00 00 b8 51 0d 00 ae 00 00 00 2a 52 0d 00 a7 00 00 00 .P..b...UQ..q....Q......*R......
d6e0 d9 52 0d 00 ac 00 00 00 81 53 0d 00 73 00 00 00 2e 54 0d 00 6a 00 00 00 a2 54 0d 00 98 01 00 00 .R.......S..s....T..j....T......
d700 0d 55 0d 00 00 01 00 00 a6 56 0d 00 12 01 00 00 a7 57 0d 00 c6 00 00 00 ba 58 0d 00 40 00 00 00 .U.......V.......W.......X..@...
d720 81 59 0d 00 94 00 00 00 c2 59 0d 00 b2 00 00 00 57 5a 0d 00 80 00 00 00 0a 5b 0d 00 85 00 00 00 .Y.......Y......WZ.......[......
d740 8b 5b 0d 00 a3 00 00 00 11 5c 0d 00 7e 00 00 00 b5 5c 0d 00 91 00 00 00 34 5d 0d 00 be 00 00 00 .[.......\..~....\......4]......
d760 c6 5d 0d 00 59 00 00 00 85 5e 0d 00 05 01 00 00 df 5e 0d 00 05 01 00 00 e5 5f 0d 00 8e 00 00 00 .]..Y....^.......^......._......
d780 eb 60 0d 00 72 00 00 00 7a 61 0d 00 9a 00 00 00 ed 61 0d 00 79 01 00 00 88 62 0d 00 a3 01 00 00 .`..r...za.......a..y....b......
d7a0 02 64 0d 00 b8 00 00 00 a6 65 0d 00 e7 00 00 00 5f 66 0d 00 bf 00 00 00 47 67 0d 00 b8 00 00 00 .d.......e......_f......Gg......
d7c0 07 68 0d 00 62 00 00 00 c0 68 0d 00 16 01 00 00 23 69 0d 00 66 00 00 00 3a 6a 0d 00 69 00 00 00 .h..b....h......#i..f...:j..i...
d7e0 a1 6a 0d 00 74 00 00 00 0b 6b 0d 00 67 01 00 00 80 6b 0d 00 9f 00 00 00 e8 6c 0d 00 a7 00 00 00 .j..t....k..g....k.......l......
d800 88 6d 0d 00 8f 00 00 00 30 6e 0d 00 7f 00 00 00 c0 6e 0d 00 97 00 00 00 40 6f 0d 00 7a 00 00 00 .m......0n.......n......@o..z...
d820 d8 6f 0d 00 96 00 00 00 53 70 0d 00 a4 00 00 00 ea 70 0d 00 69 00 00 00 8f 71 0d 00 e6 01 00 00 .o......Sp.......p..i....q......
d840 f9 71 0d 00 55 00 00 00 e0 73 0d 00 86 00 00 00 36 74 0d 00 42 00 00 00 bd 74 0d 00 e6 00 00 00 .q..U....s......6t..B....t......
d860 00 75 0d 00 a3 00 00 00 e7 75 0d 00 ed 00 00 00 8b 76 0d 00 37 01 00 00 79 77 0d 00 53 00 00 00 .u.......u.......v..7...yw..S...
d880 b1 78 0d 00 36 00 00 00 05 79 0d 00 33 00 00 00 3c 79 0d 00 b4 00 00 00 70 79 0d 00 1f 00 00 00 .x..6....y..3...<y......py......
d8a0 25 7a 0d 00 09 00 00 00 45 7a 0d 00 1a 00 00 00 4f 7a 0d 00 b7 00 00 00 6a 7a 0d 00 40 00 00 00 %z......Ez......Oz......jz..@...
d8c0 22 7b 0d 00 31 00 00 00 63 7b 0d 00 80 00 00 00 95 7b 0d 00 43 00 00 00 16 7c 0d 00 44 00 00 00 "{..1...c{.......{..C....|..D...
d8e0 5a 7c 0d 00 2b 00 00 00 9f 7c 0d 00 b0 00 00 00 cb 7c 0d 00 91 00 00 00 7c 7d 0d 00 c2 00 00 00 Z|..+....|.......|......|}......
d900 0e 7e 0d 00 61 00 00 00 d1 7e 0d 00 7c 00 00 00 33 7f 0d 00 7c 00 00 00 b0 7f 0d 00 51 00 00 00 .~..a....~..|...3...|.......Q...
d920 2d 80 0d 00 41 00 00 00 7f 80 0d 00 e1 01 00 00 c1 80 0d 00 59 00 00 00 a3 82 0d 00 d2 00 00 00 -...A...............Y...........
d940 fd 82 0d 00 82 00 00 00 d0 83 0d 00 dd 00 00 00 53 84 0d 00 67 00 00 00 31 85 0d 00 6e 00 00 00 ................S...g...1...n...
d960 99 85 0d 00 e2 00 00 00 08 86 0d 00 dc 00 00 00 eb 86 0d 00 55 00 00 00 c8 87 0d 00 5b 00 00 00 ....................U.......[...
d980 1e 88 0d 00 32 00 00 00 7a 88 0d 00 89 00 00 00 ad 88 0d 00 82 00 00 00 37 89 0d 00 1e 01 00 00 ....2...z...............7.......
d9a0 ba 89 0d 00 a5 03 00 00 d9 8a 0d 00 2c 00 00 00 7f 8e 0d 00 17 02 00 00 ac 8e 0d 00 f3 00 00 00 ............,...................
d9c0 c4 90 0d 00 9c 00 00 00 b8 91 0d 00 de 00 00 00 55 92 0d 00 87 00 00 00 34 93 0d 00 f2 01 00 00 ................U.......4.......
d9e0 bc 93 0d 00 bd 00 00 00 af 95 0d 00 01 01 00 00 6d 96 0d 00 3c 00 00 00 6f 97 0d 00 7f 02 00 00 ................m...<...o.......
da00 ac 97 0d 00 92 00 00 00 2c 9a 0d 00 08 01 00 00 bf 9a 0d 00 7d 02 00 00 c8 9b 0d 00 c5 00 00 00 ........,...........}...........
da20 46 9e 0d 00 60 00 00 00 0c 9f 0d 00 46 00 00 00 6d 9f 0d 00 68 00 00 00 b4 9f 0d 00 d3 00 00 00 F...`.......F...m...h...........
da40 1d a0 0d 00 33 00 00 00 f1 a0 0d 00 70 00 00 00 25 a1 0d 00 1c 01 00 00 96 a1 0d 00 6e 00 00 00 ....3.......p...%...........n...
da60 b3 a2 0d 00 a8 00 00 00 22 a3 0d 00 95 00 00 00 cb a3 0d 00 32 01 00 00 61 a4 0d 00 cb 00 00 00 ........"...........2...a.......
da80 94 a5 0d 00 3d 00 00 00 60 a6 0d 00 f3 00 00 00 9e a6 0d 00 07 01 00 00 92 a7 0d 00 e2 00 00 00 ....=...`.......................
daa0 9a a8 0d 00 84 00 00 00 7d a9 0d 00 2c 01 00 00 02 aa 0d 00 96 00 00 00 2f ab 0d 00 5d 01 00 00 ........}...,.........../...]...
dac0 c6 ab 0d 00 73 00 00 00 24 ad 0d 00 51 00 00 00 98 ad 0d 00 86 01 00 00 ea ad 0d 00 0b 02 00 00 ....s...$...Q...................
dae0 71 af 0d 00 66 00 00 00 7d b1 0d 00 5c 00 00 00 e4 b1 0d 00 bd 00 00 00 41 b2 0d 00 f1 00 00 00 q...f...}...\...........A.......
db00 ff b2 0d 00 86 00 00 00 f1 b3 0d 00 f0 00 00 00 78 b4 0d 00 a2 00 00 00 69 b5 0d 00 fb 00 00 00 ................x.......i.......
db20 0c b6 0d 00 67 00 00 00 08 b7 0d 00 8d 01 00 00 70 b7 0d 00 6c 00 00 00 fe b8 0d 00 c7 00 00 00 ....g...........p...l...........
db40 6b b9 0d 00 12 00 00 00 33 ba 0d 00 ba 00 00 00 46 ba 0d 00 ba 00 00 00 01 bb 0d 00 bc 00 00 00 k.......3.......F...............
db60 bc bb 0d 00 6e 00 00 00 79 bc 0d 00 6f 00 00 00 e8 bc 0d 00 a0 00 00 00 58 bd 0d 00 42 00 00 00 ....n...y...o...........X...B...
db80 f9 bd 0d 00 f5 00 00 00 3c be 0d 00 4f 01 00 00 32 bf 0d 00 c9 01 00 00 82 c0 0d 00 9b 01 00 00 ........<...O...2...............
dba0 4c c2 0d 00 78 00 00 00 e8 c3 0d 00 8f 00 00 00 61 c4 0d 00 59 00 00 00 f1 c4 0d 00 0b 00 00 00 L...x...........a...Y...........
dbc0 4b c5 0d 00 1c 00 00 00 57 c5 0d 00 4a 00 00 00 74 c5 0d 00 a3 01 00 00 bf c5 0d 00 0b 00 00 00 K.......W...J...t...............
dbe0 63 c7 0d 00 15 00 00 00 6f c7 0d 00 27 00 00 00 85 c7 0d 00 0d 00 00 00 ad c7 0d 00 64 00 00 00 c.......o...'...............d...
dc00 bb c7 0d 00 79 00 00 00 20 c8 0d 00 15 01 00 00 9a c8 0d 00 7a 00 00 00 b0 c9 0d 00 bb 00 00 00 ....y...............z...........
dc20 2b ca 0d 00 0b 00 00 00 e7 ca 0d 00 0b 00 00 00 f3 ca 0d 00 5a 00 00 00 ff ca 0d 00 2f 00 00 00 +...................Z......./...
dc40 5a cb 0d 00 1d 00 00 00 8a cb 0d 00 10 00 00 00 a8 cb 0d 00 11 00 00 00 b9 cb 0d 00 a6 00 00 00 Z...............................
dc60 cb cb 0d 00 1d 00 00 00 72 cc 0d 00 49 00 00 00 90 cc 0d 00 39 00 00 00 da cc 0d 00 1b 00 00 00 ........r...I.......9...........
dc80 14 cd 0d 00 37 00 00 00 30 cd 0d 00 b8 00 00 00 68 cd 0d 00 13 00 00 00 21 ce 0d 00 0a 00 00 00 ....7...0.......h.......!.......
dca0 35 ce 0d 00 1c 00 00 00 40 ce 0d 00 8a 01 00 00 5d ce 0d 00 56 00 00 00 e8 cf 0d 00 d1 01 00 00 5.......@.......]...V...........
dcc0 3f d0 0d 00 c0 00 00 00 11 d2 0d 00 a1 01 00 00 d2 d2 0d 00 54 01 00 00 74 d4 0d 00 9e 01 00 00 ?...................T...t.......
dce0 c9 d5 0d 00 0e 00 00 00 68 d7 0d 00 09 00 00 00 77 d7 0d 00 19 00 00 00 81 d7 0d 00 3f 00 00 00 ........h.......w...........?...
dd00 9b d7 0d 00 ae 01 00 00 db d7 0d 00 22 01 00 00 8a d9 0d 00 ff 00 00 00 ad da 0d 00 8b 00 00 00 ............"...................
dd20 ad db 0d 00 47 00 00 00 39 dc 0d 00 a5 00 00 00 81 dc 0d 00 34 00 00 00 27 dd 0d 00 1a 00 00 00 ....G...9...........4...'.......
dd40 5c dd 0d 00 51 01 00 00 77 dd 0d 00 06 01 00 00 c9 de 0d 00 df 00 00 00 d0 df 0d 00 d7 00 00 00 \...Q...w.......................
dd60 b0 e0 0d 00 b8 00 00 00 88 e1 0d 00 a2 00 00 00 41 e2 0d 00 07 01 00 00 e4 e2 0d 00 50 02 00 00 ................A...........P...
dd80 ec e3 0d 00 c4 00 00 00 3d e6 0d 00 a6 00 00 00 02 e7 0d 00 25 01 00 00 a9 e7 0d 00 5e 00 00 00 ........=...........%.......^...
dda0 cf e8 0d 00 d1 00 00 00 2e e9 0d 00 58 01 00 00 00 ea 0d 00 ab 00 00 00 59 eb 0d 00 42 00 00 00 ............X...........Y...B...
ddc0 05 ec 0d 00 3b 00 00 00 48 ec 0d 00 a3 00 00 00 84 ec 0d 00 68 00 00 00 28 ed 0d 00 51 00 00 00 ....;...H...........h...(...Q...
dde0 91 ed 0d 00 3f 00 00 00 e3 ed 0d 00 16 00 00 00 23 ee 0d 00 07 00 00 00 3a ee 0d 00 14 00 00 00 ....?...........#.......:.......
de00 42 ee 0d 00 1e 00 00 00 57 ee 0d 00 15 00 00 00 76 ee 0d 00 12 00 00 00 8c ee 0d 00 12 00 00 00 B.......W.......v...............
de20 9f ee 0d 00 0d 00 00 00 b2 ee 0d 00 6c 01 00 00 c0 ee 0d 00 3a 01 00 00 2d f0 0d 00 13 00 00 00 ............l.......:...-.......
de40 68 f1 0d 00 13 00 00 00 7c f1 0d 00 0f 00 00 00 90 f1 0d 00 0d 00 00 00 a0 f1 0d 00 04 00 00 00 h.......|.......................
de60 ae f1 0d 00 10 00 00 00 b3 f1 0d 00 06 00 00 00 c4 f1 0d 00 20 01 00 00 cb f1 0d 00 22 00 00 00 ............................"...
de80 ec f2 0d 00 22 00 00 00 0f f3 0d 00 0f 00 00 00 32 f3 0d 00 07 00 00 00 42 f3 0d 00 09 00 00 00 ...."...........2.......B.......
dea0 4a f3 0d 00 04 00 00 00 54 f3 0d 00 4e 00 00 00 59 f3 0d 00 f6 00 00 00 a8 f3 0d 00 04 00 00 00 J.......T...N...Y...............
dec0 9f f4 0d 00 03 01 00 00 a4 f4 0d 00 1a 00 00 00 a8 f5 0d 00 54 00 00 00 c3 f5 0d 00 27 00 00 00 ....................T.......'...
dee0 18 f6 0d 00 7a 01 00 00 40 f6 0d 00 52 00 00 00 bb f7 0d 00 45 00 00 00 0e f8 0d 00 0f 00 00 00 ....z...@...R.......E...........
df00 54 f8 0d 00 43 00 00 00 64 f8 0d 00 69 02 00 00 a8 f8 0d 00 40 00 00 00 12 fb 0d 00 4d 00 00 00 T...C...d...i.......@.......M...
df20 53 fb 0d 00 25 01 00 00 a1 fb 0d 00 23 00 00 00 c7 fc 0d 00 15 00 00 00 eb fc 0d 00 4f 00 00 00 S...%.......#...............O...
df40 01 fd 0d 00 33 00 00 00 51 fd 0d 00 75 00 00 00 85 fd 0d 00 78 00 00 00 fb fd 0d 00 5d 00 00 00 ....3...Q...u.......x.......]...
df60 74 fe 0d 00 86 00 00 00 d2 fe 0d 00 84 00 00 00 59 ff 0d 00 27 00 00 00 de ff 0d 00 09 00 00 00 t...............Y...'...........
df80 06 00 0e 00 8e 00 00 00 10 00 0e 00 08 00 00 00 9f 00 0e 00 21 00 00 00 a8 00 0e 00 4d 00 00 00 ....................!.......M...
dfa0 ca 00 0e 00 0f 00 00 00 18 01 0e 00 dd 02 00 00 28 01 0e 00 24 00 00 00 06 04 0e 00 ad 01 00 00 ................(...$...........
dfc0 2b 04 0e 00 62 00 00 00 d9 05 0e 00 ee 01 00 00 3c 06 0e 00 9e 01 00 00 2b 08 0e 00 de 00 00 00 +...b...........<.......+.......
dfe0 ca 09 0e 00 1e 00 00 00 a9 0a 0e 00 38 00 00 00 c8 0a 0e 00 21 00 00 00 01 0b 0e 00 0c 00 00 00 ............8.......!...........
e000 23 0b 0e 00 11 00 00 00 30 0b 0e 00 32 00 00 00 42 0b 0e 00 11 00 00 00 75 0b 0e 00 71 00 00 00 #.......0...2...B.......u...q...
e020 87 0b 0e 00 32 00 00 00 f9 0b 0e 00 05 00 00 00 2c 0c 0e 00 1f 00 00 00 32 0c 0e 00 15 00 00 00 ....2...........,.......2.......
e040 52 0c 0e 00 3c 00 00 00 68 0c 0e 00 5e 00 00 00 a5 0c 0e 00 24 00 00 00 04 0d 0e 00 36 00 00 00 R...<...h...^.......$.......6...
e060 29 0d 0e 00 0f 00 00 00 60 0d 0e 00 0f 00 00 00 70 0d 0e 00 1a 00 00 00 80 0d 0e 00 17 00 00 00 ).......`.......p...............
e080 9b 0d 0e 00 35 00 00 00 b3 0d 0e 00 41 00 00 00 e9 0d 0e 00 42 00 00 00 2b 0e 0e 00 0a 00 00 00 ....5.......A.......B...+.......
e0a0 6e 0e 0e 00 43 00 00 00 79 0e 0e 00 32 00 00 00 bd 0e 0e 00 12 00 00 00 f0 0e 0e 00 16 00 00 00 n...C...y...2...................
e0c0 03 0f 0e 00 0e 00 00 00 1a 0f 0e 00 7b 00 00 00 29 0f 0e 00 dc 00 00 00 a5 0f 0e 00 fb 00 00 00 ............{...)...............
e0e0 82 10 0e 00 37 01 00 00 7e 11 0e 00 3f 00 00 00 b6 12 0e 00 0e 00 00 00 f6 12 0e 00 63 00 00 00 ....7...~...?...............c...
e100 05 13 0e 00 44 01 00 00 69 13 0e 00 1c 00 00 00 ae 14 0e 00 1d 00 00 00 cb 14 0e 00 2d 00 00 00 ....D...i...................-...
e120 e9 14 0e 00 19 00 00 00 17 15 0e 00 0f 00 00 00 31 15 0e 00 b1 00 00 00 41 15 0e 00 04 00 00 00 ................1.......A.......
e140 f3 15 0e 00 0a 00 00 00 f8 15 0e 00 4f 00 00 00 03 16 0e 00 14 00 00 00 53 16 0e 00 18 00 00 00 ............O...........S.......
e160 68 16 0e 00 06 00 00 00 81 16 0e 00 74 02 00 00 88 16 0e 00 9e 00 00 00 fd 18 0e 00 0f 00 00 00 h...........t...................
e180 9c 19 0e 00 0c 00 00 00 ac 19 0e 00 3f 00 00 00 b9 19 0e 00 04 00 00 00 f9 19 0e 00 1d 02 00 00 ............?...................
e1a0 fe 19 0e 00 78 00 00 00 1c 1c 0e 00 7a 00 00 00 95 1c 0e 00 07 00 00 00 10 1d 0e 00 11 00 00 00 ....x.......z...................
e1c0 18 1d 0e 00 4c 00 00 00 2a 1d 0e 00 2f 00 00 00 77 1d 0e 00 1d 00 00 00 a7 1d 0e 00 15 00 00 00 ....L...*.../...w...............
e1e0 c5 1d 0e 00 69 00 00 00 db 1d 0e 00 1a 00 00 00 45 1e 0e 00 3b 00 00 00 60 1e 0e 00 1c 00 00 00 ....i...........E...;...`.......
e200 9c 1e 0e 00 20 00 00 00 b9 1e 0e 00 44 00 00 00 da 1e 0e 00 51 00 00 00 1f 1f 0e 00 4f 00 00 00 ............D.......Q.......O...
e220 71 1f 0e 00 8c 00 00 00 c1 1f 0e 00 82 00 00 00 4e 20 0e 00 27 00 00 00 d1 20 0e 00 b2 00 00 00 q...............N...'...........
e240 f9 20 0e 00 d1 00 00 00 ac 21 0e 00 34 00 00 00 7e 22 0e 00 0a 01 00 00 b3 22 0e 00 0d 01 00 00 .........!..4...~"......."......
e260 be 23 0e 00 25 00 00 00 cc 24 0e 00 8d 00 00 00 f2 24 0e 00 64 00 00 00 80 25 0e 00 28 00 00 00 .#..%....$.......$..d....%..(...
e280 e5 25 0e 00 2f 00 00 00 0e 26 0e 00 22 00 00 00 3e 26 0e 00 70 00 00 00 61 26 0e 00 72 00 00 00 .%../....&.."...>&..p...a&..r...
e2a0 d2 26 0e 00 32 00 00 00 45 27 0e 00 a0 00 00 00 78 27 0e 00 9c 00 00 00 19 28 0e 00 90 00 00 00 .&..2...E'......x'.......(......
e2c0 b6 28 0e 00 53 00 00 00 47 29 0e 00 b6 00 00 00 9b 29 0e 00 6d 00 00 00 52 2a 0e 00 2a 00 00 00 .(..S...G).......)..m...R*..*...
e2e0 c0 2a 0e 00 91 00 00 00 eb 2a 0e 00 54 00 00 00 7d 2b 0e 00 b7 00 00 00 d2 2b 0e 00 69 00 00 00 .*.......*..T...}+.......+..i...
e300 8a 2c 0e 00 34 00 00 00 f4 2c 0e 00 6f 00 00 00 29 2d 0e 00 5c 00 00 00 99 2d 0e 00 30 00 00 00 .,..4....,..o...)-..\....-..0...
e320 f6 2d 0e 00 3b 00 00 00 27 2e 0e 00 3b 00 00 00 63 2e 0e 00 3b 00 00 00 9f 2e 0e 00 48 00 00 00 .-..;...'...;...c...;.......H...
e340 db 2e 0e 00 9e 00 00 00 24 2f 0e 00 3e 00 00 00 c3 2f 0e 00 21 00 00 00 02 30 0e 00 19 00 00 00 ........$/..>..../..!....0......
e360 24 30 0e 00 b1 00 00 00 3e 30 0e 00 22 00 00 00 f0 30 0e 00 25 00 00 00 13 31 0e 00 b0 00 00 00 $0......>0.."....0..%....1......
e380 39 31 0e 00 be 00 00 00 ea 31 0e 00 19 00 00 00 a9 32 0e 00 14 00 00 00 c3 32 0e 00 3f 00 00 00 91.......1.......2.......2..?...
e3a0 d8 32 0e 00 33 00 00 00 18 33 0e 00 33 00 00 00 4c 33 0e 00 33 00 00 00 80 33 0e 00 8f 00 00 00 .2..3....3..3...L3..3....3......
e3c0 b4 33 0e 00 2d 00 00 00 44 34 0e 00 5a 01 00 00 72 34 0e 00 33 00 00 00 cd 35 0e 00 09 01 00 00 .3..-...D4..Z...r4..3....5......
e3e0 01 36 0e 00 17 01 00 00 0b 37 0e 00 62 00 00 00 23 38 0e 00 05 00 00 00 86 38 0e 00 16 00 00 00 .6.......7..b...#8.......8......
e400 8c 38 0e 00 39 00 00 00 a3 38 0e 00 2b 00 00 00 dd 38 0e 00 31 00 00 00 09 39 0e 00 9d 00 00 00 .8..9....8..+....8..1....9......
e420 3b 39 0e 00 48 00 00 00 d9 39 0e 00 89 00 00 00 22 3a 0e 00 5c 00 00 00 ac 3a 0e 00 cd 01 00 00 ;9..H....9......":..\....:......
e440 09 3b 0e 00 c2 00 00 00 d7 3c 0e 00 65 00 00 00 9a 3d 0e 00 51 00 00 00 00 3e 0e 00 0c 00 00 00 .;.......<..e....=..Q....>......
e460 52 3e 0e 00 d1 00 00 00 5f 3e 0e 00 a6 00 00 00 31 3f 0e 00 e8 00 00 00 d8 3f 0e 00 23 00 00 00 R>......_>......1?.......?..#...
e480 c1 40 0e 00 05 00 00 00 e5 40 0e 00 e6 01 00 00 eb 40 0e 00 ce 01 00 00 d2 42 0e 00 29 00 00 00 .@.......@.......@.......B..)...
e4a0 a1 44 0e 00 0e 00 00 00 cb 44 0e 00 12 01 00 00 da 44 0e 00 79 01 00 00 ed 45 0e 00 17 00 00 00 .D.......D.......D..y....E......
e4c0 67 47 0e 00 95 00 00 00 7f 47 0e 00 51 00 00 00 15 48 0e 00 04 01 00 00 67 48 0e 00 d4 00 00 00 gG.......G..Q....H......gH......
e4e0 6c 49 0e 00 15 01 00 00 41 4a 0e 00 28 00 00 00 57 4b 0e 00 9f 00 00 00 80 4b 0e 00 1e 00 00 00 lI......AJ..(...WK.......K......
e500 20 4c 0e 00 c6 00 00 00 3f 4c 0e 00 36 00 00 00 06 4d 0e 00 d5 00 00 00 3d 4d 0e 00 ce 00 00 00 .L......?L..6....M......=M......
e520 13 4e 0e 00 28 00 00 00 e2 4e 0e 00 41 00 00 00 0b 4f 0e 00 28 00 00 00 4d 4f 0e 00 79 00 00 00 .N..(....N..A....O..(...MO..y...
e540 76 4f 0e 00 a2 00 00 00 f0 4f 0e 00 8b 00 00 00 93 50 0e 00 76 00 00 00 1f 51 0e 00 d0 00 00 00 vO.......O.......P..v....Q......
e560 96 51 0e 00 05 00 00 00 67 52 0e 00 03 00 00 00 6d 52 0e 00 23 00 00 00 71 52 0e 00 12 00 00 00 .Q......gR......mR..#...qR......
e580 95 52 0e 00 10 00 00 00 a8 52 0e 00 37 01 00 00 b9 52 0e 00 16 00 00 00 f1 53 0e 00 10 00 00 00 .R.......R..7....R.......S......
e5a0 08 54 0e 00 1b 00 00 00 19 54 0e 00 2c 00 00 00 35 54 0e 00 05 00 00 00 62 54 0e 00 05 00 00 00 .T.......T..,...5T......bT......
e5c0 68 54 0e 00 1b 00 00 00 6e 54 0e 00 40 00 00 00 8a 54 0e 00 1b 00 00 00 cb 54 0e 00 0c 00 00 00 hT......nT..@....T.......T......
e5e0 e7 54 0e 00 24 01 00 00 f4 54 0e 00 03 00 00 00 19 56 0e 00 97 02 00 00 1d 56 0e 00 c0 00 00 00 .T..$....T.......V.......V......
e600 b5 58 0e 00 0e 00 00 00 76 59 0e 00 ad 00 00 00 85 59 0e 00 13 00 00 00 33 5a 0e 00 34 00 00 00 .X......vY.......Y......3Z..4...
e620 47 5a 0e 00 25 00 00 00 7c 5a 0e 00 1a 00 00 00 a2 5a 0e 00 56 00 00 00 bd 5a 0e 00 2a 00 00 00 GZ..%...|Z.......Z..V....Z..*...
e640 14 5b 0e 00 28 00 00 00 3f 5b 0e 00 0c 00 00 00 68 5b 0e 00 12 00 00 00 75 5b 0e 00 64 00 00 00 .[..(...?[......h[......u[..d...
e660 88 5b 0e 00 e7 01 00 00 ed 5b 0e 00 bc 00 00 00 d5 5d 0e 00 16 00 00 00 92 5e 0e 00 0f 00 00 00 .[.......[.......].......^......
e680 a9 5e 0e 00 26 00 00 00 b9 5e 0e 00 24 00 00 00 e0 5e 0e 00 21 00 00 00 05 5f 0e 00 0e 00 00 00 .^..&....^..$....^..!...._......
e6a0 27 5f 0e 00 0f 00 00 00 36 5f 0e 00 0d 00 00 00 46 5f 0e 00 24 00 00 00 54 5f 0e 00 1b 00 00 00 '_......6_......F_..$...T_......
e6c0 79 5f 0e 00 1d 00 00 00 95 5f 0e 00 56 00 00 00 b3 5f 0e 00 20 00 00 00 0a 60 0e 00 43 00 00 00 y_......._..V...._.......`..C...
e6e0 2b 60 0e 00 2d 00 00 00 6f 60 0e 00 44 00 00 00 9d 60 0e 00 3d 00 00 00 e2 60 0e 00 28 00 00 00 +`..-...o`..D....`..=....`..(...
e700 20 61 0e 00 19 00 00 00 49 61 0e 00 2d 00 00 00 63 61 0e 00 23 00 00 00 91 61 0e 00 10 00 00 00 .a......Ia..-...ca..#....a......
e720 b5 61 0e 00 ec 00 00 00 c6 61 0e 00 c7 00 00 00 b3 62 0e 00 26 00 00 00 7b 63 0e 00 99 00 00 00 .a.......a.......b..&...{c......
e740 a2 63 0e 00 15 00 00 00 3c 64 0e 00 20 00 00 00 52 64 0e 00 42 00 00 00 73 64 0e 00 c8 01 00 00 .c......<d......Rd..B...sd......
e760 b6 64 0e 00 4f 00 00 00 7f 66 0e 00 83 00 00 00 cf 66 0e 00 d3 00 00 00 53 67 0e 00 dc 01 00 00 .d..O....f.......f......Sg......
e780 27 68 0e 00 75 00 00 00 04 6a 0e 00 6c 00 00 00 7a 6a 0e 00 05 00 00 00 e7 6a 0e 00 4b 00 00 00 'h..u....j..l...zj.......j..K...
e7a0 ed 6a 0e 00 51 00 00 00 39 6b 0e 00 3d 00 00 00 8b 6b 0e 00 5c 01 00 00 c9 6b 0e 00 59 00 00 00 .j..Q...9k..=....k..\....k..Y...
e7c0 26 6d 0e 00 3a 00 00 00 80 6d 0e 00 78 00 00 00 bb 6d 0e 00 22 00 00 00 34 6e 0e 00 62 00 00 00 &m..:....m..x....m.."...4n..b...
e7e0 57 6e 0e 00 34 00 00 00 ba 6e 0e 00 04 00 00 00 ef 6e 0e 00 16 00 00 00 f4 6e 0e 00 42 00 00 00 Wn..4....n.......n.......n..B...
e800 0b 6f 0e 00 6b 01 00 00 4e 6f 0e 00 0d 00 00 00 ba 70 0e 00 0d 00 00 00 c8 70 0e 00 19 00 00 00 .o..k...No.......p.......p......
e820 d6 70 0e 00 08 00 00 00 f0 70 0e 00 5e 00 00 00 f9 70 0e 00 17 01 00 00 58 71 0e 00 54 01 00 00 .p.......p..^....p......Xq..T...
e840 70 72 0e 00 20 00 00 00 c5 73 0e 00 9c 01 00 00 e6 73 0e 00 70 00 00 00 83 75 0e 00 c9 00 00 00 pr.......s.......s..p....u......
e860 f4 75 0e 00 23 00 00 00 be 76 0e 00 09 03 00 00 e2 76 0e 00 26 00 00 00 ec 79 0e 00 0f 00 00 00 .u..#....v.......v..&....y......
e880 13 7a 0e 00 24 00 00 00 23 7a 0e 00 52 00 00 00 48 7a 0e 00 0d 00 00 00 9b 7a 0e 00 c3 00 00 00 .z..$...#z..R...Hz.......z......
e8a0 a9 7a 0e 00 92 00 00 00 6d 7b 0e 00 8a 00 00 00 00 7c 0e 00 62 00 00 00 8b 7c 0e 00 a2 00 00 00 .z......m{.......|..b....|......
e8c0 ee 7c 0e 00 24 01 00 00 91 7d 0e 00 de 00 00 00 b6 7e 0e 00 60 01 00 00 95 7f 0e 00 4e 00 00 00 .|..$....}.......~..`.......N...
e8e0 f6 80 0e 00 cb 00 00 00 45 81 0e 00 bd 00 00 00 11 82 0e 00 a6 00 00 00 cf 82 0e 00 6e 01 00 00 ........E...................n...
e900 76 83 0e 00 52 01 00 00 e5 84 0e 00 95 00 00 00 38 86 0e 00 af 00 00 00 ce 86 0e 00 7d 00 00 00 v...R...........8...........}...
e920 7e 87 0e 00 79 01 00 00 fc 87 0e 00 fc 00 00 00 76 89 0e 00 de 00 00 00 73 8a 0e 00 d5 00 00 00 ~...y...........v.......s.......
e940 52 8b 0e 00 1d 01 00 00 28 8c 0e 00 1d 00 00 00 46 8d 0e 00 f4 01 00 00 64 8d 0e 00 63 00 00 00 R.......(.......F.......d...c...
e960 59 8f 0e 00 42 00 00 00 bd 8f 0e 00 27 00 00 00 00 90 0e 00 4a 00 00 00 28 90 0e 00 46 00 00 00 Y...B.......'.......J...(...F...
e980 73 90 0e 00 35 00 00 00 ba 90 0e 00 65 00 00 00 f0 90 0e 00 5c 00 00 00 56 91 0e 00 5b 00 00 00 s...5.......e.......\...V...[...
e9a0 b3 91 0e 00 8e 01 00 00 0f 92 0e 00 36 00 00 00 9e 93 0e 00 3a 00 00 00 d5 93 0e 00 0d 00 00 00 ............6.......:...........
e9c0 10 94 0e 00 d1 00 00 00 1e 94 0e 00 d4 00 00 00 f0 94 0e 00 6c 02 00 00 c5 95 0e 00 49 02 00 00 ....................l.......I...
e9e0 32 98 0e 00 07 00 00 00 7c 9a 0e 00 f3 00 00 00 84 9a 0e 00 52 01 00 00 78 9b 0e 00 29 00 00 00 2.......|...........R...x...)...
ea00 cb 9c 0e 00 c0 01 00 00 f5 9c 0e 00 b6 00 00 00 b6 9e 0e 00 e9 00 00 00 6d 9f 0e 00 9f 00 00 00 ........................m.......
ea20 57 a0 0e 00 23 00 00 00 f7 a0 0e 00 17 00 00 00 1b a1 0e 00 0a 00 00 00 33 a1 0e 00 16 00 00 00 W...#...................3.......
ea40 3e a1 0e 00 12 00 00 00 55 a1 0e 00 30 00 00 00 68 a1 0e 00 0e 00 00 00 99 a1 0e 00 1d 00 00 00 >.......U...0...h...............
ea60 a8 a1 0e 00 13 00 00 00 c6 a1 0e 00 1a 00 00 00 da a1 0e 00 13 00 00 00 f5 a1 0e 00 07 00 00 00 ................................
ea80 09 a2 0e 00 15 00 00 00 11 a2 0e 00 1a 00 00 00 27 a2 0e 00 12 00 00 00 42 a2 0e 00 82 00 00 00 ................'.......B.......
eaa0 55 a2 0e 00 23 00 00 00 d8 a2 0e 00 4c 00 00 00 fc a2 0e 00 47 00 00 00 49 a3 0e 00 08 00 00 00 U...#.......L.......G...I.......
eac0 91 a3 0e 00 17 00 00 00 9a a3 0e 00 ea 00 00 00 b2 a3 0e 00 75 00 00 00 9d a4 0e 00 2a 00 00 00 ....................u.......*...
eae0 13 a5 0e 00 9d 00 00 00 3e a5 0e 00 08 00 00 00 dc a5 0e 00 30 00 00 00 e5 a5 0e 00 75 00 00 00 ........>...........0.......u...
eb00 16 a6 0e 00 18 00 00 00 8c a6 0e 00 53 00 00 00 a5 a6 0e 00 60 00 00 00 f9 a6 0e 00 d4 01 00 00 ............S.......`...........
eb20 5a a7 0e 00 6d 00 00 00 2f a9 0e 00 2c 00 00 00 9d a9 0e 00 65 00 00 00 ca a9 0e 00 f6 01 00 00 Z...m.../...,.......e...........
eb40 30 aa 0e 00 ea 01 00 00 27 ac 0e 00 23 00 00 00 12 ae 0e 00 28 00 00 00 36 ae 0e 00 08 00 00 00 0.......'...#.......(...6.......
eb60 5f ae 0e 00 1c 00 00 00 68 ae 0e 00 09 00 00 00 85 ae 0e 00 66 00 00 00 8f ae 0e 00 14 00 00 00 _.......h...........f...........
eb80 f6 ae 0e 00 1c 00 00 00 0b af 0e 00 52 00 00 00 28 af 0e 00 22 00 00 00 7b af 0e 00 66 00 00 00 ............R...(..."...{...f...
eba0 9e af 0e 00 3e 00 00 00 05 b0 0e 00 9e 00 00 00 44 b0 0e 00 75 00 00 00 e3 b0 0e 00 48 01 00 00 ....>...........D...u.......H...
ebc0 59 b1 0e 00 5e 01 00 00 a2 b2 0e 00 0a 00 00 00 01 b4 0e 00 26 00 00 00 0c b4 0e 00 18 00 00 00 Y...^...............&...........
ebe0 33 b4 0e 00 2e 00 00 00 4c b4 0e 00 41 01 00 00 7b b4 0e 00 03 00 00 00 bd b5 0e 00 04 00 00 00 3.......L...A...{...............
ec00 c1 b5 0e 00 14 00 00 00 c6 b5 0e 00 15 00 00 00 db b5 0e 00 05 00 00 00 f1 b5 0e 00 0e 00 00 00 ................................
ec20 f7 b5 0e 00 11 00 00 00 06 b6 0e 00 0d 00 00 00 18 b6 0e 00 eb 00 00 00 26 b6 0e 00 6d 01 00 00 ........................&...m...
ec40 12 b7 0e 00 4f 00 00 00 80 b8 0e 00 f3 00 00 00 d0 b8 0e 00 48 00 00 00 c4 b9 0e 00 48 00 00 00 ....O...............H.......H...
ec60 0d ba 0e 00 09 00 00 00 56 ba 0e 00 0f 00 00 00 60 ba 0e 00 28 00 00 00 70 ba 0e 00 14 00 00 00 ........V.......`...(...p.......
ec80 99 ba 0e 00 2d 02 00 00 ae ba 0e 00 78 00 00 00 dc bc 0e 00 17 00 00 00 55 bd 0e 00 04 01 00 00 ....-.......x...........U.......
eca0 6d bd 0e 00 5e 00 00 00 72 be 0e 00 b3 01 00 00 d1 be 0e 00 e2 01 00 00 85 c0 0e 00 0b 00 00 00 m...^...r.......................
ecc0 68 c2 0e 00 d4 00 00 00 74 c2 0e 00 82 00 00 00 49 c3 0e 00 45 01 00 00 cc c3 0e 00 74 00 00 00 h.......t.......I...E.......t...
ece0 12 c5 0e 00 2d 00 00 00 87 c5 0e 00 55 00 00 00 b5 c5 0e 00 c6 00 00 00 0b c6 0e 00 e0 00 00 00 ....-.......U...................
ed00 d2 c6 0e 00 65 00 00 00 b3 c7 0e 00 7b 00 00 00 19 c8 0e 00 3a 00 00 00 95 c8 0e 00 5d 00 00 00 ....e.......{.......:.......]...
ed20 d0 c8 0e 00 5a 00 00 00 2e c9 0e 00 56 00 00 00 89 c9 0e 00 56 00 00 00 e0 c9 0e 00 57 00 00 00 ....Z.......V.......V.......W...
ed40 37 ca 0e 00 b0 00 00 00 8f ca 0e 00 42 00 00 00 40 cb 0e 00 a0 00 00 00 83 cb 0e 00 09 00 00 00 7...........B...@...............
ed60 24 cc 0e 00 16 00 00 00 2e cc 0e 00 27 00 00 00 45 cc 0e 00 3c 00 00 00 6d cc 0e 00 73 00 00 00 $...........'...E...<...m...s...
ed80 aa cc 0e 00 11 00 00 00 1e cd 0e 00 17 00 00 00 30 cd 0e 00 46 00 00 00 48 cd 0e 00 20 00 00 00 ................0...F...H.......
eda0 8f cd 0e 00 45 00 00 00 b0 cd 0e 00 2d 00 00 00 f6 cd 0e 00 37 00 00 00 24 ce 0e 00 cb 01 00 00 ....E.......-.......7...$.......
edc0 5c ce 0e 00 0f 00 00 00 28 d0 0e 00 0b 00 00 00 38 d0 0e 00 1c 00 00 00 44 d0 0e 00 89 00 00 00 \.......(.......8.......D.......
ede0 61 d0 0e 00 46 00 00 00 eb d0 0e 00 39 00 00 00 32 d1 0e 00 59 00 00 00 6c d1 0e 00 34 00 00 00 a...F.......9...2...Y...l...4...
ee00 c6 d1 0e 00 70 00 00 00 fb d1 0e 00 63 00 00 00 6c d2 0e 00 77 00 00 00 d0 d2 0e 00 2b 00 00 00 ....p.......c...l...w.......+...
ee20 48 d3 0e 00 07 01 00 00 74 d3 0e 00 34 00 00 00 7c d4 0e 00 16 00 00 00 b1 d4 0e 00 13 00 00 00 H.......t...4...|...............
ee40 c8 d4 0e 00 1e 00 00 00 dc d4 0e 00 12 00 00 00 fb d4 0e 00 40 00 00 00 0e d5 0e 00 58 00 00 00 ....................@.......X...
ee60 4f d5 0e 00 4e 00 00 00 a8 d5 0e 00 3d 01 00 00 f7 d5 0e 00 e3 00 00 00 35 d7 0e 00 1e 00 00 00 O...N.......=...........5.......
ee80 19 d8 0e 00 08 00 00 00 38 d8 0e 00 54 00 00 00 41 d8 0e 00 4b 00 00 00 96 d8 0e 00 1f 00 00 00 ........8...T...A...K...........
eea0 e2 d8 0e 00 58 00 00 00 02 d9 0e 00 43 00 00 00 5b d9 0e 00 09 00 00 00 9f d9 0e 00 11 00 00 00 ....X.......C...[...............
eec0 a9 d9 0e 00 d2 01 00 00 bb d9 0e 00 9c 00 00 00 8e db 0e 00 fb 00 00 00 2b dc 0e 00 12 00 00 00 ........................+.......
eee0 27 dd 0e 00 4d 01 00 00 3a dd 0e 00 42 00 00 00 88 de 0e 00 0a 00 00 00 cb de 0e 00 3b 00 00 00 '...M...:...B...............;...
ef00 d6 de 0e 00 d7 00 00 00 12 df 0e 00 41 00 00 00 ea df 0e 00 3a 00 00 00 2c e0 0e 00 2d 00 00 00 ............A.......:...,...-...
ef20 67 e0 0e 00 28 00 00 00 95 e0 0e 00 23 00 00 00 be e0 0e 00 20 00 00 00 e2 e0 0e 00 32 00 00 00 g...(.......#...............2...
ef40 03 e1 0e 00 3a 00 00 00 36 e1 0e 00 34 00 00 00 71 e1 0e 00 32 00 00 00 a6 e1 0e 00 26 00 00 00 ....:...6...4...q...2.......&...
ef60 d9 e1 0e 00 13 00 00 00 00 e2 0e 00 5d 00 00 00 14 e2 0e 00 a0 00 00 00 72 e2 0e 00 44 00 00 00 ............]...........r...D...
ef80 13 e3 0e 00 23 00 00 00 58 e3 0e 00 df 00 00 00 7c e3 0e 00 92 01 00 00 5c e4 0e 00 68 01 00 00 ....#...X.......|.......\...h...
efa0 ef e5 0e 00 26 00 00 00 58 e7 0e 00 2b 00 00 00 7f e7 0e 00 0e 00 00 00 ab e7 0e 00 03 00 00 00 ....&...X...+...................
efc0 ba e7 0e 00 44 00 00 00 be e7 0e 00 3d 00 00 00 03 e8 0e 00 d9 00 00 00 41 e8 0e 00 26 00 00 00 ....D.......=...........A...&...
efe0 1b e9 0e 00 4f 00 00 00 42 e9 0e 00 03 00 00 00 92 e9 0e 00 26 00 00 00 96 e9 0e 00 03 00 00 00 ....O...B...........&...........
f000 bd e9 0e 00 05 00 00 00 c1 e9 0e 00 17 00 00 00 c7 e9 0e 00 1d 00 00 00 df e9 0e 00 17 00 00 00 ................................
f020 fd e9 0e 00 15 00 00 00 15 ea 0e 00 2d 00 00 00 2b ea 0e 00 5a 00 00 00 59 ea 0e 00 4b 00 00 00 ............-...+...Z...Y...K...
f040 b4 ea 0e 00 bb 00 00 00 00 eb 0e 00 1b 00 00 00 bc eb 0e 00 86 01 00 00 d8 eb 0e 00 2c 00 00 00 ............................,...
f060 5f ed 0e 00 06 00 00 00 8c ed 0e 00 25 00 00 00 93 ed 0e 00 25 00 00 00 b9 ed 0e 00 04 00 00 00 _...........%.......%...........
f080 df ed 0e 00 18 00 00 00 e4 ed 0e 00 04 01 00 00 fd ed 0e 00 0a 00 00 00 02 ef 0e 00 14 00 00 00 ................................
f0a0 0d ef 0e 00 e1 00 00 00 22 ef 0e 00 35 00 00 00 04 f0 0e 00 36 00 00 00 3a f0 0e 00 19 00 00 00 ........"...5.......6...:.......
f0c0 71 f0 0e 00 11 00 00 00 8b f0 0e 00 88 00 00 00 9d f0 0e 00 f6 00 00 00 26 f1 0e 00 18 00 00 00 q.......................&.......
f0e0 1d f2 0e 00 5c 00 00 00 36 f2 0e 00 8e 00 00 00 93 f2 0e 00 64 00 00 00 22 f3 0e 00 11 00 00 00 ....\...6...........d...".......
f100 87 f3 0e 00 0d 00 00 00 99 f3 0e 00 28 00 00 00 a7 f3 0e 00 64 00 00 00 d0 f3 0e 00 9b 04 00 00 ............(.......d...........
f120 35 f4 0e 00 a8 00 00 00 d1 f8 0e 00 2c 00 00 00 7a f9 0e 00 16 00 00 00 a7 f9 0e 00 4c 01 00 00 5...........,...z...........L...
f140 be f9 0e 00 a5 00 00 00 0b fb 0e 00 24 00 00 00 b1 fb 0e 00 21 00 00 00 d6 fb 0e 00 da 01 00 00 ............$.......!...........
f160 f8 fb 0e 00 4f 00 00 00 d3 fd 0e 00 17 00 00 00 23 fe 0e 00 3b 00 00 00 3b fe 0e 00 44 00 00 00 ....O...........#...;...;...D...
f180 77 fe 0e 00 57 00 00 00 bc fe 0e 00 6c 00 00 00 14 ff 0e 00 96 00 00 00 81 ff 0e 00 66 00 00 00 w...W.......l...............f...
f1a0 18 00 0f 00 0d 00 00 00 7f 00 0f 00 33 00 00 00 8d 00 0f 00 31 00 00 00 c1 00 0f 00 20 00 00 00 ............3.......1...........
f1c0 f3 00 0f 00 16 00 00 00 14 01 0f 00 0f 00 00 00 2b 01 0f 00 0a 00 00 00 3b 01 0f 00 23 00 00 00 ................+.......;...#...
f1e0 46 01 0f 00 0b 00 00 00 6a 01 0f 00 28 00 00 00 76 01 0f 00 22 00 00 00 9f 01 0f 00 48 00 00 00 F.......j...(...v...".......H...
f200 c2 01 0f 00 63 00 00 00 0b 02 0f 00 0d 00 00 00 6f 02 0f 00 43 00 00 00 7d 02 0f 00 3d 00 00 00 ....c...........o...C...}...=...
f220 c1 02 0f 00 29 00 00 00 ff 02 0f 00 1c 00 00 00 29 03 0f 00 81 00 00 00 46 03 0f 00 50 00 00 00 ....)...........).......F...P...
f240 c8 03 0f 00 68 00 00 00 19 04 0f 00 0a 00 00 00 82 04 0f 00 20 00 00 00 8d 04 0f 00 0b 00 00 00 ....h...........................
f260 ae 04 0f 00 09 00 00 00 ba 04 0f 00 13 00 00 00 c4 04 0f 00 14 00 00 00 d8 04 0f 00 af 00 00 00 ................................
f280 ed 04 0f 00 08 00 00 00 9d 05 0f 00 2b 00 00 00 a6 05 0f 00 3b 00 00 00 d2 05 0f 00 1c 00 00 00 ............+.......;...........
f2a0 0e 06 0f 00 1e 00 00 00 2b 06 0f 00 19 00 00 00 4a 06 0f 00 22 00 00 00 64 06 0f 00 77 00 00 00 ........+.......J..."...d...w...
f2c0 87 06 0f 00 61 00 00 00 ff 06 0f 00 0d 00 00 00 61 07 0f 00 0e 00 00 00 6f 07 0f 00 1e 00 00 00 ....a...........a.......o.......
f2e0 7e 07 0f 00 4d 00 00 00 9d 07 0f 00 47 00 00 00 eb 07 0f 00 4c 00 00 00 33 08 0f 00 0d 00 00 00 ~...M.......G.......L...3.......
f300 80 08 0f 00 0b 00 00 00 8e 08 0f 00 26 00 00 00 9a 08 0f 00 16 00 00 00 c1 08 0f 00 11 00 00 00 ............&...................
f320 d8 08 0f 00 23 00 00 00 ea 08 0f 00 0c 00 00 00 0e 09 0f 00 19 00 00 00 1b 09 0f 00 18 00 00 00 ....#...........................
f340 35 09 0f 00 24 00 00 00 4e 09 0f 00 12 00 00 00 73 09 0f 00 24 00 00 00 86 09 0f 00 1b 00 00 00 5...$...N.......s...$...........
f360 ab 09 0f 00 00 02 00 00 c7 09 0f 00 3a 00 00 00 c8 0b 0f 00 98 00 00 00 03 0c 0f 00 fa 00 00 00 ............:...................
f380 9c 0c 0f 00 10 00 00 00 97 0d 0f 00 23 00 00 00 a8 0d 0f 00 15 00 00 00 cc 0d 0f 00 18 00 00 00 ............#...................
f3a0 e2 0d 0f 00 73 00 00 00 fb 0d 0f 00 64 00 00 00 6f 0e 0f 00 13 00 00 00 d4 0e 0f 00 cb 00 00 00 ....s.......d...o...............
f3c0 e8 0e 0f 00 64 00 00 00 b4 0f 0f 00 cf 00 00 00 19 10 0f 00 06 00 00 00 e9 10 0f 00 0c 00 00 00 ....d...........................
f3e0 f0 10 0f 00 42 00 00 00 fd 10 0f 00 7b 00 00 00 40 11 0f 00 7e 00 00 00 bc 11 0f 00 2b 00 00 00 ....B.......{...@...~.......+...
f400 3b 12 0f 00 98 00 00 00 67 12 0f 00 7b 00 00 00 00 13 0f 00 0b 00 00 00 7c 13 0f 00 13 00 00 00 ;.......g...{...........|.......
f420 88 13 0f 00 2b 00 00 00 9c 13 0f 00 06 00 00 00 c8 13 0f 00 d6 00 00 00 cf 13 0f 00 43 00 00 00 ....+.......................C...
f440 a6 14 0f 00 15 00 00 00 ea 14 0f 00 04 00 00 00 00 15 0f 00 06 00 00 00 05 15 0f 00 06 00 00 00 ................................
f460 0c 15 0f 00 04 00 00 00 13 15 0f 00 10 00 00 00 18 15 0f 00 1c 00 00 00 29 15 0f 00 fd 00 00 00 ........................).......
f480 46 15 0f 00 33 01 00 00 44 16 0f 00 9e 01 00 00 78 17 0f 00 06 00 00 00 17 19 0f 00 29 01 00 00 F...3...D.......x...........)...
f4a0 1e 19 0f 00 1c 01 00 00 48 1a 0f 00 06 00 00 00 65 1b 0f 00 52 02 00 00 6c 1b 0f 00 34 02 00 00 ........H.......e...R...l...4...
f4c0 bf 1d 0f 00 03 00 00 00 f4 1f 0f 00 27 00 00 00 f8 1f 0f 00 19 00 00 00 20 20 0f 00 0b 00 00 00 ............'...................
f4e0 3a 20 0f 00 b7 01 00 00 46 20 0f 00 52 00 00 00 fe 21 0f 00 d3 01 00 00 51 22 0f 00 3f 00 00 00 :.......F...R....!......Q"..?...
f500 25 24 0f 00 10 00 00 00 65 24 0f 00 1f 00 00 00 76 24 0f 00 47 00 00 00 96 24 0f 00 0c 00 00 00 %$......e$......v$..G....$......
f520 de 24 0f 00 18 00 00 00 eb 24 0f 00 0d 00 00 00 04 25 0f 00 30 00 00 00 12 25 0f 00 4b 00 00 00 .$.......$.......%..0....%..K...
f540 43 25 0f 00 0e 00 00 00 8f 25 0f 00 0a 00 00 00 9e 25 0f 00 ba 01 00 00 a9 25 0f 00 a9 00 00 00 C%.......%.......%.......%......
f560 64 27 0f 00 45 00 00 00 0e 28 0f 00 35 00 00 00 54 28 0f 00 c4 00 00 00 8a 28 0f 00 15 00 00 00 d'..E....(..5...T(.......(......
f580 4f 29 0f 00 2f 00 00 00 65 29 0f 00 43 00 00 00 95 29 0f 00 37 00 00 00 d9 29 0f 00 49 00 00 00 O)../...e)..C....)..7....)..I...
f5a0 11 2a 0f 00 16 00 00 00 5b 2a 0f 00 a8 00 00 00 72 2a 0f 00 4a 00 00 00 1b 2b 0f 00 09 00 00 00 .*......[*......r*..J....+......
f5c0 66 2b 0f 00 24 00 00 00 70 2b 0f 00 28 00 00 00 95 2b 0f 00 59 00 00 00 be 2b 0f 00 18 00 00 00 f+..$...p+..(....+..Y....+......
f5e0 18 2c 0f 00 3e 01 00 00 31 2c 0f 00 96 01 00 00 70 2d 0f 00 a6 00 00 00 07 2f 0f 00 ac 00 00 00 .,..>...1,......p-......./......
f600 ae 2f 0f 00 17 02 00 00 5b 30 0f 00 18 00 00 00 73 32 0f 00 71 00 00 00 8c 32 0f 00 f2 00 00 00 ./......[0......s2..q....2......
f620 fe 32 0f 00 0e 00 00 00 f1 33 0f 00 4c 00 00 00 00 34 0f 00 40 00 00 00 4d 34 0f 00 db 00 00 00 .2.......3..L....4..@...M4......
f640 8e 34 0f 00 a6 00 00 00 6a 35 0f 00 33 00 00 00 11 36 0f 00 0d 00 00 00 45 36 0f 00 0e 01 00 00 .4......j5..3....6......E6......
f660 53 36 0f 00 08 00 00 00 62 37 0f 00 17 00 00 00 6b 37 0f 00 1b 00 00 00 83 37 0f 00 11 00 00 00 S6......b7......k7.......7......
f680 9f 37 0f 00 1b 00 00 00 b1 37 0f 00 63 00 00 00 cd 37 0f 00 09 00 00 00 31 38 0f 00 08 00 00 00 .7.......7..c....7......18......
f6a0 3b 38 0f 00 f0 00 00 00 44 38 0f 00 3e 00 00 00 35 39 0f 00 45 00 00 00 74 39 0f 00 33 00 00 00 ;8......D8..>...59..E...t9..3...
f6c0 ba 39 0f 00 24 00 00 00 ee 39 0f 00 33 00 00 00 13 3a 0f 00 1f 00 00 00 47 3a 0f 00 37 00 00 00 .9..$....9..3....:......G:..7...
f6e0 67 3a 0f 00 33 00 00 00 9f 3a 0f 00 44 00 00 00 d3 3a 0f 00 2f 00 00 00 18 3b 0f 00 3d 00 00 00 g:..3....:..D....:../....;..=...
f700 48 3b 0f 00 55 00 00 00 86 3b 0f 00 7b 00 00 00 dc 3b 0f 00 34 00 00 00 58 3c 0f 00 35 00 00 00 H;..U....;..{....;..4...X<..5...
f720 8d 3c 0f 00 1d 00 00 00 c3 3c 0f 00 25 00 00 00 e1 3c 0f 00 29 00 00 00 07 3d 0f 00 41 00 00 00 .<.......<..%....<..)....=..A...
f740 31 3d 0f 00 40 00 00 00 73 3d 0f 00 c4 00 00 00 b4 3d 0f 00 62 00 00 00 79 3e 0f 00 2a 00 00 00 1=..@...s=.......=..b...y>..*...
f760 dc 3e 0f 00 62 00 00 00 07 3f 0f 00 28 00 00 00 6a 3f 0f 00 2e 00 00 00 93 3f 0f 00 2c 00 00 00 .>..b....?..(...j?.......?..,...
f780 c2 3f 0f 00 3a 00 00 00 ef 3f 0f 00 4e 00 00 00 2a 40 0f 00 64 00 00 00 79 40 0f 00 73 00 00 00 .?..:....?..N...*@..d...y@..s...
f7a0 de 40 0f 00 30 00 00 00 52 41 0f 00 4f 00 00 00 83 41 0f 00 64 00 00 00 d3 41 0f 00 42 00 00 00 .@..0...RA..O....A..d....A..B...
f7c0 38 42 0f 00 3f 00 00 00 7b 42 0f 00 43 00 00 00 bb 42 0f 00 4e 00 00 00 ff 42 0f 00 4f 00 00 00 8B..?...{B..C....B..N....B..O...
f7e0 4e 43 0f 00 47 00 00 00 9e 43 0f 00 3f 00 00 00 e6 43 0f 00 26 00 00 00 26 44 0f 00 35 00 00 00 NC..G....C..?....C..&...&D..5...
f800 4d 44 0f 00 4a 00 00 00 83 44 0f 00 30 00 00 00 ce 44 0f 00 3f 00 00 00 ff 44 0f 00 3c 00 00 00 MD..J....D..0....D..?....D..<...
f820 3f 45 0f 00 49 00 00 00 7c 45 0f 00 34 00 00 00 c6 45 0f 00 10 00 00 00 fb 45 0f 00 43 00 00 00 ?E..I...|E..4....E.......E..C...
f840 0c 46 0f 00 7e 00 00 00 50 46 0f 00 48 00 00 00 cf 46 0f 00 a7 00 00 00 18 47 0f 00 34 00 00 00 .F..~...PF..H....F.......G..4...
f860 c0 47 0f 00 56 00 00 00 f5 47 0f 00 33 00 00 00 4c 48 0f 00 7f 00 00 00 80 48 0f 00 7f 00 00 00 .G..V....G..3...LH.......H......
f880 00 49 0f 00 72 00 00 00 80 49 0f 00 46 00 00 00 f3 49 0f 00 68 00 00 00 3a 4a 0f 00 44 00 00 00 .I..r....I..F....I..h...:J..D...
f8a0 a3 4a 0f 00 cf 00 00 00 e8 4a 0f 00 7f 00 00 00 b8 4b 0f 00 7d 01 00 00 38 4c 0f 00 03 01 00 00 .J.......J.......K..}...8L......
f8c0 b6 4d 0f 00 10 01 00 00 ba 4e 0f 00 62 00 00 00 cb 4f 0f 00 3f 00 00 00 2e 50 0f 00 5c 00 00 00 .M.......N..b....O..?....P..\...
f8e0 6e 50 0f 00 40 00 00 00 cb 50 0f 00 6a 00 00 00 0c 51 0f 00 59 00 00 00 77 51 0f 00 7b 01 00 00 nP..@....P..j....Q..Y...wQ..{...
f900 d1 51 0f 00 51 01 00 00 4d 53 0f 00 71 00 00 00 9f 54 0f 00 65 00 00 00 11 55 0f 00 1a 01 00 00 .Q..Q...MS..q....T..e....U......
f920 77 55 0f 00 24 00 00 00 92 56 0f 00 20 00 00 00 b7 56 0f 00 6c 00 00 00 d8 56 0f 00 68 00 00 00 wU..$....V.......V..l....V..h...
f940 45 57 0f 00 3c 00 00 00 ae 57 0f 00 31 00 00 00 eb 57 0f 00 6a 00 00 00 1d 58 0f 00 68 00 00 00 EW..<....W..1....W..j....X..h...
f960 88 58 0f 00 6c 00 00 00 f1 58 0f 00 50 00 00 00 5e 59 0f 00 37 00 00 00 af 59 0f 00 42 00 00 00 .X..l....X..P...^Y..7....Y..B...
f980 e7 59 0f 00 38 00 00 00 2a 5a 0f 00 45 00 00 00 63 5a 0f 00 68 00 00 00 a9 5a 0f 00 a4 00 00 00 .Y..8...*Z..E...cZ..h....Z......
f9a0 12 5b 0f 00 aa 00 00 00 b7 5b 0f 00 24 01 00 00 62 5c 0f 00 52 00 00 00 87 5d 0f 00 6f 00 00 00 .[.......[..$...b\..R....]..o...
f9c0 da 5d 0f 00 67 00 00 00 4a 5e 0f 00 3c 00 00 00 b2 5e 0f 00 6d 00 00 00 ef 5e 0f 00 6a 00 00 00 .]..g...J^..<....^..m....^..j...
f9e0 5d 5f 0f 00 43 00 00 00 c8 5f 0f 00 6e 00 00 00 0c 60 0f 00 34 00 00 00 7b 60 0f 00 f1 00 00 00 ]_..C...._..n....`..4...{`......
fa00 b0 60 0f 00 f6 00 00 00 a2 61 0f 00 44 01 00 00 99 62 0f 00 49 01 00 00 de 63 0f 00 2c 00 00 00 .`.......a..D....b..I....c..,...
fa20 28 65 0f 00 4e 00 00 00 55 65 0f 00 2b 00 00 00 a4 65 0f 00 57 00 00 00 d0 65 0f 00 99 00 00 00 (e..N...Ue..+....e..W....e......
fa40 28 66 0f 00 7b 00 00 00 c2 66 0f 00 5c 00 00 00 3e 67 0f 00 5d 00 00 00 9b 67 0f 00 5d 00 00 00 (f..{....f..\...>g..]....g..]...
fa60 f9 67 0f 00 6a 00 00 00 57 68 0f 00 43 00 00 00 c2 68 0f 00 3e 00 00 00 06 69 0f 00 45 00 00 00 .g..j...Wh..C....h..>....i..E...
fa80 45 69 0f 00 8a 00 00 00 8b 69 0f 00 70 00 00 00 16 6a 0f 00 57 00 00 00 87 6a 0f 00 3d 00 00 00 Ei.......i..p....j..W....j..=...
faa0 df 6a 0f 00 b7 01 00 00 1d 6b 0f 00 08 01 00 00 d5 6c 0f 00 55 01 00 00 de 6d 0f 00 5c 00 00 00 .j.......k.......l..U....m..\...
fac0 34 6f 0f 00 43 00 00 00 91 6f 0f 00 56 01 00 00 d5 6f 0f 00 59 00 00 00 2c 71 0f 00 4e 00 00 00 4o..C....o..V....o..Y...,q..N...
fae0 86 71 0f 00 71 01 00 00 d5 71 0f 00 6c 00 00 00 47 73 0f 00 1a 00 00 00 b4 73 0f 00 2f 00 00 00 .q..q....q..l...Gs.......s../...
fb00 cf 73 0f 00 c0 00 00 00 ff 73 0f 00 38 00 00 00 c0 74 0f 00 1d 01 00 00 f9 74 0f 00 3a 00 00 00 .s.......s..8....t.......t..:...
fb20 17 76 0f 00 e4 00 00 00 52 76 0f 00 0c 01 00 00 37 77 0f 00 7a 00 00 00 44 78 0f 00 61 00 00 00 .v......Rv......7w..z...Dx..a...
fb40 bf 78 0f 00 45 00 00 00 21 79 0f 00 95 00 00 00 67 79 0f 00 32 00 00 00 fd 79 0f 00 39 00 00 00 .x..E...!y......gy..2....y..9...
fb60 30 7a 0f 00 40 00 00 00 6a 7a 0f 00 69 00 00 00 ab 7a 0f 00 93 00 00 00 15 7b 0f 00 8b 00 00 00 0z..@...jz..i....z.......{......
fb80 a9 7b 0f 00 2d 00 00 00 35 7c 0f 00 11 00 00 00 63 7c 0f 00 fe 01 00 00 75 7c 0f 00 11 00 00 00 .{..-...5|......c|......u|......
fba0 74 7e 0f 00 12 00 00 00 86 7e 0f 00 ed 00 00 00 99 7e 0f 00 17 00 00 00 87 7f 0f 00 18 00 00 00 t~.......~.......~..............
fbc0 9f 7f 0f 00 12 00 00 00 b8 7f 0f 00 35 00 00 00 cb 7f 0f 00 26 00 00 00 01 80 0f 00 45 00 00 00 ............5.......&.......E...
fbe0 28 80 0f 00 8c 00 00 00 6e 80 0f 00 46 00 00 00 fb 80 0f 00 46 00 00 00 42 81 0f 00 6f 00 00 00 (.......n...F.......F...B...o...
fc00 89 81 0f 00 9f 00 00 00 f9 81 0f 00 b5 00 00 00 99 82 0f 00 9a 00 00 00 4f 83 0f 00 8b 00 00 00 ........................O.......
fc20 ea 83 0f 00 08 00 00 00 76 84 0f 00 12 00 00 00 7f 84 0f 00 09 00 00 00 92 84 0f 00 15 00 00 00 ........v.......................
fc40 9c 84 0f 00 26 00 00 00 b2 84 0f 00 1b 01 00 00 d9 84 0f 00 fe 00 00 00 f5 85 0f 00 0c 00 00 00 ....&...........................
fc60 f4 86 0f 00 3c 00 00 00 01 87 0f 00 3e 00 00 00 3e 87 0f 00 1f 00 00 00 7d 87 0f 00 48 00 00 00 ....<.......>...>.......}...H...
fc80 9d 87 0f 00 20 00 00 00 e6 87 0f 00 14 00 00 00 07 88 0f 00 55 00 00 00 1c 88 0f 00 28 00 00 00 ....................U.......(...
fca0 72 88 0f 00 b1 00 00 00 9b 88 0f 00 21 00 00 00 4d 89 0f 00 1a 00 00 00 6f 89 0f 00 1f 00 00 00 r...........!...M.......o.......
fcc0 8a 89 0f 00 3b 00 00 00 aa 89 0f 00 25 00 00 00 e6 89 0f 00 35 00 00 00 0c 8a 0f 00 33 00 00 00 ....;.......%.......5.......3...
fce0 42 8a 0f 00 1f 00 00 00 76 8a 0f 00 34 00 00 00 96 8a 0f 00 36 00 00 00 cb 8a 0f 00 5a 00 00 00 B.......v...4.......6.......Z...
fd00 02 8b 0f 00 57 00 00 00 5d 8b 0f 00 2c 00 00 00 b5 8b 0f 00 24 00 00 00 e2 8b 0f 00 44 00 00 00 ....W...]...,.......$.......D...
fd20 07 8c 0f 00 4b 00 00 00 4c 8c 0f 00 41 00 00 00 98 8c 0f 00 c6 00 00 00 da 8c 0f 00 2a 00 00 00 ....K...L...A...............*...
fd40 a1 8d 0f 00 10 00 00 00 cc 8d 0f 00 55 00 00 00 dd 8d 0f 00 40 00 00 00 33 8e 0f 00 3b 00 00 00 ............U.......@...3...;...
fd60 74 8e 0f 00 3a 00 00 00 b0 8e 0f 00 28 00 00 00 eb 8e 0f 00 5c 00 00 00 14 8f 0f 00 4b 00 00 00 t...:.......(.......\.......K...
fd80 71 8f 0f 00 67 00 00 00 bd 8f 0f 00 38 00 00 00 25 90 0f 00 44 00 00 00 5e 90 0f 00 43 00 00 00 q...g.......8...%...D...^...C...
fda0 a3 90 0f 00 65 00 00 00 e7 90 0f 00 47 00 00 00 4d 91 0f 00 47 00 00 00 95 91 0f 00 60 00 00 00 ....e.......G...M...G.......`...
fdc0 dd 91 0f 00 34 00 00 00 3e 92 0f 00 3d 00 00 00 73 92 0f 00 24 00 00 00 b1 92 0f 00 27 00 00 00 ....4...>...=...s...$.......'...
fde0 d6 92 0f 00 3d 00 00 00 fe 92 0f 00 3a 00 00 00 3c 93 0f 00 4c 00 00 00 77 93 0f 00 4e 00 00 00 ....=.......:...<...L...w...N...
fe00 c4 93 0f 00 4b 00 00 00 13 94 0f 00 3b 00 00 00 5f 94 0f 00 35 00 00 00 9b 94 0f 00 b8 00 00 00 ....K.......;..._...5...........
fe20 d1 94 0f 00 b8 00 00 00 8a 95 0f 00 4b 00 00 00 43 96 0f 00 36 00 00 00 8f 96 0f 00 2d 00 00 00 ............K...C...6.......-...
fe40 c6 96 0f 00 5e 00 00 00 f4 96 0f 00 31 00 00 00 53 97 0f 00 47 00 00 00 85 97 0f 00 2c 00 00 00 ....^.......1...S...G.......,...
fe60 cd 97 0f 00 2f 00 00 00 fa 97 0f 00 41 00 00 00 2a 98 0f 00 33 00 00 00 6c 98 0f 00 2b 00 00 00 ..../.......A...*...3...l...+...
fe80 a0 98 0f 00 3b 00 00 00 cc 98 0f 00 dd 00 00 00 08 99 0f 00 da 00 00 00 e6 99 0f 00 da 00 00 00 ....;...........................
fea0 c1 9a 0f 00 0f 00 00 00 9c 9b 0f 00 5c 00 00 00 ac 9b 0f 00 2f 00 00 00 09 9c 0f 00 38 00 00 00 ............\......./.......8...
fec0 39 9c 0f 00 07 00 00 00 72 9c 0f 00 07 00 00 00 7a 9c 0f 00 36 00 00 00 82 9c 0f 00 36 00 00 00 9.......r.......z...6.......6...
fee0 b9 9c 0f 00 36 00 00 00 f0 9c 0f 00 36 00 00 00 27 9d 0f 00 47 00 00 00 5e 9d 0f 00 5e 00 00 00 ....6.......6...'...G...^...^...
ff00 a6 9d 0f 00 59 00 00 00 05 9e 0f 00 4e 00 00 00 5f 9e 0f 00 74 00 00 00 ae 9e 0f 00 8e 00 00 00 ....Y.......N..._...t...........
ff20 23 9f 0f 00 0a 01 00 00 b2 9f 0f 00 8b 00 00 00 bd a0 0f 00 8f 00 00 00 49 a1 0f 00 e1 00 00 00 #.......................I.......
ff40 d9 a1 0f 00 d4 00 00 00 bb a2 0f 00 8b 00 00 00 90 a3 0f 00 19 00 00 00 1c a4 0f 00 14 00 00 00 ................................
ff60 36 a4 0f 00 0d 00 00 00 4b a4 0f 00 c7 00 00 00 59 a4 0f 00 0e 01 00 00 21 a5 0f 00 14 00 00 00 6.......K.......Y.......!.......
ff80 30 a6 0f 00 fb 00 00 00 45 a6 0f 00 af 00 00 00 41 a7 0f 00 13 01 00 00 f1 a7 0f 00 31 00 00 00 0.......E.......A...........1...
ffa0 05 a9 0f 00 0f 00 00 00 37 a9 0f 00 43 01 00 00 47 a9 0f 00 ec 00 00 00 8b aa 0f 00 8b 00 00 00 ........7...C...G...............
ffc0 78 ab 0f 00 ae 00 00 00 04 ac 0f 00 29 01 00 00 b3 ac 0f 00 39 00 00 00 dd ad 0f 00 57 00 00 00 x...........).......9.......W...
ffe0 17 ae 0f 00 b6 00 00 00 6f ae 0f 00 a3 00 00 00 26 af 0f 00 88 00 00 00 ca af 0f 00 9a 00 00 00 ........o.......&...............
10000 53 b0 0f 00 9f 00 00 00 ee b0 0f 00 78 01 00 00 8e b1 0f 00 92 00 00 00 07 b3 0f 00 d9 00 00 00 S...........x...................
10020 9a b3 0f 00 df 00 00 00 74 b4 0f 00 91 00 00 00 54 b5 0f 00 a3 00 00 00 e6 b5 0f 00 17 00 00 00 ........t.......T...............
10040 8a b6 0f 00 84 00 00 00 a2 b6 0f 00 4f 00 00 00 27 b7 0f 00 14 00 00 00 77 b7 0f 00 11 00 00 00 ............O...'.......w.......
10060 8c b7 0f 00 4a 00 00 00 9e b7 0f 00 4a 00 00 00 e9 b7 0f 00 26 00 00 00 34 b8 0f 00 22 00 00 00 ....J.......J.......&...4..."...
10080 5b b8 0f 00 20 00 00 00 7e b8 0f 00 5b 00 00 00 9f b8 0f 00 5d 00 00 00 fb b8 0f 00 94 00 00 00 [.......~...[.......]...........
100a0 59 b9 0f 00 47 00 00 00 ee b9 0f 00 7b 00 00 00 36 ba 0f 00 54 00 00 00 b2 ba 0f 00 5d 00 00 00 Y...G.......{...6...T.......]...
100c0 07 bb 0f 00 5e 00 00 00 65 bb 0f 00 26 00 00 00 c4 bb 0f 00 26 00 00 00 eb bb 0f 00 b2 00 00 00 ....^...e...&.......&...........
100e0 12 bc 0f 00 eb 00 00 00 c5 bc 0f 00 86 00 00 00 b1 bd 0f 00 75 00 00 00 38 be 0f 00 4d 00 00 00 ....................u...8...M...
10100 ae be 0f 00 2e 01 00 00 fc be 0f 00 78 00 00 00 2b c0 0f 00 29 01 00 00 a4 c0 0f 00 6f 00 00 00 ............x...+...).......o...
10120 ce c1 0f 00 42 00 00 00 3e c2 0f 00 b0 00 00 00 81 c2 0f 00 1e 00 00 00 32 c3 0f 00 68 00 00 00 ....B...>...............2...h...
10140 51 c3 0f 00 ef 00 00 00 ba c3 0f 00 40 00 00 00 aa c4 0f 00 e7 00 00 00 eb c4 0f 00 f6 00 00 00 Q...........@...................
10160 d3 c5 0f 00 3a 00 00 00 ca c6 0f 00 7a 00 00 00 05 c7 0f 00 f7 00 00 00 80 c7 0f 00 a2 00 00 00 ....:.......z...................
10180 78 c8 0f 00 74 00 00 00 1b c9 0f 00 3e 02 00 00 90 c9 0f 00 e2 00 00 00 cf cb 0f 00 61 00 00 00 x...t.......>...............a...
101a0 b2 cc 0f 00 58 00 00 00 14 cd 0f 00 04 01 00 00 6d cd 0f 00 71 00 00 00 72 ce 0f 00 72 01 00 00 ....X...........m...q...r...r...
101c0 e4 ce 0f 00 62 00 00 00 57 d0 0f 00 d4 00 00 00 ba d0 0f 00 bc 00 00 00 8f d1 0f 00 6a 00 00 00 ....b...W...................j...
101e0 4c d2 0f 00 3f 00 00 00 b7 d2 0f 00 e2 01 00 00 f7 d2 0f 00 89 00 00 00 da d4 0f 00 74 00 00 00 L...?.......................t...
10200 64 d5 0f 00 58 00 00 00 d9 d5 0f 00 45 00 00 00 32 d6 0f 00 41 00 00 00 78 d6 0f 00 66 00 00 00 d...X.......E...2...A...x...f...
10220 ba d6 0f 00 96 00 00 00 21 d7 0f 00 8e 00 00 00 b8 d7 0f 00 40 00 00 00 47 d8 0f 00 41 00 00 00 ........!...........@...G...A...
10240 88 d8 0f 00 7e 00 00 00 ca d8 0f 00 57 00 00 00 49 d9 0f 00 4a 00 00 00 a1 d9 0f 00 60 01 00 00 ....~.......W...I...J.......`...
10260 ec d9 0f 00 74 00 00 00 4d db 0f 00 5d 00 00 00 c2 db 0f 00 8e 00 00 00 20 dc 0f 00 59 00 00 00 ....t...M...]...............Y...
10280 af dc 0f 00 5b 00 00 00 09 dd 0f 00 83 00 00 00 65 dd 0f 00 79 00 00 00 e9 dd 0f 00 79 00 00 00 ....[...........e...y.......y...
102a0 63 de 0f 00 b4 00 00 00 dd de 0f 00 2f 00 00 00 92 df 0f 00 d3 00 00 00 c2 df 0f 00 92 00 00 00 c.........../...................
102c0 96 e0 0f 00 3a 00 00 00 29 e1 0f 00 fa 00 00 00 64 e1 0f 00 b5 00 00 00 5f e2 0f 00 d1 00 00 00 ....:...).......d......._.......
102e0 15 e3 0f 00 8f 00 00 00 e7 e3 0f 00 41 00 00 00 77 e4 0f 00 56 00 00 00 b9 e4 0f 00 4b 00 00 00 ............A...w...V.......K...
10300 10 e5 0f 00 7c 00 00 00 5c e5 0f 00 06 00 00 00 d9 e5 0f 00 06 00 00 00 e0 e5 0f 00 3a 02 00 00 ....|...\...................:...
10320 e7 e5 0f 00 1e 00 00 00 22 e8 0f 00 3d 00 00 00 41 e8 0f 00 4b 02 00 00 7f e8 0f 00 5a 02 00 00 ........"...=...A...K.......Z...
10340 cb ea 0f 00 6d 00 00 00 26 ed 0f 00 a8 00 00 00 94 ed 0f 00 d5 00 00 00 3d ee 0f 00 b9 00 00 00 ....m...&...............=.......
10360 13 ef 0f 00 09 00 00 00 cd ef 0f 00 4b 01 00 00 d7 ef 0f 00 6f 01 00 00 23 f1 0f 00 28 00 00 00 ............K.......o...#...(...
10380 93 f2 0f 00 0b 00 00 00 bc f2 0f 00 10 00 00 00 c8 f2 0f 00 73 00 00 00 d9 f2 0f 00 16 00 00 00 ....................s...........
103a0 4d f3 0f 00 11 00 00 00 64 f3 0f 00 7a 00 00 00 76 f3 0f 00 a7 03 00 00 f1 f3 0f 00 cb 00 00 00 M.......d...z...v...............
103c0 99 f7 0f 00 4c 00 00 00 65 f8 0f 00 07 00 00 00 b2 f8 0f 00 14 00 00 00 ba f8 0f 00 c2 00 00 00 ....L...e.......................
103e0 cf f8 0f 00 07 00 00 00 92 f9 0f 00 4e 00 00 00 9a f9 0f 00 14 00 00 00 e9 f9 0f 00 26 00 00 00 ............N...............&...
10400 fe f9 0f 00 12 00 00 00 25 fa 0f 00 1e 00 00 00 38 fa 0f 00 4d 00 00 00 57 fa 0f 00 25 00 00 00 ........%.......8...M...W...%...
10420 a5 fa 0f 00 42 00 00 00 cb fa 0f 00 84 00 00 00 0e fb 0f 00 d0 00 00 00 93 fb 0f 00 cd 00 00 00 ....B...........................
10440 64 fc 0f 00 f5 00 00 00 32 fd 0f 00 12 00 00 00 28 fe 0f 00 08 00 00 00 3b fe 0f 00 14 00 00 00 d.......2.......(.......;.......
10460 44 fe 0f 00 4a 00 00 00 59 fe 0f 00 68 00 00 00 a4 fe 0f 00 06 00 00 00 0d ff 0f 00 14 00 00 00 D...J...Y...h...................
10480 14 ff 0f 00 fa 00 00 00 29 ff 0f 00 a3 00 00 00 24 00 10 00 d1 00 00 00 c8 00 10 00 07 00 00 00 ........).......$...............
104a0 9a 01 10 00 0f 00 00 00 a2 01 10 00 1a 00 00 00 b2 01 10 00 21 00 00 00 cd 01 10 00 11 00 00 00 ....................!...........
104c0 ef 01 10 00 3a 00 00 00 01 02 10 00 26 00 00 00 3c 02 10 00 14 00 00 00 63 02 10 00 3b 02 00 00 ....:.......&...<.......c...;...
104e0 78 02 10 00 36 00 00 00 b4 04 10 00 11 00 00 00 eb 04 10 00 20 00 00 00 fd 04 10 00 ba 00 00 00 x...6...........................
10500 1e 05 10 00 07 00 00 00 d9 05 10 00 0e 00 00 00 e1 05 10 00 ca 00 00 00 f0 05 10 00 0d 00 00 00 ................................
10520 bb 06 10 00 84 00 00 00 c9 06 10 00 15 00 00 00 4e 07 10 00 0a 00 00 00 64 07 10 00 36 00 00 00 ................N.......d...6...
10540 6f 07 10 00 34 00 00 00 a6 07 10 00 47 00 00 00 db 07 10 00 54 00 00 00 23 08 10 00 5c 00 00 00 o...4.......G.......T...#...\...
10560 78 08 10 00 a1 00 00 00 d5 08 10 00 79 00 00 00 77 09 10 00 2f 00 00 00 f1 09 10 00 44 00 00 00 x...........y...w.../.......D...
10580 21 0a 10 00 44 00 00 00 66 0a 10 00 0c 00 00 00 ab 0a 10 00 74 00 00 00 b8 0a 10 00 74 00 00 00 !...D...f...........t.......t...
105a0 2d 0b 10 00 73 00 00 00 a2 0b 10 00 73 00 00 00 16 0c 10 00 1f 00 00 00 8a 0c 10 00 0e 00 00 00 -...s.......s...................
105c0 aa 0c 10 00 15 00 00 00 b9 0c 10 00 72 01 00 00 cf 0c 10 00 48 00 00 00 42 0e 10 00 46 00 00 00 ............r.......H...B...F...
105e0 8b 0e 10 00 f1 00 00 00 d2 0e 10 00 4d 02 00 00 c4 0f 10 00 e4 00 00 00 12 12 10 00 99 00 00 00 ............M...................
10600 f7 12 10 00 71 01 00 00 91 13 10 00 2e 00 00 00 03 15 10 00 09 01 00 00 32 15 10 00 c7 00 00 00 ....q...................2.......
10620 3c 16 10 00 33 00 00 00 04 17 10 00 9a 01 00 00 38 17 10 00 44 00 00 00 d3 18 10 00 66 01 00 00 <...3...........8...D.......f...
10640 18 19 10 00 b6 00 00 00 7f 1a 10 00 2d 00 00 00 36 1b 10 00 4a 00 00 00 64 1b 10 00 d9 00 00 00 ............-...6...J...d.......
10660 af 1b 10 00 73 00 00 00 89 1c 10 00 f9 00 00 00 fd 1c 10 00 b3 00 00 00 f7 1d 10 00 c4 00 00 00 ....s...........................
10680 ab 1e 10 00 e2 00 00 00 70 1f 10 00 51 00 00 00 53 20 10 00 52 01 00 00 a5 20 10 00 d6 00 00 00 ........p...Q...S...R...........
106a0 f8 21 10 00 64 00 00 00 cf 22 10 00 28 01 00 00 34 23 10 00 46 01 00 00 5d 24 10 00 78 00 00 00 .!..d...."..(...4#..F...]$..x...
106c0 a4 25 10 00 96 00 00 00 1d 26 10 00 9d 00 00 00 b4 26 10 00 9e 00 00 00 52 27 10 00 76 00 00 00 .%.......&.......&......R'..v...
106e0 f1 27 10 00 3d 00 00 00 68 28 10 00 bb 00 00 00 a6 28 10 00 73 00 00 00 62 29 10 00 53 00 00 00 .'..=...h(.......(..s...b)..S...
10700 d6 29 10 00 21 01 00 00 2a 2a 10 00 60 00 00 00 4c 2b 10 00 af 00 00 00 ad 2b 10 00 b8 00 00 00 .)..!...**..`...L+.......+......
10720 5d 2c 10 00 95 00 00 00 16 2d 10 00 5b 00 00 00 ac 2d 10 00 d4 00 00 00 08 2e 10 00 13 00 00 00 ],.......-..[....-..............
10740 dd 2e 10 00 3a 00 00 00 f1 2e 10 00 a9 01 00 00 2c 2f 10 00 33 00 00 00 d6 30 10 00 39 00 00 00 ....:...........,/..3....0..9...
10760 0a 31 10 00 de 00 00 00 44 31 10 00 29 00 00 00 23 32 10 00 f1 00 00 00 4d 32 10 00 a7 01 00 00 .1......D1..)...#2......M2......
10780 3f 33 10 00 26 00 00 00 e7 34 10 00 bb 00 00 00 0e 35 10 00 c8 00 00 00 ca 35 10 00 1c 01 00 00 ?3..&....4.......5.......5......
107a0 93 36 10 00 7b 00 00 00 b0 37 10 00 cf 00 00 00 2c 38 10 00 6d 00 00 00 fc 38 10 00 90 00 00 00 .6..{....7......,8..m....8......
107c0 6a 39 10 00 44 00 00 00 fb 39 10 00 87 01 00 00 40 3a 10 00 32 00 00 00 c8 3b 10 00 17 01 00 00 j9..D....9......@:..2....;......
107e0 fb 3b 10 00 90 02 00 00 13 3d 10 00 45 01 00 00 a4 3f 10 00 66 00 00 00 ea 40 10 00 6d 00 00 00 .;.......=..E....?..f....@..m...
10800 51 41 10 00 5c 00 00 00 bf 41 10 00 b0 00 00 00 1c 42 10 00 ea 00 00 00 cd 42 10 00 75 00 00 00 QA..\....A.......B.......B..u...
10820 b8 43 10 00 05 01 00 00 2e 44 10 00 35 00 00 00 34 45 10 00 14 00 00 00 6a 45 10 00 1a 00 00 00 .C.......D..5...4E......jE......
10840 7f 45 10 00 f5 00 00 00 9a 45 10 00 75 00 00 00 90 46 10 00 1f 00 00 00 06 47 10 00 26 00 00 00 .E.......E..u....F.......G..&...
10860 26 47 10 00 ca 00 00 00 4d 47 10 00 1f 00 00 00 18 48 10 00 17 00 00 00 38 48 10 00 28 00 00 00 &G......MG.......H......8H..(...
10880 50 48 10 00 21 00 00 00 79 48 10 00 22 00 00 00 9b 48 10 00 44 00 00 00 be 48 10 00 21 00 00 00 PH..!...yH.."....H..D....H..!...
108a0 03 49 10 00 54 00 00 00 25 49 10 00 65 01 00 00 7a 49 10 00 54 00 00 00 e0 4a 10 00 c0 01 00 00 .I..T...%I..e...zI..T....J......
108c0 35 4b 10 00 24 02 00 00 f6 4c 10 00 b7 00 00 00 1b 4f 10 00 f2 00 00 00 d3 4f 10 00 fc 00 00 00 5K..$....L.......O.......O......
108e0 c6 50 10 00 c7 00 00 00 c3 51 10 00 fc 00 00 00 8b 52 10 00 76 01 00 00 88 53 10 00 59 00 00 00 .P.......Q.......R..v....S..Y...
10900 ff 54 10 00 34 00 00 00 59 55 10 00 bc 00 00 00 8e 55 10 00 19 01 00 00 4b 56 10 00 d8 00 00 00 .T..4...YU.......U......KV......
10920 65 57 10 00 23 00 00 00 3e 58 10 00 b7 00 00 00 62 58 10 00 ba 00 00 00 1a 59 10 00 4a 00 00 00 eW..#...>X......bX.......Y..J...
10940 d5 59 10 00 cc 00 00 00 20 5a 10 00 f4 00 00 00 ed 5a 10 00 66 00 00 00 e2 5b 10 00 6d 00 00 00 .Y.......Z.......Z..f....[..m...
10960 49 5c 10 00 d0 00 00 00 b7 5c 10 00 34 00 00 00 88 5d 10 00 6c 00 00 00 bd 5d 10 00 53 00 00 00 I\.......\..4....]..l....]..S...
10980 2a 5e 10 00 43 00 00 00 7e 5e 10 00 38 00 00 00 c2 5e 10 00 59 00 00 00 fb 5e 10 00 88 00 00 00 *^..C...~^..8....^..Y....^......
109a0 55 5f 10 00 78 00 00 00 de 5f 10 00 c5 00 00 00 57 60 10 00 c8 00 00 00 1d 61 10 00 39 00 00 00 U_..x...._......W`.......a..9...
109c0 e6 61 10 00 de 00 00 00 20 62 10 00 1e 01 00 00 ff 62 10 00 7f 01 00 00 1e 64 10 00 e7 00 00 00 .a.......b.......b.......d......
109e0 9e 65 10 00 cf 00 00 00 86 66 10 00 3e 00 00 00 56 67 10 00 77 00 00 00 95 67 10 00 91 00 00 00 .e.......f..>...Vg..w....g......
10a00 0d 68 10 00 62 00 00 00 9f 68 10 00 cc 00 00 00 02 69 10 00 77 00 00 00 cf 69 10 00 74 00 00 00 .h..b....h.......i..w....i..t...
10a20 47 6a 10 00 35 00 00 00 bc 6a 10 00 36 00 00 00 f2 6a 10 00 0e 01 00 00 29 6b 10 00 29 00 00 00 Gj..5....j..6....j......)k..)...
10a40 38 6c 10 00 38 00 00 00 62 6c 10 00 54 01 00 00 9b 6c 10 00 61 00 00 00 f0 6d 10 00 97 01 00 00 8l..8...bl..T....l..a....m......
10a60 52 6e 10 00 e5 01 00 00 ea 6f 10 00 be 00 00 00 d0 71 10 00 30 00 00 00 8f 72 10 00 72 01 00 00 Rn.......o.......q..0....r..r...
10a80 c0 72 10 00 b4 00 00 00 33 74 10 00 3d 01 00 00 e8 74 10 00 2c 00 00 00 26 76 10 00 c3 00 00 00 .r......3t..=....t..,...&v......
10aa0 53 76 10 00 31 00 00 00 17 77 10 00 38 00 00 00 49 77 10 00 26 01 00 00 82 77 10 00 f4 00 00 00 Sv..1....w..8...Iw..&....w......
10ac0 a9 78 10 00 7c 00 00 00 9e 79 10 00 ec 01 00 00 1b 7a 10 00 52 00 00 00 08 7c 10 00 92 00 00 00 .x..|....y.......z..R....|......
10ae0 5b 7c 10 00 b9 00 00 00 ee 7c 10 00 31 00 00 00 a8 7d 10 00 d3 00 00 00 da 7d 10 00 63 00 00 00 [|.......|..1....}.......}..c...
10b00 ae 7e 10 00 33 00 00 00 12 7f 10 00 3a 00 00 00 46 7f 10 00 71 00 00 00 81 7f 10 00 43 01 00 00 .~..3.......:...F...q.......C...
10b20 f3 7f 10 00 4f 00 00 00 37 81 10 00 77 00 00 00 87 81 10 00 5e 00 00 00 ff 81 10 00 ff 00 00 00 ....O...7...w.......^...........
10b40 5e 82 10 00 96 00 00 00 5e 83 10 00 55 00 00 00 f5 83 10 00 58 00 00 00 4b 84 10 00 35 02 00 00 ^.......^...U.......X...K...5...
10b60 a4 84 10 00 44 00 00 00 da 86 10 00 25 02 00 00 1f 87 10 00 4b 00 00 00 45 89 10 00 97 00 00 00 ....D.......%.......K...E.......
10b80 91 89 10 00 78 00 00 00 29 8a 10 00 71 00 00 00 a2 8a 10 00 e8 00 00 00 14 8b 10 00 a6 00 00 00 ....x...)...q...................
10ba0 fd 8b 10 00 72 00 00 00 a4 8c 10 00 64 01 00 00 17 8d 10 00 34 00 00 00 7c 8e 10 00 8e 00 00 00 ....r.......d.......4...|.......
10bc0 b1 8e 10 00 4c 00 00 00 40 8f 10 00 61 00 00 00 8d 8f 10 00 47 00 00 00 ef 8f 10 00 ed 00 00 00 ....L...@...a.......G...........
10be0 37 90 10 00 ea 00 00 00 25 91 10 00 78 00 00 00 10 92 10 00 15 01 00 00 89 92 10 00 3d 00 00 00 7.......%...x...............=...
10c00 9f 93 10 00 5a 00 00 00 dd 93 10 00 95 00 00 00 38 94 10 00 96 00 00 00 ce 94 10 00 7b 00 00 00 ....Z...........8...........{...
10c20 65 95 10 00 66 00 00 00 e1 95 10 00 2c 00 00 00 48 96 10 00 74 01 00 00 75 96 10 00 59 00 00 00 e...f.......,...H...t...u...Y...
10c40 ea 97 10 00 4f 00 00 00 44 98 10 00 47 00 00 00 94 98 10 00 47 00 00 00 dc 98 10 00 31 00 00 00 ....O...D...G.......G.......1...
10c60 24 99 10 00 53 00 00 00 56 99 10 00 68 00 00 00 aa 99 10 00 32 00 00 00 13 9a 10 00 a7 00 00 00 $...S...V...h.......2...........
10c80 46 9a 10 00 77 00 00 00 ee 9a 10 00 38 00 00 00 66 9b 10 00 45 00 00 00 9f 9b 10 00 2b 00 00 00 F...w.......8...f...E.......+...
10ca0 e5 9b 10 00 e6 01 00 00 11 9c 10 00 df 00 00 00 f8 9d 10 00 fc 00 00 00 d8 9e 10 00 96 00 00 00 ................................
10cc0 d5 9f 10 00 6c 01 00 00 6c a0 10 00 b4 00 00 00 d9 a1 10 00 3d 00 00 00 8e a2 10 00 cf 00 00 00 ....l...l...........=...........
10ce0 cc a2 10 00 75 01 00 00 9c a3 10 00 1a 01 00 00 12 a5 10 00 3f 00 00 00 2d a6 10 00 30 00 00 00 ....u...............?...-...0...
10d00 6d a6 10 00 63 00 00 00 9e a6 10 00 31 00 00 00 02 a7 10 00 9e 00 00 00 34 a7 10 00 5d 00 00 00 m...c.......1...........4...]...
10d20 d3 a7 10 00 1b 01 00 00 31 a8 10 00 51 01 00 00 4d a9 10 00 96 00 00 00 9f aa 10 00 28 00 00 00 ........1...Q...M...........(...
10d40 36 ab 10 00 66 00 00 00 5f ab 10 00 25 01 00 00 c6 ab 10 00 4d 00 00 00 ec ac 10 00 85 00 00 00 6...f..._...%.......M...........
10d60 3a ad 10 00 59 00 00 00 c0 ad 10 00 44 01 00 00 1a ae 10 00 83 00 00 00 5f af 10 00 81 00 00 00 :...Y.......D..........._.......
10d80 e3 af 10 00 14 01 00 00 65 b0 10 00 2f 00 00 00 7a b1 10 00 31 00 00 00 aa b1 10 00 c9 01 00 00 ........e.../...z...1...........
10da0 dc b1 10 00 01 01 00 00 a6 b3 10 00 f6 00 00 00 a8 b4 10 00 36 00 00 00 9f b5 10 00 40 00 00 00 ....................6.......@...
10dc0 d6 b5 10 00 1f 00 00 00 17 b6 10 00 50 00 00 00 37 b6 10 00 49 00 00 00 88 b6 10 00 4c 00 00 00 ............P...7...I.......L...
10de0 d2 b6 10 00 a0 00 00 00 1f b7 10 00 4d 00 00 00 c0 b7 10 00 b9 00 00 00 0e b8 10 00 61 00 00 00 ............M...............a...
10e00 c8 b8 10 00 b9 00 00 00 2a b9 10 00 31 00 00 00 e4 b9 10 00 8d 01 00 00 16 ba 10 00 3c 00 00 00 ........*...1...............<...
10e20 a4 bb 10 00 90 00 00 00 e1 bb 10 00 59 00 00 00 72 bc 10 00 8f 00 00 00 cc bc 10 00 6a 00 00 00 ............Y...r...........j...
10e40 5c bd 10 00 66 00 00 00 c7 bd 10 00 50 00 00 00 2e be 10 00 72 00 00 00 7f be 10 00 47 00 00 00 \...f.......P.......r.......G...
10e60 f2 be 10 00 37 00 00 00 3a bf 10 00 7a 00 00 00 72 bf 10 00 d5 00 00 00 ed bf 10 00 e3 01 00 00 ....7...:...z...r...............
10e80 c3 c0 10 00 60 00 00 00 a7 c2 10 00 22 00 00 00 08 c3 10 00 25 00 00 00 2b c3 10 00 81 00 00 00 ....`.......".......%...+.......
10ea0 51 c3 10 00 29 00 00 00 d3 c3 10 00 02 02 00 00 fd c3 10 00 5c 00 00 00 00 c6 10 00 c9 00 00 00 Q...)...............\...........
10ec0 5d c6 10 00 59 00 00 00 27 c7 10 00 ee 00 00 00 81 c7 10 00 55 00 00 00 70 c8 10 00 4f 00 00 00 ]...Y...'...........U...p...O...
10ee0 c6 c8 10 00 bb 00 00 00 16 c9 10 00 50 00 00 00 d2 c9 10 00 89 01 00 00 23 ca 10 00 5c 00 00 00 ............P...........#...\...
10f00 ad cb 10 00 52 00 00 00 0a cc 10 00 57 00 00 00 5d cc 10 00 e4 00 00 00 b5 cc 10 00 93 00 00 00 ....R.......W...]...............
10f20 9a cd 10 00 94 00 00 00 2e ce 10 00 55 01 00 00 c3 ce 10 00 d3 00 00 00 19 d0 10 00 ee 00 00 00 ............U...................
10f40 ed d0 10 00 60 00 00 00 dc d1 10 00 cf 00 00 00 3d d2 10 00 c9 00 00 00 0d d3 10 00 c8 00 00 00 ....`...........=...............
10f60 d7 d3 10 00 cd 00 00 00 a0 d4 10 00 b8 00 00 00 6e d5 10 00 68 00 00 00 27 d6 10 00 61 00 00 00 ................n...h...'...a...
10f80 90 d6 10 00 6a 00 00 00 f2 d6 10 00 63 00 00 00 5d d7 10 00 7f 00 00 00 c1 d7 10 00 6e 00 00 00 ....j.......c...]...........n...
10fa0 41 d8 10 00 3b 01 00 00 b0 d8 10 00 2a 01 00 00 ec d9 10 00 22 01 00 00 17 db 10 00 1d 01 00 00 A...;.......*......."...........
10fc0 3a dc 10 00 48 00 00 00 58 dd 10 00 b1 00 00 00 a1 dd 10 00 b5 00 00 00 53 de 10 00 aa 00 00 00 :...H...X...............S.......
10fe0 09 df 10 00 ae 00 00 00 b4 df 10 00 f0 00 00 00 63 e0 10 00 c7 00 00 00 54 e1 10 00 63 00 00 00 ................c.......T...c...
11000 1c e2 10 00 d6 00 00 00 80 e2 10 00 65 00 00 00 57 e3 10 00 d8 00 00 00 bd e3 10 00 56 00 00 00 ............e...W...........V...
11020 96 e4 10 00 1b 02 00 00 ed e4 10 00 59 01 00 00 09 e7 10 00 49 00 00 00 63 e8 10 00 91 00 00 00 ............Y.......I...c.......
11040 ad e8 10 00 39 00 00 00 3f e9 10 00 eb 00 00 00 79 e9 10 00 4f 00 00 00 65 ea 10 00 55 00 00 00 ....9...?.......y...O...e...U...
11060 b5 ea 10 00 57 00 00 00 0b eb 10 00 4d 00 00 00 63 eb 10 00 4f 00 00 00 b1 eb 10 00 47 00 00 00 ....W.......M...c...O.......G...
11080 01 ec 10 00 5b 00 00 00 49 ec 10 00 6d 00 00 00 a5 ec 10 00 53 00 00 00 13 ed 10 00 8f 00 00 00 ....[...I...m.......S...........
110a0 67 ed 10 00 a8 00 00 00 f7 ed 10 00 af 00 00 00 a0 ee 10 00 3a 00 00 00 50 ef 10 00 8f 00 00 00 g...................:...P.......
110c0 8b ef 10 00 83 00 00 00 1b f0 10 00 a1 00 00 00 9f f0 10 00 6f 01 00 00 41 f1 10 00 7a 00 00 00 ....................o...A...z...
110e0 b1 f2 10 00 7f 00 00 00 2c f3 10 00 53 00 00 00 ac f3 10 00 c6 00 00 00 00 f4 10 00 ff 00 00 00 ........,...S...................
11100 c7 f4 10 00 1a 00 00 00 c7 f5 10 00 da 01 00 00 e2 f5 10 00 b6 00 00 00 bd f7 10 00 43 00 00 00 ............................C...
11120 74 f8 10 00 33 00 00 00 b8 f8 10 00 55 00 00 00 ec f8 10 00 3a 00 00 00 42 f9 10 00 5d 00 00 00 t...3.......U.......:...B...]...
11140 7d f9 10 00 d3 00 00 00 db f9 10 00 30 00 00 00 af fa 10 00 23 00 00 00 e0 fa 10 00 65 00 00 00 }...........0.......#.......e...
11160 04 fb 10 00 56 00 00 00 6a fb 10 00 65 00 00 00 c1 fb 10 00 48 00 00 00 27 fc 10 00 45 00 00 00 ....V...j...e.......H...'...E...
11180 70 fc 10 00 41 00 00 00 b6 fc 10 00 6f 00 00 00 f8 fc 10 00 42 00 00 00 68 fd 10 00 5e 00 00 00 p...A.......o.......B...h...^...
111a0 ab fd 10 00 4b 00 00 00 0a fe 10 00 08 01 00 00 56 fe 10 00 4d 00 00 00 5f ff 10 00 97 00 00 00 ....K...........V...M..._.......
111c0 ad ff 10 00 f1 00 00 00 45 00 11 00 6c 00 00 00 37 01 11 00 f1 00 00 00 a4 01 11 00 3f 00 00 00 ........E...l...7...........?...
111e0 96 02 11 00 7c 00 00 00 d6 02 11 00 65 00 00 00 53 03 11 00 57 00 00 00 b9 03 11 00 2e 00 00 00 ....|.......e...S...W...........
11200 11 04 11 00 3b 00 00 00 40 04 11 00 5b 00 00 00 7c 04 11 00 56 00 00 00 d8 04 11 00 69 00 00 00 ....;...@...[...|...V.......i...
11220 2f 05 11 00 7e 01 00 00 99 05 11 00 c0 00 00 00 18 07 11 00 c4 00 00 00 d9 07 11 00 a6 00 00 00 /...~...........................
11240 9e 08 11 00 ff 00 00 00 45 09 11 00 91 00 00 00 45 0a 11 00 b2 00 00 00 d7 0a 11 00 e5 00 00 00 ........E.......E...............
11260 8a 0b 11 00 f5 01 00 00 70 0c 11 00 57 01 00 00 66 0e 11 00 cd 00 00 00 be 0f 11 00 89 00 00 00 ........p...W...f...............
11280 8c 10 11 00 36 00 00 00 16 11 11 00 b9 00 00 00 4d 11 11 00 a9 00 00 00 07 12 11 00 66 00 00 00 ....6...........M...........f...
112a0 b1 12 11 00 c4 00 00 00 18 13 11 00 ec 00 00 00 dd 13 11 00 32 00 00 00 ca 14 11 00 52 00 00 00 ....................2.......R...
112c0 fd 14 11 00 6e 00 00 00 50 15 11 00 6e 01 00 00 bf 15 11 00 38 00 00 00 2e 17 11 00 bf 00 00 00 ....n...P...n.......8...........
112e0 67 17 11 00 99 02 00 00 27 18 11 00 95 01 00 00 c1 1a 11 00 57 00 00 00 57 1c 11 00 47 00 00 00 g.......'...........W...W...G...
11300 af 1c 11 00 04 01 00 00 f7 1c 11 00 fc 00 00 00 fc 1d 11 00 e3 00 00 00 f9 1e 11 00 e3 00 00 00 ................................
11320 dd 1f 11 00 cb 00 00 00 c1 20 11 00 cc 00 00 00 8d 21 11 00 6e 00 00 00 5a 22 11 00 c9 00 00 00 .................!..n...Z"......
11340 c9 22 11 00 cd 00 00 00 93 23 11 00 9c 00 00 00 61 24 11 00 26 01 00 00 fe 24 11 00 1e 01 00 00 .".......#......a$..&....$......
11360 25 26 11 00 44 00 00 00 44 27 11 00 48 00 00 00 89 27 11 00 53 00 00 00 d2 27 11 00 43 00 00 00 %&..D...D'..H....'..S....'..C...
11380 26 28 11 00 95 00 00 00 6a 28 11 00 59 00 00 00 00 29 11 00 ce 01 00 00 5a 29 11 00 b5 01 00 00 &(......j(..Y....)......Z)......
113a0 29 2b 11 00 ca 00 00 00 df 2c 11 00 5a 00 00 00 aa 2d 11 00 52 01 00 00 05 2e 11 00 a2 00 00 00 )+.......,..Z....-..R...........
113c0 58 2f 11 00 6e 00 00 00 fb 2f 11 00 da 00 00 00 6a 30 11 00 7e 00 00 00 45 31 11 00 82 00 00 00 X/..n..../......j0..~...E1......
113e0 c4 31 11 00 7f 00 00 00 47 32 11 00 44 01 00 00 c7 32 11 00 40 01 00 00 0c 34 11 00 5c 00 00 00 .1......G2..D....2..@....4..\...
11400 4d 35 11 00 9b 00 00 00 aa 35 11 00 90 00 00 00 46 36 11 00 98 00 00 00 d7 36 11 00 74 00 00 00 M5.......5......F6.......6..t...
11420 70 37 11 00 8c 00 00 00 e5 37 11 00 7e 00 00 00 72 38 11 00 9d 02 00 00 f1 38 11 00 ad 00 00 00 p7.......7..~...r8.......8......
11440 8f 3b 11 00 2b 00 00 00 3d 3c 11 00 98 00 00 00 69 3c 11 00 bb 00 00 00 02 3d 11 00 b7 01 00 00 .;..+...=<......i<.......=......
11460 be 3d 11 00 91 01 00 00 76 3f 11 00 85 01 00 00 08 41 11 00 87 01 00 00 8e 42 11 00 12 01 00 00 .=......v?.......A.......B......
11480 16 44 11 00 2e 00 00 00 29 45 11 00 b7 00 00 00 58 45 11 00 b9 00 00 00 10 46 11 00 c7 00 00 00 .D......)E......XE.......F......
114a0 ca 46 11 00 75 00 00 00 92 47 11 00 be 00 00 00 08 48 11 00 ad 01 00 00 c7 48 11 00 78 00 00 00 .F..u....G.......H.......H..x...
114c0 75 4a 11 00 be 00 00 00 ee 4a 11 00 36 01 00 00 ad 4b 11 00 3c 00 00 00 e4 4c 11 00 b9 00 00 00 uJ.......J..6....K..<....L......
114e0 21 4d 11 00 ae 00 00 00 db 4d 11 00 88 00 00 00 8a 4e 11 00 7a 00 00 00 13 4f 11 00 3d 00 00 00 !M.......M.......N..z....O..=...
11500 8e 4f 11 00 5c 01 00 00 cc 4f 11 00 c5 00 00 00 29 51 11 00 bb 00 00 00 ef 51 11 00 92 00 00 00 .O..\....O......)Q.......Q......
11520 ab 52 11 00 da 00 00 00 3e 53 11 00 e2 00 00 00 19 54 11 00 e7 00 00 00 fc 54 11 00 ec 00 00 00 .R......>S.......T.......T......
11540 e4 55 11 00 d3 04 00 00 d1 56 11 00 64 00 00 00 a5 5b 11 00 e8 00 00 00 0a 5c 11 00 f8 00 00 00 .U.......V..d....[.......\......
11560 f3 5c 11 00 00 01 00 00 ec 5d 11 00 62 01 00 00 ed 5e 11 00 99 00 00 00 50 60 11 00 9a 00 00 00 .\.......]..b....^......P`......
11580 ea 60 11 00 b3 00 00 00 85 61 11 00 40 00 00 00 39 62 11 00 15 01 00 00 7a 62 11 00 28 01 00 00 .`.......a..@...9b......zb..(...
115a0 90 63 11 00 52 01 00 00 b9 64 11 00 9f 01 00 00 0c 66 11 00 c1 01 00 00 ac 67 11 00 2c 01 00 00 .c..R....d.......f.......g..,...
115c0 6e 69 11 00 22 01 00 00 9b 6a 11 00 da 00 00 00 be 6b 11 00 79 00 00 00 99 6c 11 00 7e 00 00 00 ni.."....j.......k..y....l..~...
115e0 13 6d 11 00 1d 01 00 00 92 6d 11 00 46 00 00 00 b0 6e 11 00 12 01 00 00 f7 6e 11 00 96 00 00 00 .m.......m..F....n.......n......
11600 0a 70 11 00 ef 00 00 00 a1 70 11 00 c1 00 00 00 91 71 11 00 af 00 00 00 53 72 11 00 e3 00 00 00 .p.......p.......q......Sr......
11620 03 73 11 00 88 00 00 00 e7 73 11 00 66 01 00 00 70 74 11 00 aa 00 00 00 d7 75 11 00 45 01 00 00 .s.......s..f...pt.......u..E...
11640 82 76 11 00 26 01 00 00 c8 77 11 00 70 01 00 00 ef 78 11 00 65 01 00 00 60 7a 11 00 1a 01 00 00 .v..&....w..p....x..e...`z......
11660 c6 7b 11 00 a2 00 00 00 e1 7c 11 00 c6 01 00 00 84 7d 11 00 b5 00 00 00 4b 7f 11 00 d5 01 00 00 .{.......|.......}......K.......
11680 01 80 11 00 5c 00 00 00 d7 81 11 00 75 00 00 00 34 82 11 00 8a 00 00 00 aa 82 11 00 8b 00 00 00 ....\.......u...4...............
116a0 35 83 11 00 a6 00 00 00 c1 83 11 00 94 00 00 00 68 84 11 00 7a 00 00 00 fd 84 11 00 1c 01 00 00 5...............h...z...........
116c0 78 85 11 00 1b 01 00 00 95 86 11 00 46 00 00 00 b1 87 11 00 46 00 00 00 f8 87 11 00 5a 00 00 00 x...........F.......F.......Z...
116e0 3f 88 11 00 67 00 00 00 9a 88 11 00 5a 00 00 00 02 89 11 00 48 00 00 00 5d 89 11 00 53 00 00 00 ?...g.......Z.......H...]...S...
11700 a6 89 11 00 66 00 00 00 fa 89 11 00 12 02 00 00 61 8a 11 00 bf 00 00 00 74 8c 11 00 09 01 00 00 ....f...........a.......t.......
11720 34 8d 11 00 59 00 00 00 3e 8e 11 00 9d 00 00 00 98 8e 11 00 80 00 00 00 36 8f 11 00 24 01 00 00 4...Y...>...............6...$...
11740 b7 8f 11 00 da 00 00 00 dc 90 11 00 a4 00 00 00 b7 91 11 00 6c 00 00 00 5c 92 11 00 e1 00 00 00 ....................l...\.......
11760 c9 92 11 00 1a 00 00 00 ab 93 11 00 19 00 00 00 c6 93 11 00 19 00 00 00 e0 93 11 00 23 00 00 00 ............................#...
11780 fa 93 11 00 1d 00 00 00 1e 94 11 00 17 00 00 00 3c 94 11 00 16 00 00 00 54 94 11 00 17 00 00 00 ................<.......T.......
117a0 6b 94 11 00 22 00 00 00 83 94 11 00 3f 00 00 00 a6 94 11 00 19 00 00 00 e6 94 11 00 71 00 00 00 k...".......?...............q...
117c0 00 95 11 00 9d 00 00 00 72 95 11 00 5f 00 00 00 10 96 11 00 38 01 00 00 70 96 11 00 45 00 00 00 ........r..._.......8...p...E...
117e0 a9 97 11 00 7a 00 00 00 ef 97 11 00 78 00 00 00 6a 98 11 00 32 00 00 00 e3 98 11 00 61 00 00 00 ....z.......x...j...2.......a...
11800 16 99 11 00 8d 00 00 00 78 99 11 00 9b 00 00 00 06 9a 11 00 47 00 00 00 a2 9a 11 00 52 00 00 00 ........x...........G.......R...
11820 ea 9a 11 00 7e 00 00 00 3d 9b 11 00 5b 00 00 00 bc 9b 11 00 36 00 00 00 18 9c 11 00 25 01 00 00 ....~...=...[.......6.......%...
11840 4f 9c 11 00 33 01 00 00 75 9d 11 00 c0 00 00 00 a9 9e 11 00 ac 00 00 00 6a 9f 11 00 77 00 00 00 O...3...u...............j...w...
11860 17 a0 11 00 6f 00 00 00 8f a0 11 00 1a 00 00 00 ff a0 11 00 27 00 00 00 1a a1 11 00 c7 00 00 00 ....o...............'...........
11880 42 a1 11 00 39 00 00 00 0a a2 11 00 8b 00 00 00 44 a2 11 00 6c 00 00 00 d0 a2 11 00 77 00 00 00 B...9...........D...l.......w...
118a0 3d a3 11 00 53 00 00 00 b5 a3 11 00 62 01 00 00 09 a4 11 00 89 00 00 00 6c a5 11 00 ef 00 00 00 =...S.......b...........l.......
118c0 f6 a5 11 00 11 00 00 00 e6 a6 11 00 65 00 00 00 f8 a6 11 00 de 00 00 00 5e a7 11 00 9d 00 00 00 ............e...........^.......
118e0 3d a8 11 00 31 00 00 00 db a8 11 00 b1 00 00 00 0d a9 11 00 bd 00 00 00 bf a9 11 00 42 00 00 00 =...1.......................B...
11900 7d aa 11 00 c4 00 00 00 c0 aa 11 00 db 00 00 00 85 ab 11 00 56 00 00 00 61 ac 11 00 95 00 00 00 }...................V...a.......
11920 b8 ac 11 00 dc 00 00 00 4e ad 11 00 63 00 00 00 2b ae 11 00 2a 00 00 00 8f ae 11 00 8c 00 00 00 ........N...c...+...*...........
11940 ba ae 11 00 3e 00 00 00 47 af 11 00 c3 00 00 00 86 af 11 00 2f 00 00 00 4a b0 11 00 30 00 00 00 ....>...G.........../...J...0...
11960 7a b0 11 00 37 00 00 00 ab b0 11 00 3b 00 00 00 e3 b0 11 00 fc 00 00 00 1f b1 11 00 e9 00 00 00 z...7.......;...................
11980 1c b2 11 00 34 00 00 00 06 b3 11 00 29 00 00 00 3b b3 11 00 83 00 00 00 65 b3 11 00 1d 00 00 00 ....4.......)...;.......e.......
119a0 e9 b3 11 00 8c 00 00 00 07 b4 11 00 f4 00 00 00 94 b4 11 00 98 01 00 00 89 b5 11 00 9c 00 00 00 ................................
119c0 22 b7 11 00 78 00 00 00 bf b7 11 00 84 00 00 00 38 b8 11 00 30 00 00 00 bd b8 11 00 12 01 00 00 "...x...........8...0...........
119e0 ee b8 11 00 47 00 00 00 01 ba 11 00 6e 00 00 00 49 ba 11 00 39 00 00 00 b8 ba 11 00 e3 00 00 00 ....G.......n...I...9...........
11a00 f2 ba 11 00 2d 01 00 00 d6 bb 11 00 2c 01 00 00 04 bd 11 00 1d 01 00 00 31 be 11 00 87 00 00 00 ....-.......,...........1.......
11a20 4f bf 11 00 49 00 00 00 d7 bf 11 00 8a 00 00 00 21 c0 11 00 89 00 00 00 ac c0 11 00 95 00 00 00 O...I...........!...............
11a40 36 c1 11 00 e7 00 00 00 cc c1 11 00 4c 01 00 00 b4 c2 11 00 bc 01 00 00 01 c4 11 00 46 00 00 00 6...........L...............F...
11a60 be c5 11 00 32 00 00 00 05 c6 11 00 c9 00 00 00 38 c6 11 00 2e 00 00 00 02 c7 11 00 3d 00 00 00 ....2...........8...........=...
11a80 31 c7 11 00 42 00 00 00 6f c7 11 00 57 00 00 00 b2 c7 11 00 78 00 00 00 0a c8 11 00 40 00 00 00 1...B...o...W.......x.......@...
11aa0 83 c8 11 00 40 00 00 00 c4 c8 11 00 3f 00 00 00 05 c9 11 00 54 00 00 00 45 c9 11 00 38 00 00 00 ....@.......?.......T...E...8...
11ac0 9a c9 11 00 3a 00 00 00 d3 c9 11 00 53 00 00 00 0e ca 11 00 5e 00 00 00 62 ca 11 00 3d 00 00 00 ....:.......S.......^...b...=...
11ae0 c1 ca 11 00 50 01 00 00 ff ca 11 00 2c 00 00 00 50 cc 11 00 e9 00 00 00 7d cc 11 00 0c 00 00 00 ....P.......,...P.......}.......
11b00 67 cd 11 00 17 01 00 00 74 cd 11 00 4b 00 00 00 8c ce 11 00 51 00 00 00 d8 ce 11 00 54 00 00 00 g.......t...K.......Q.......T...
11b20 2a cf 11 00 4a 00 00 00 7f cf 11 00 38 00 00 00 ca cf 11 00 2e 00 00 00 03 d0 11 00 83 00 00 00 *...J.......8...................
11b40 32 d0 11 00 12 00 00 00 b6 d0 11 00 49 00 00 00 c9 d0 11 00 75 00 00 00 13 d1 11 00 42 00 00 00 2...........I.......u.......B...
11b60 89 d1 11 00 0e 00 00 00 cc d1 11 00 7f 00 00 00 db d1 11 00 66 00 00 00 5b d2 11 00 b1 00 00 00 ....................f...[.......
11b80 c2 d2 11 00 9b 00 00 00 74 d3 11 00 a6 00 00 00 10 d4 11 00 b7 00 00 00 b7 d4 11 00 3f 00 00 00 ........t...................?...
11ba0 6f d5 11 00 c9 00 00 00 af d5 11 00 39 01 00 00 79 d6 11 00 7b 00 00 00 b3 d7 11 00 a0 00 00 00 o...........9...y...{...........
11bc0 2f d8 11 00 58 00 00 00 d0 d8 11 00 6f 00 00 00 29 d9 11 00 99 00 00 00 99 d9 11 00 80 00 00 00 /...X.......o...)...............
11be0 33 da 11 00 54 00 00 00 b4 da 11 00 50 00 00 00 09 db 11 00 50 00 00 00 5a db 11 00 f8 00 00 00 3...T.......P.......P...Z.......
11c00 ab db 11 00 68 00 00 00 a4 dc 11 00 62 00 00 00 0d dd 11 00 5e 00 00 00 70 dd 11 00 43 00 00 00 ....h.......b.......^...p...C...
11c20 cf dd 11 00 79 00 00 00 13 de 11 00 3f 00 00 00 8d de 11 00 f7 00 00 00 cd de 11 00 d4 00 00 00 ....y.......?...................
11c40 c5 df 11 00 7a 00 00 00 9a e0 11 00 3c 00 00 00 15 e1 11 00 a3 00 00 00 52 e1 11 00 54 00 00 00 ....z.......<...........R...T...
11c60 f6 e1 11 00 3c 00 00 00 4b e2 11 00 41 00 00 00 88 e2 11 00 48 00 00 00 ca e2 11 00 40 00 00 00 ....<...K...A.......H.......@...
11c80 13 e3 11 00 74 01 00 00 54 e3 11 00 82 00 00 00 c9 e4 11 00 6c 00 00 00 4c e5 11 00 d9 00 00 00 ....t...T...........l...L.......
11ca0 b9 e5 11 00 e1 00 00 00 93 e6 11 00 4f 00 00 00 75 e7 11 00 88 00 00 00 c5 e7 11 00 bd 00 00 00 ............O...u...............
11cc0 4e e8 11 00 49 00 00 00 0c e9 11 00 cc 01 00 00 56 e9 11 00 c8 00 00 00 23 eb 11 00 71 00 00 00 N...I...........V.......#...q...
11ce0 ec eb 11 00 0a 01 00 00 5e ec 11 00 5a 00 00 00 69 ed 11 00 25 00 00 00 c4 ed 11 00 64 00 00 00 ........^...Z...i...%.......d...
11d00 ea ed 11 00 9c 00 00 00 4f ee 11 00 5f 00 00 00 ec ee 11 00 98 00 00 00 4c ef 11 00 2d 00 00 00 ........O..._...........L...-...
11d20 e5 ef 11 00 21 00 00 00 13 f0 11 00 28 00 00 00 35 f0 11 00 3c 00 00 00 5e f0 11 00 27 01 00 00 ....!.......(...5...<...^...'...
11d40 9b f0 11 00 91 00 00 00 c3 f1 11 00 61 00 00 00 55 f2 11 00 84 00 00 00 b7 f2 11 00 b3 00 00 00 ............a...U...............
11d60 3c f3 11 00 55 00 00 00 f0 f3 11 00 0b 00 00 00 46 f4 11 00 2e 00 00 00 52 f4 11 00 0e 00 00 00 <...U...........F.......R.......
11d80 81 f4 11 00 05 00 00 00 90 f4 11 00 a3 00 00 00 96 f4 11 00 9d 02 00 00 3a f5 11 00 dc 00 00 00 ........................:.......
11da0 d8 f7 11 00 e3 01 00 00 b5 f8 11 00 13 00 00 00 99 fa 11 00 b1 00 00 00 ad fa 11 00 15 00 00 00 ................................
11dc0 5f fb 11 00 70 00 00 00 75 fb 11 00 a6 00 00 00 e6 fb 11 00 c2 00 00 00 8d fc 11 00 97 00 00 00 _...p...u.......................
11de0 50 fd 11 00 19 00 00 00 e8 fd 11 00 b8 00 00 00 02 fe 11 00 16 00 00 00 bb fe 11 00 90 01 00 00 P...............................
11e00 d2 fe 11 00 12 00 00 00 63 00 12 00 16 00 00 00 76 00 12 00 16 00 00 00 8d 00 12 00 06 00 00 00 ........c.......v...............
11e20 a4 00 12 00 0f 00 00 00 ab 00 12 00 35 00 00 00 bb 00 12 00 29 00 00 00 f1 00 12 00 44 00 00 00 ............5.......).......D...
11e40 1b 01 12 00 60 00 00 00 60 01 12 00 54 00 00 00 c1 01 12 00 7d 00 00 00 16 02 12 00 83 00 00 00 ....`...`...T.......}...........
11e60 94 02 12 00 1f 00 00 00 18 03 12 00 23 00 00 00 38 03 12 00 1a 00 00 00 5c 03 12 00 17 00 00 00 ............#...8.......\.......
11e80 77 03 12 00 14 00 00 00 8f 03 12 00 34 00 00 00 a4 03 12 00 0f 00 00 00 d9 03 12 00 4b 00 00 00 w...........4...............K...
11ea0 e9 03 12 00 e5 00 00 00 35 04 12 00 0f 00 00 00 1b 05 12 00 0c 00 00 00 2b 05 12 00 14 00 00 00 ........5...............+.......
11ec0 38 05 12 00 12 00 00 00 4d 05 12 00 20 00 00 00 60 05 12 00 08 00 00 00 81 05 12 00 46 01 00 00 8.......M.......`...........F...
11ee0 8a 05 12 00 dd 01 00 00 d1 06 12 00 0a 00 00 00 af 08 12 00 23 00 00 00 ba 08 12 00 1e 00 00 00 ....................#...........
11f00 de 08 12 00 07 00 00 00 fd 08 12 00 cc 00 00 00 05 09 12 00 3b 00 00 00 d2 09 12 00 49 00 00 00 ....................;.......I...
11f20 0e 0a 12 00 ed 00 00 00 58 0a 12 00 54 00 00 00 46 0b 12 00 19 00 00 00 9b 0b 12 00 66 00 00 00 ........X...T...F...........f...
11f40 b5 0b 12 00 25 00 00 00 1c 0c 12 00 2b 00 00 00 42 0c 12 00 2a 00 00 00 6e 0c 12 00 17 00 00 00 ....%.......+...B...*...n.......
11f60 99 0c 12 00 5b 00 00 00 b1 0c 12 00 68 00 00 00 0d 0d 12 00 56 00 00 00 76 0d 12 00 30 01 00 00 ....[.......h.......V...v...0...
11f80 cd 0d 12 00 78 00 00 00 fe 0e 12 00 74 00 00 00 77 0f 12 00 6d 00 00 00 ec 0f 12 00 70 00 00 00 ....x.......t...w...m.......p...
11fa0 5a 10 12 00 74 00 00 00 cb 10 12 00 1a 00 00 00 40 11 12 00 56 00 00 00 5b 11 12 00 3c 00 00 00 Z...t...........@...V...[...<...
11fc0 b2 11 12 00 5a 00 00 00 ef 11 12 00 44 00 00 00 4a 12 12 00 22 00 00 00 8f 12 12 00 8b 00 00 00 ....Z.......D...J..."...........
11fe0 b2 12 12 00 30 00 00 00 3e 13 12 00 64 00 00 00 6f 13 12 00 1a 00 00 00 d4 13 12 00 33 00 00 00 ....0...>...d...o...........3...
12000 ef 13 12 00 57 00 00 00 23 14 12 00 74 00 00 00 7b 14 12 00 8f 00 00 00 f0 14 12 00 9a 00 00 00 ....W...#...t...{...............
12020 80 15 12 00 9b 00 00 00 1b 16 12 00 8a 00 00 00 b7 16 12 00 6a 00 00 00 42 17 12 00 26 01 00 00 ....................j...B...&...
12040 ad 17 12 00 2e 01 00 00 d4 18 12 00 64 01 00 00 03 1a 12 00 3a 01 00 00 68 1b 12 00 27 01 00 00 ............d.......:...h...'...
12060 a3 1c 12 00 f7 00 00 00 cb 1d 12 00 f9 00 00 00 c3 1e 12 00 f7 00 00 00 bd 1f 12 00 2a 01 00 00 ............................*...
12080 b5 20 12 00 f7 00 00 00 e0 21 12 00 e3 00 00 00 d8 22 12 00 bc 00 00 00 bc 23 12 00 74 00 00 00 .........!.......".......#..t...
120a0 79 24 12 00 0e 01 00 00 ee 24 12 00 5e 00 00 00 fd 25 12 00 cb 00 00 00 5c 26 12 00 4b 00 00 00 y$.......$..^....%......\&..K...
120c0 28 27 12 00 5b 00 00 00 74 27 12 00 63 00 00 00 d0 27 12 00 62 00 00 00 34 28 12 00 69 00 00 00 ('..[...t'..c....'..b...4(..i...
120e0 97 28 12 00 6c 00 00 00 01 29 12 00 44 01 00 00 6e 29 12 00 45 01 00 00 b3 2a 12 00 44 01 00 00 .(..l....)..D...n)..E....*..D...
12100 f9 2b 12 00 66 01 00 00 3e 2d 12 00 44 01 00 00 a5 2e 12 00 5e 01 00 00 ea 2f 12 00 bd 00 00 00 .+..f...>-..D.......^..../......
12120 49 31 12 00 54 01 00 00 07 32 12 00 73 01 00 00 5c 33 12 00 08 01 00 00 d0 34 12 00 4f 01 00 00 I1..T....2..s...\3.......4..O...
12140 d9 35 12 00 38 01 00 00 29 37 12 00 5c 01 00 00 62 38 12 00 58 01 00 00 bf 39 12 00 06 01 00 00 .5..8...)7..\...b8..X....9......
12160 18 3b 12 00 7b 01 00 00 1f 3c 12 00 b4 00 00 00 9b 3d 12 00 7a 00 00 00 50 3e 12 00 a4 00 00 00 .;..{....<.......=..z...P>......
12180 cb 3e 12 00 c8 00 00 00 70 3f 12 00 94 00 00 00 39 40 12 00 8f 00 00 00 ce 40 12 00 a8 00 00 00 .>......p?......9@.......@......
121a0 5e 41 12 00 db 00 00 00 07 42 12 00 5e 01 00 00 e3 42 12 00 eb 00 00 00 42 44 12 00 ae 00 00 00 ^A.......B..^....B......BD......
121c0 2e 45 12 00 d6 00 00 00 dd 45 12 00 0d 01 00 00 b4 46 12 00 a5 00 00 00 c2 47 12 00 91 00 00 00 .E.......E.......F.......G......
121e0 68 48 12 00 b8 00 00 00 fa 48 12 00 a4 00 00 00 b3 49 12 00 b1 00 00 00 58 4a 12 00 eb 00 00 00 hH.......H.......I......XJ......
12200 0a 4b 12 00 b5 00 00 00 f6 4b 12 00 ad 00 00 00 ac 4c 12 00 42 01 00 00 5a 4d 12 00 f2 00 00 00 .K.......K.......L..B...ZM......
12220 9d 4e 12 00 30 01 00 00 90 4f 12 00 c9 00 00 00 c1 50 12 00 b2 00 00 00 8b 51 12 00 90 00 00 00 .N..0....O.......P.......Q......
12240 3e 52 12 00 fc 00 00 00 cf 52 12 00 fd 00 00 00 cc 53 12 00 2f 01 00 00 ca 54 12 00 9d 00 00 00 >R.......R.......S../....T......
12260 fa 55 12 00 fe 01 00 00 98 56 12 00 bc 00 00 00 97 58 12 00 6f 00 00 00 54 59 12 00 75 00 00 00 .U.......V.......X..o...TY..u...
12280 c4 59 12 00 5e 01 00 00 3a 5a 12 00 53 00 00 00 99 5b 12 00 b0 00 00 00 ed 5b 12 00 73 00 00 00 .Y..^...:Z..S....[.......[..s...
122a0 9e 5c 12 00 70 00 00 00 12 5d 12 00 03 01 00 00 83 5d 12 00 9f 00 00 00 87 5e 12 00 2b 00 00 00 .\..p....].......].......^..+...
122c0 27 5f 12 00 e0 00 00 00 53 5f 12 00 e4 00 00 00 34 60 12 00 3a 00 00 00 19 61 12 00 35 00 00 00 '_......S_......4`..:....a..5...
122e0 54 61 12 00 95 00 00 00 8a 61 12 00 5c 00 00 00 20 62 12 00 7f 00 00 00 7d 62 12 00 da 00 00 00 Ta.......a..\....b......}b......
12300 fd 62 12 00 f0 00 00 00 d8 63 12 00 aa 00 00 00 c9 64 12 00 f0 00 00 00 74 65 12 00 f0 00 00 00 .b.......c.......d......te......
12320 65 66 12 00 f0 00 00 00 56 67 12 00 f1 00 00 00 47 68 12 00 72 00 00 00 39 69 12 00 aa 00 00 00 ef......Vg......Gh..r...9i......
12340 ac 69 12 00 e0 00 00 00 57 6a 12 00 94 00 00 00 38 6b 12 00 93 00 00 00 cd 6b 12 00 36 00 00 00 .i......Wj......8k.......k..6...
12360 61 6c 12 00 7f 00 00 00 98 6c 12 00 9a 00 00 00 18 6d 12 00 66 00 00 00 b3 6d 12 00 53 00 00 00 al.......l.......m..f....m..S...
12380 1a 6e 12 00 53 00 00 00 6e 6e 12 00 a2 00 00 00 c2 6e 12 00 64 00 00 00 65 6f 12 00 0a 01 00 00 .n..S...nn.......n..d...eo......
123a0 ca 6f 12 00 d1 00 00 00 d5 70 12 00 da 00 00 00 a7 71 12 00 42 00 00 00 82 72 12 00 57 00 00 00 .o.......p.......q..B....r..W...
123c0 c5 72 12 00 76 00 00 00 1d 73 12 00 d8 00 00 00 94 73 12 00 82 00 00 00 6d 74 12 00 5d 00 00 00 .r..v....s.......s......mt..]...
123e0 f0 74 12 00 b4 01 00 00 4e 75 12 00 d6 00 00 00 03 77 12 00 c1 00 00 00 da 77 12 00 7d 00 00 00 .t......Nu.......w.......w..}...
12400 9c 78 12 00 4e 00 00 00 1a 79 12 00 54 00 00 00 69 79 12 00 4d 00 00 00 be 79 12 00 c0 00 00 00 .x..N....y..T...iy..M....y......
12420 0c 7a 12 00 86 00 00 00 cd 7a 12 00 47 00 00 00 54 7b 12 00 3c 00 00 00 9c 7b 12 00 43 00 00 00 .z.......z..G...T{..<....{..C...
12440 d9 7b 12 00 3f 01 00 00 1d 7c 12 00 f5 00 00 00 5d 7d 12 00 49 00 00 00 53 7e 12 00 59 00 00 00 .{..?....|......]}..I...S~..Y...
12460 9d 7e 12 00 49 00 00 00 f7 7e 12 00 49 00 00 00 41 7f 12 00 47 01 00 00 8b 7f 12 00 5f 00 00 00 .~..I....~..I...A...G......._...
12480 d3 80 12 00 ae 00 00 00 33 81 12 00 87 00 00 00 e2 81 12 00 56 00 00 00 6a 82 12 00 58 00 00 00 ........3...........V...j...X...
124a0 c1 82 12 00 46 00 00 00 1a 83 12 00 75 01 00 00 61 83 12 00 40 00 00 00 d7 84 12 00 38 00 00 00 ....F.......u...a...@.......8...
124c0 18 85 12 00 42 00 00 00 51 85 12 00 45 00 00 00 94 85 12 00 43 00 00 00 da 85 12 00 62 00 00 00 ....B...Q...E.......C.......b...
124e0 1e 86 12 00 0d 01 00 00 81 86 12 00 80 00 00 00 8f 87 12 00 81 00 00 00 10 88 12 00 9c 00 00 00 ................................
12500 92 88 12 00 5f 00 00 00 2f 89 12 00 32 01 00 00 8f 89 12 00 e4 00 00 00 c2 8a 12 00 81 00 00 00 ...._.../...2...................
12520 a7 8b 12 00 ea 00 00 00 29 8c 12 00 62 00 00 00 14 8d 12 00 5e 00 00 00 77 8d 12 00 40 00 00 00 ........)...b.......^...w...@...
12540 d6 8d 12 00 51 00 00 00 17 8e 12 00 2d 00 00 00 69 8e 12 00 40 00 00 00 97 8e 12 00 42 00 00 00 ....Q.......-...i...@.......B...
12560 d8 8e 12 00 3b 00 00 00 1b 8f 12 00 d1 00 00 00 57 8f 12 00 ac 00 00 00 29 90 12 00 e5 00 00 00 ....;...........W.......).......
12580 d6 90 12 00 55 00 00 00 bc 91 12 00 bf 00 00 00 12 92 12 00 f5 00 00 00 d2 92 12 00 51 00 00 00 ....U.......................Q...
125a0 c8 93 12 00 93 00 00 00 1a 94 12 00 86 00 00 00 ae 94 12 00 a7 00 00 00 35 95 12 00 25 00 00 00 ........................5...%...
125c0 dd 95 12 00 35 00 00 00 03 96 12 00 ef 00 00 00 39 96 12 00 dc 00 00 00 29 97 12 00 1b 00 00 00 ....5...........9.......).......
125e0 06 98 12 00 6a 00 00 00 22 98 12 00 8c 01 00 00 8d 98 12 00 1c 00 00 00 1a 9a 12 00 1e 00 00 00 ....j...".......................
12600 37 9a 12 00 28 00 00 00 56 9a 12 00 5b 00 00 00 7f 9a 12 00 49 00 00 00 db 9a 12 00 e6 00 00 00 7...(...V...[.......I...........
12620 25 9b 12 00 50 01 00 00 0c 9c 12 00 31 00 00 00 5d 9d 12 00 29 00 00 00 8f 9d 12 00 6a 00 00 00 %...P.......1...]...).......j...
12640 b9 9d 12 00 5f 00 00 00 24 9e 12 00 04 00 00 00 84 9e 12 00 36 00 00 00 89 9e 12 00 0f 00 00 00 ...._...$...........6...........
12660 c0 9e 12 00 10 00 00 00 d0 9e 12 00 60 00 00 00 e1 9e 12 00 0e 00 00 00 42 9f 12 00 35 01 00 00 ............`...........B...5...
12680 51 9f 12 00 38 01 00 00 87 a0 12 00 94 00 00 00 c0 a1 12 00 03 00 00 00 55 a2 12 00 7e 00 00 00 Q...8...................U...~...
126a0 59 a2 12 00 03 00 00 00 d8 a2 12 00 10 00 00 00 dc a2 12 00 0b 00 00 00 ed a2 12 00 1e 00 00 00 Y...............................
126c0 f9 a2 12 00 28 00 00 00 18 a3 12 00 1e 00 00 00 41 a3 12 00 10 00 00 00 60 a3 12 00 19 00 00 00 ....(...........A.......`.......
126e0 71 a3 12 00 f0 02 00 00 8b a3 12 00 4d 01 00 00 7c a6 12 00 00 02 00 00 ca a7 12 00 97 00 00 00 q...........M...|...............
12700 cb a9 12 00 30 02 00 00 63 aa 12 00 42 00 00 00 94 ac 12 00 20 00 00 00 d7 ac 12 00 05 00 00 00 ....0...c...B...................
12720 f8 ac 12 00 83 01 00 00 fe ac 12 00 1e 00 00 00 82 ae 12 00 3e 00 00 00 a1 ae 12 00 20 00 00 00 ....................>...........
12740 e0 ae 12 00 05 00 00 00 01 af 12 00 b1 00 00 00 07 af 12 00 75 00 00 00 b9 af 12 00 0d 00 00 00 ....................u...........
12760 2f b0 12 00 0d 00 00 00 3d b0 12 00 3b 00 00 00 4b b0 12 00 08 00 00 00 87 b0 12 00 12 00 00 00 /.......=...;...K...............
12780 90 b0 12 00 7d 00 00 00 a3 b0 12 00 10 00 00 00 21 b1 12 00 4f 00 00 00 32 b1 12 00 54 00 00 00 ....}...........!...O...2...T...
127a0 82 b1 12 00 7e 00 00 00 d7 b1 12 00 cb 00 00 00 56 b2 12 00 48 00 00 00 22 b3 12 00 89 01 00 00 ....~...........V...H...".......
127c0 6b b3 12 00 61 01 00 00 f5 b4 12 00 21 00 00 00 57 b6 12 00 30 00 00 00 79 b6 12 00 0a 00 00 00 k...a.......!...W...0...y.......
127e0 aa b6 12 00 30 00 00 00 b5 b6 12 00 0b 00 00 00 e6 b6 12 00 29 00 00 00 f2 b6 12 00 25 00 00 00 ....0...............).......%...
12800 1c b7 12 00 dd 00 00 00 42 b7 12 00 0c 00 00 00 20 b8 12 00 bc 00 00 00 2d b8 12 00 26 00 00 00 ........B...............-...&...
12820 ea b8 12 00 49 00 00 00 11 b9 12 00 60 00 00 00 5b b9 12 00 b4 00 00 00 bc b9 12 00 a9 00 00 00 ....I.......`...[...............
12840 71 ba 12 00 34 00 00 00 1b bb 12 00 e6 00 00 00 50 bb 12 00 05 01 00 00 37 bc 12 00 2d 00 00 00 q...4...........P.......7...-...
12860 3d bd 12 00 9f 00 00 00 6b bd 12 00 96 00 00 00 0b be 12 00 9a 00 00 00 a2 be 12 00 5f 00 00 00 =.......k..................._...
12880 3d bf 12 00 44 00 00 00 9d bf 12 00 2f 00 00 00 e2 bf 12 00 be 00 00 00 12 c0 12 00 63 00 00 00 =...D......./...............c...
128a0 d1 c0 12 00 b6 00 00 00 35 c1 12 00 f4 00 00 00 ec c1 12 00 5f 00 00 00 e1 c2 12 00 5a 00 00 00 ........5..........._.......Z...
128c0 41 c3 12 00 16 01 00 00 9c c3 12 00 98 00 00 00 b3 c4 12 00 73 00 00 00 4c c5 12 00 8d 00 00 00 A...................s...L.......
128e0 c0 c5 12 00 e4 00 00 00 4e c6 12 00 6f 00 00 00 33 c7 12 00 8d 00 00 00 a3 c7 12 00 8e 00 00 00 ........N...o...3...............
12900 31 c8 12 00 90 00 00 00 c0 c8 12 00 93 00 00 00 51 c9 12 00 9e 00 00 00 e5 c9 12 00 38 00 00 00 1...............Q...........8...
12920 84 ca 12 00 a8 00 00 00 bd ca 12 00 db 00 00 00 66 cb 12 00 ba 00 00 00 42 cc 12 00 75 00 00 00 ................f.......B...u...
12940 fd cc 12 00 76 00 00 00 73 cd 12 00 58 00 00 00 ea cd 12 00 a2 00 00 00 43 ce 12 00 b6 00 00 00 ....v...s...X...........C.......
12960 e6 ce 12 00 29 00 00 00 9d cf 12 00 a2 00 00 00 c7 cf 12 00 05 01 00 00 6a d0 12 00 d1 00 00 00 ....)...................j.......
12980 70 d1 12 00 54 00 00 00 42 d2 12 00 44 00 00 00 97 d2 12 00 ed 00 00 00 dc d2 12 00 44 00 00 00 p...T...B...D...............D...
129a0 ca d3 12 00 d4 00 00 00 0f d4 12 00 d5 00 00 00 e4 d4 12 00 9b 00 00 00 ba d5 12 00 98 00 00 00 ................................
129c0 56 d6 12 00 82 00 00 00 ef d6 12 00 0a 01 00 00 72 d7 12 00 16 00 00 00 7d d8 12 00 1a 00 00 00 V...............r.......}.......
129e0 94 d8 12 00 1c 00 00 00 af d8 12 00 4a 00 00 00 cc d8 12 00 25 00 00 00 17 d9 12 00 27 00 00 00 ............J.......%.......'...
12a00 3d d9 12 00 0b 00 00 00 65 d9 12 00 1a 00 00 00 71 d9 12 00 95 00 00 00 8c d9 12 00 f7 00 00 00 =.......e.......q...............
12a20 22 da 12 00 d7 00 00 00 1a db 12 00 92 00 00 00 f2 db 12 00 36 01 00 00 85 dc 12 00 6e 00 00 00 "...................6.......n...
12a40 bc dd 12 00 d6 00 00 00 2b de 12 00 47 00 00 00 02 df 12 00 a7 00 00 00 4a df 12 00 1d 00 00 00 ........+...G...........J.......
12a60 f2 df 12 00 ec 00 00 00 10 e0 12 00 55 00 00 00 fd e0 12 00 40 00 00 00 53 e1 12 00 31 00 00 00 ............U.......@...S...1...
12a80 94 e1 12 00 48 00 00 00 c6 e1 12 00 48 00 00 00 0f e2 12 00 9c 00 00 00 58 e2 12 00 68 00 00 00 ....H.......H...........X...h...
12aa0 f5 e2 12 00 37 01 00 00 5e e3 12 00 31 00 00 00 96 e4 12 00 09 00 00 00 c8 e4 12 00 2a 00 00 00 ....7...^...1...............*...
12ac0 d2 e4 12 00 34 00 00 00 fd e4 12 00 be 00 00 00 32 e5 12 00 17 01 00 00 f1 e5 12 00 7a 00 00 00 ....4...........2...........z...
12ae0 09 e7 12 00 91 00 00 00 84 e7 12 00 f3 00 00 00 16 e8 12 00 dc 00 00 00 0a e9 12 00 cf 01 00 00 ................................
12b00 e7 e9 12 00 d5 01 00 00 b7 eb 12 00 22 01 00 00 8d ed 12 00 a0 00 00 00 b0 ee 12 00 67 01 00 00 ............"...............g...
12b20 51 ef 12 00 5a 02 00 00 b9 f0 12 00 b6 00 00 00 14 f3 12 00 c2 00 00 00 cb f3 12 00 7e 00 00 00 Q...Z.......................~...
12b40 8e f4 12 00 6e 00 00 00 0d f5 12 00 23 01 00 00 7c f5 12 00 7d 00 00 00 a0 f6 12 00 6d 01 00 00 ....n.......#...|...}.......m...
12b60 1e f7 12 00 7e 00 00 00 8c f8 12 00 2a 01 00 00 0b f9 12 00 56 01 00 00 36 fa 12 00 56 00 00 00 ....~.......*.......V...6...V...
12b80 8d fb 12 00 1d 01 00 00 e4 fb 12 00 0b 01 00 00 02 fd 12 00 d2 00 00 00 0e fe 12 00 61 00 00 00 ............................a...
12ba0 e1 fe 12 00 99 00 00 00 43 ff 12 00 7d 00 00 00 dd ff 12 00 bc 00 00 00 5b 00 13 00 c0 00 00 00 ........C...}...........[.......
12bc0 18 01 13 00 c8 00 00 00 d9 01 13 00 00 01 00 00 a2 02 13 00 57 00 00 00 a3 03 13 00 4d 00 00 00 ....................W.......M...
12be0 fb 03 13 00 11 01 00 00 49 04 13 00 09 01 00 00 5b 05 13 00 72 01 00 00 65 06 13 00 2f 01 00 00 ........I.......[...r...e.../...
12c00 d8 07 13 00 ca 00 00 00 08 09 13 00 9e 00 00 00 d3 09 13 00 d4 00 00 00 72 0a 13 00 05 01 00 00 ........................r.......
12c20 47 0b 13 00 2d 01 00 00 4d 0c 13 00 36 01 00 00 7b 0d 13 00 8b 00 00 00 b2 0e 13 00 4b 00 00 00 G...-...M...6...{...........K...
12c40 3e 0f 13 00 bd 00 00 00 8a 0f 13 00 77 00 00 00 48 10 13 00 3e 00 00 00 c0 10 13 00 c0 00 00 00 >...........w...H...>...........
12c60 ff 10 13 00 18 01 00 00 c0 11 13 00 b8 00 00 00 d9 12 13 00 b8 00 00 00 92 13 13 00 5e 00 00 00 ............................^...
12c80 4b 14 13 00 4a 00 00 00 aa 14 13 00 34 00 00 00 f5 14 13 00 2b 00 00 00 2a 15 13 00 28 00 00 00 K...J.......4.......+...*...(...
12ca0 56 15 13 00 3d 00 00 00 7f 15 13 00 f5 00 00 00 bd 15 13 00 d1 00 00 00 b3 16 13 00 f5 00 00 00 V...=...........................
12cc0 85 17 13 00 63 00 00 00 7b 18 13 00 d0 00 00 00 df 18 13 00 5f 00 00 00 b0 19 13 00 7e 00 00 00 ....c...{..........._.......~...
12ce0 10 1a 13 00 97 00 00 00 8f 1a 13 00 fe 00 00 00 27 1b 13 00 41 00 00 00 26 1c 13 00 93 00 00 00 ................'...A...&.......
12d00 68 1c 13 00 12 00 00 00 fc 1c 13 00 23 00 00 00 0f 1d 13 00 41 00 00 00 33 1d 13 00 b6 00 00 00 h...........#.......A...3.......
12d20 75 1d 13 00 b4 00 00 00 2c 1e 13 00 18 00 00 00 e1 1e 13 00 33 00 00 00 fa 1e 13 00 45 00 00 00 u.......,...........3.......E...
12d40 2e 1f 13 00 16 00 00 00 74 1f 13 00 2a 00 00 00 8b 1f 13 00 26 00 00 00 b6 1f 13 00 aa 01 00 00 ........t...*.......&...........
12d60 dd 1f 13 00 a4 00 00 00 88 21 13 00 d4 00 00 00 2d 22 13 00 27 01 00 00 02 23 13 00 66 00 00 00 .........!......-"..'....#..f...
12d80 2a 24 13 00 86 01 00 00 91 24 13 00 85 01 00 00 18 26 13 00 01 00 00 00 9e 27 13 00 82 00 00 00 *$.......$.......&.......'......
12da0 a0 27 13 00 82 00 00 00 23 28 13 00 5b 00 00 00 a6 28 13 00 de 00 00 00 02 29 13 00 f8 00 00 00 .'......#(..[....(.......)......
12dc0 e1 29 13 00 ce 00 00 00 da 2a 13 00 c3 00 00 00 a9 2b 13 00 48 00 00 00 6d 2c 13 00 48 00 00 00 .).......*.......+..H...m,..H...
12de0 b6 2c 13 00 c5 00 00 00 ff 2c 13 00 38 00 00 00 c5 2d 13 00 5e 00 00 00 fe 2d 13 00 9d 00 00 00 .,.......,..8....-..^....-......
12e00 5d 2e 13 00 72 00 00 00 fb 2e 13 00 5c 00 00 00 6e 2f 13 00 c0 00 00 00 cb 2f 13 00 5b 00 00 00 ]...r.......\...n/......./..[...
12e20 8c 30 13 00 5b 00 00 00 e8 30 13 00 66 00 00 00 44 31 13 00 41 00 00 00 ab 31 13 00 6e 00 00 00 .0..[....0..f...D1..A....1..n...
12e40 ed 31 13 00 c4 00 00 00 5c 32 13 00 a4 00 00 00 21 33 13 00 a7 00 00 00 c6 33 13 00 96 00 00 00 .1......\2......!3.......3......
12e60 6e 34 13 00 87 00 00 00 05 35 13 00 b4 00 00 00 8d 35 13 00 f7 00 00 00 42 36 13 00 d8 00 00 00 n4.......5.......5......B6......
12e80 3a 37 13 00 49 00 00 00 13 38 13 00 5e 00 00 00 5d 38 13 00 6a 00 00 00 bc 38 13 00 e8 00 00 00 :7..I....8..^...]8..j....8......
12ea0 27 39 13 00 db 00 00 00 10 3a 13 00 50 00 00 00 ec 3a 13 00 41 01 00 00 3d 3b 13 00 15 01 00 00 '9.......:..P....:..A...=;......
12ec0 7f 3c 13 00 52 00 00 00 95 3d 13 00 d1 00 00 00 e8 3d 13 00 a5 00 00 00 ba 3e 13 00 1f 00 00 00 .<..R....=.......=.......>......
12ee0 60 3f 13 00 73 00 00 00 80 3f 13 00 79 00 00 00 f4 3f 13 00 75 00 00 00 6e 40 13 00 ea 00 00 00 `?..s....?..y....?..u...n@......
12f00 e4 40 13 00 47 00 00 00 cf 41 13 00 6d 00 00 00 17 42 13 00 00 01 00 00 85 42 13 00 1e 00 00 00 .@..G....A..m....B.......B......
12f20 86 43 13 00 1b 00 00 00 a5 43 13 00 20 00 00 00 c1 43 13 00 2c 00 00 00 e2 43 13 00 13 00 00 00 .C.......C.......C..,....C......
12f40 0f 44 13 00 e0 00 00 00 23 44 13 00 25 00 00 00 04 45 13 00 2d 00 00 00 2a 45 13 00 29 00 00 00 .D......#D..%....E..-...*E..)...
12f60 58 45 13 00 24 00 00 00 82 45 13 00 2c 00 00 00 a7 45 13 00 3d 00 00 00 d4 45 13 00 3b 00 00 00 XE..$....E..,....E..=....E..;...
12f80 12 46 13 00 3f 00 00 00 4e 46 13 00 3d 00 00 00 8e 46 13 00 0d 00 00 00 cc 46 13 00 0c 00 00 00 .F..?...NF..=....F.......F......
12fa0 da 46 13 00 2d 00 00 00 e7 46 13 00 2c 00 00 00 15 47 13 00 12 00 00 00 42 47 13 00 36 00 00 00 .F..-....F..,....G......BG..6...
12fc0 55 47 13 00 3b 00 00 00 8c 47 13 00 46 00 00 00 c8 47 13 00 12 00 00 00 0f 48 13 00 3c 00 00 00 UG..;....G..F....G.......H..<...
12fe0 22 48 13 00 13 00 00 00 5f 48 13 00 37 00 00 00 73 48 13 00 16 00 00 00 ab 48 13 00 20 00 00 00 "H......_H..7...sH.......H......
13000 c2 48 13 00 12 00 00 00 e3 48 13 00 34 00 00 00 f6 48 13 00 13 00 00 00 2b 49 13 00 21 00 00 00 .H.......H..4....H......+I..!...
13020 3f 49 13 00 3b 00 00 00 61 49 13 00 23 00 00 00 9d 49 13 00 13 00 00 00 c1 49 13 00 16 00 00 00 ?I..;...aI..#....I.......I......
13040 d5 49 13 00 25 01 00 00 ec 49 13 00 eb 00 00 00 12 4b 13 00 13 00 00 00 fe 4b 13 00 3f 00 00 00 .I..%....I.......K.......K..?...
13060 12 4c 13 00 1b 00 00 00 52 4c 13 00 9d 00 00 00 6e 4c 13 00 3d 00 00 00 0c 4d 13 00 3e 00 00 00 .L......RL......nL..=....M..>...
13080 4a 4d 13 00 1e 00 00 00 89 4d 13 00 22 00 00 00 a8 4d 13 00 58 00 00 00 cb 4d 13 00 45 00 00 00 JM.......M.."....M..X....M..E...
130a0 24 4e 13 00 1e 00 00 00 6a 4e 13 00 4b 00 00 00 89 4e 13 00 36 00 00 00 d5 4e 13 00 33 01 00 00 $N......jN..K....N..6....N..3...
130c0 0c 4f 13 00 66 02 00 00 40 50 13 00 9f 00 00 00 a7 52 13 00 7d 00 00 00 47 53 13 00 87 00 00 00 .O..f...@P.......R..}...GS......
130e0 c5 53 13 00 12 03 00 00 4d 54 13 00 c3 00 00 00 60 57 13 00 58 00 00 00 24 58 13 00 1e 00 00 00 .S......MT......`W..X...$X......
13100 7d 58 13 00 36 00 00 00 9c 58 13 00 37 00 00 00 d3 58 13 00 38 00 00 00 0b 59 13 00 3f 00 00 00 }X..6....X..7....X..8....Y..?...
13120 44 59 13 00 46 00 00 00 84 59 13 00 58 00 00 00 cb 59 13 00 71 00 00 00 24 5a 13 00 53 00 00 00 DY..F....Y..X....Y..q...$Z..S...
13140 96 5a 13 00 5f 00 00 00 ea 5a 13 00 39 00 00 00 4a 5b 13 00 69 00 00 00 84 5b 13 00 7b 00 00 00 .Z.._....Z..9...J[..i....[..{...
13160 ee 5b 13 00 49 00 00 00 6a 5c 13 00 2c 00 00 00 b4 5c 13 00 18 01 00 00 e1 5c 13 00 f1 00 00 00 .[..I...j\..,....\.......\......
13180 fa 5d 13 00 62 00 00 00 ec 5e 13 00 79 00 00 00 4f 5f 13 00 51 00 00 00 c9 5f 13 00 47 00 00 00 .]..b....^..y...O_..Q...._..G...
131a0 1b 60 13 00 53 00 00 00 63 60 13 00 29 00 00 00 b7 60 13 00 92 00 00 00 e1 60 13 00 28 00 00 00 .`..S...c`..)....`.......`..(...
131c0 74 61 13 00 72 02 00 00 9d 61 13 00 47 02 00 00 10 64 13 00 fd 00 00 00 58 66 13 00 c7 00 00 00 ta..r....a..G....d......Xf......
131e0 56 67 13 00 2b 00 00 00 1e 68 13 00 1e 00 00 00 4a 68 13 00 60 00 00 00 69 68 13 00 80 00 00 00 Vg..+....h......Jh..`...ih......
13200 ca 68 13 00 66 00 00 00 4b 69 13 00 d2 00 00 00 b2 69 13 00 50 00 00 00 85 6a 13 00 26 00 00 00 .h..f...Ki.......i..P....j..&...
13220 d6 6a 13 00 22 00 00 00 fd 6a 13 00 3f 00 00 00 20 6b 13 00 25 00 00 00 60 6b 13 00 1a 00 00 00 .j.."....j..?....k..%...`k......
13240 86 6b 13 00 17 00 00 00 a1 6b 13 00 17 00 00 00 b9 6b 13 00 17 00 00 00 d1 6b 13 00 3c 00 00 00 .k.......k.......k.......k..<...
13260 e9 6b 13 00 4c 00 00 00 26 6c 13 00 2e 00 00 00 73 6c 13 00 3b 00 00 00 a2 6c 13 00 49 00 00 00 .k..L...&l......sl..;....l..I...
13280 de 6c 13 00 24 00 00 00 28 6d 13 00 33 00 00 00 4d 6d 13 00 56 00 00 00 81 6d 13 00 56 00 00 00 .l..$...(m..3...Mm..V....m..V...
132a0 d8 6d 13 00 40 00 00 00 2f 6e 13 00 3f 00 00 00 70 6e 13 00 24 00 00 00 b0 6e 13 00 dd 02 00 00 .m..@.../n..?...pn..$....n......
132c0 d5 6e 13 00 74 02 00 00 b3 71 13 00 db 00 00 00 28 74 13 00 2f 00 00 00 04 75 13 00 52 00 00 00 .n..t....q......(t../....u..R...
132e0 34 75 13 00 28 00 00 00 87 75 13 00 2b 00 00 00 b0 75 13 00 18 00 00 00 dc 75 13 00 3c 00 00 00 4u..(....u..+....u.......u..<...
13300 f5 75 13 00 2c 00 00 00 32 76 13 00 58 00 00 00 5f 76 13 00 54 00 00 00 b8 76 13 00 16 00 00 00 .u..,...2v..X..._v..T....v......
13320 0d 77 13 00 8c 00 00 00 24 77 13 00 3e 00 00 00 b1 77 13 00 36 00 00 00 f0 77 13 00 c0 00 00 00 .w......$w..>....w..6....w......
13340 27 78 13 00 d0 00 00 00 e8 78 13 00 93 00 00 00 b9 79 13 00 36 00 00 00 4d 7a 13 00 4e 00 00 00 'x.......x.......y..6...Mz..N...
13360 84 7a 13 00 20 01 00 00 d3 7a 13 00 49 00 00 00 f4 7b 13 00 cc 00 00 00 3e 7c 13 00 79 00 00 00 .z.......z..I....{......>|..y...
13380 0b 7d 13 00 2c 00 00 00 85 7d 13 00 54 00 00 00 b2 7d 13 00 3a 00 00 00 07 7e 13 00 27 00 00 00 .}..,....}..T....}..:....~..'...
133a0 42 7e 13 00 1e 00 00 00 6a 7e 13 00 ee 00 00 00 89 7e 13 00 64 00 00 00 78 7f 13 00 c3 00 00 00 B~......j~.......~..d...x.......
133c0 dd 7f 13 00 5a 00 00 00 a1 80 13 00 67 00 00 00 fc 80 13 00 87 00 00 00 64 81 13 00 8f 00 00 00 ....Z.......g...........d.......
133e0 ec 81 13 00 1c 01 00 00 7c 82 13 00 3f 00 00 00 99 83 13 00 53 00 00 00 d9 83 13 00 44 00 00 00 ........|...?.......S.......D...
13400 2d 84 13 00 cb 00 00 00 72 84 13 00 4b 00 00 00 3e 85 13 00 72 00 00 00 8a 85 13 00 3b 00 00 00 -.......r...K...>...r.......;...
13420 fd 85 13 00 6e 00 00 00 39 86 13 00 47 00 00 00 a8 86 13 00 2a 00 00 00 f0 86 13 00 62 00 00 00 ....n...9...G.......*.......b...
13440 1b 87 13 00 72 00 00 00 7e 87 13 00 39 00 00 00 f1 87 13 00 13 00 00 00 2b 88 13 00 52 00 00 00 ....r...~...9...........+...R...
13460 3f 88 13 00 3d 00 00 00 92 88 13 00 2c 00 00 00 d0 88 13 00 1e 00 00 00 fd 88 13 00 4d 00 00 00 ?...=.......,...............M...
13480 1c 89 13 00 68 00 00 00 6a 89 13 00 57 00 00 00 d3 89 13 00 1f 00 00 00 2b 8a 13 00 bd 00 00 00 ....h...j...W...........+.......
134a0 4b 8a 13 00 26 00 00 00 09 8b 13 00 29 00 00 00 30 8b 13 00 22 00 00 00 5a 8b 13 00 1f 00 00 00 K...&.......)...0..."...Z.......
134c0 7d 8b 13 00 24 00 00 00 9d 8b 13 00 28 00 00 00 c2 8b 13 00 20 00 00 00 eb 8b 13 00 1b 00 00 00 }...$.......(...................
134e0 0c 8c 13 00 26 00 00 00 28 8c 13 00 29 00 00 00 4f 8c 13 00 48 00 00 00 79 8c 13 00 42 00 00 00 ....&...(...)...O...H...y...B...
13500 c2 8c 13 00 3e 00 00 00 05 8d 13 00 41 00 00 00 44 8d 13 00 56 00 00 00 86 8d 13 00 2d 00 00 00 ....>.......A...D...V.......-...
13520 dd 8d 13 00 77 00 00 00 0b 8e 13 00 3d 00 00 00 83 8e 13 00 91 00 00 00 c1 8e 13 00 5f 00 00 00 ....w.......=..............._...
13540 53 8f 13 00 0c 00 00 00 b3 8f 13 00 34 00 00 00 c0 8f 13 00 3d 00 00 00 f5 8f 13 00 4e 00 00 00 S...........4.......=.......N...
13560 33 90 13 00 2d 00 00 00 82 90 13 00 33 00 00 00 b0 90 13 00 48 00 00 00 e4 90 13 00 6a 00 00 00 3...-.......3.......H.......j...
13580 2d 91 13 00 bd 00 00 00 98 91 13 00 8d 00 00 00 56 92 13 00 5f 00 00 00 e4 92 13 00 52 00 00 00 -...............V..._.......R...
135a0 44 93 13 00 48 00 00 00 97 93 13 00 ae 00 00 00 e0 93 13 00 26 00 00 00 8f 94 13 00 27 00 00 00 D...H...............&.......'...
135c0 b6 94 13 00 21 00 00 00 de 94 13 00 5c 00 00 00 00 95 13 00 3f 00 00 00 5d 95 13 00 42 00 00 00 ....!.......\.......?...]...B...
135e0 9d 95 13 00 37 00 00 00 e0 95 13 00 6e 00 00 00 18 96 13 00 33 00 00 00 87 96 13 00 27 00 00 00 ....7.......n.......3.......'...
13600 bb 96 13 00 30 00 00 00 e3 96 13 00 1e 00 00 00 14 97 13 00 5e 01 00 00 33 97 13 00 ba 00 00 00 ....0...............^...3.......
13620 92 98 13 00 3c 00 00 00 4d 99 13 00 70 00 00 00 8a 99 13 00 83 00 00 00 fb 99 13 00 58 00 00 00 ....<...M...p...............X...
13640 7f 9a 13 00 63 00 00 00 d8 9a 13 00 29 01 00 00 3c 9b 13 00 50 00 00 00 66 9c 13 00 30 00 00 00 ....c.......)...<...P...f...0...
13660 b7 9c 13 00 5a 00 00 00 e8 9c 13 00 39 00 00 00 43 9d 13 00 5c 00 00 00 7d 9d 13 00 87 00 00 00 ....Z.......9...C...\...}.......
13680 da 9d 13 00 82 00 00 00 62 9e 13 00 64 00 00 00 e5 9e 13 00 64 00 00 00 4a 9f 13 00 4e 00 00 00 ........b...d.......d...J...N...
136a0 af 9f 13 00 4e 00 00 00 fe 9f 13 00 7b 00 00 00 4d a0 13 00 2e 00 00 00 c9 a0 13 00 24 00 00 00 ....N.......{...M...........$...
136c0 f8 a0 13 00 6a 00 00 00 1d a1 13 00 67 00 00 00 88 a1 13 00 2b 00 00 00 f0 a1 13 00 29 00 00 00 ....j.......g.......+.......)...
136e0 1c a2 13 00 27 00 00 00 46 a2 13 00 28 00 00 00 6e a2 13 00 29 00 00 00 97 a2 13 00 27 00 00 00 ....'...F...(...n...).......'...
13700 c1 a2 13 00 28 00 00 00 e9 a2 13 00 5a 00 00 00 12 a3 13 00 69 00 00 00 6d a3 13 00 41 00 00 00 ....(.......Z.......i...m...A...
13720 d7 a3 13 00 63 00 00 00 19 a4 13 00 0b 00 00 00 7d a4 13 00 0f 00 00 00 89 a4 13 00 48 00 00 00 ....c...........}...........H...
13740 99 a4 13 00 13 00 00 00 e2 a4 13 00 59 00 00 00 f6 a4 13 00 58 00 00 00 50 a5 13 00 36 00 00 00 ............Y.......X...P...6...
13760 a9 a5 13 00 2e 00 00 00 e0 a5 13 00 31 00 00 00 0f a6 13 00 22 00 00 00 41 a6 13 00 97 00 00 00 ............1......."...A.......
13780 64 a6 13 00 36 00 00 00 fc a6 13 00 4c 00 00 00 33 a7 13 00 36 00 00 00 80 a7 13 00 4c 00 00 00 d...6.......L...3...6.......L...
137a0 b7 a7 13 00 39 00 00 00 04 a8 13 00 7f 00 00 00 3e a8 13 00 f0 00 00 00 be a8 13 00 52 00 00 00 ....9...........>...........R...
137c0 af a9 13 00 01 01 00 00 02 aa 13 00 65 00 00 00 04 ab 13 00 9a 00 00 00 6a ab 13 00 22 00 00 00 ............e...........j..."...
137e0 05 ac 13 00 73 00 00 00 28 ac 13 00 31 00 00 00 9c ac 13 00 11 01 00 00 ce ac 13 00 28 00 00 00 ....s...(...1...............(...
13800 e0 ad 13 00 2e 00 00 00 09 ae 13 00 62 00 00 00 38 ae 13 00 28 00 00 00 9b ae 13 00 68 00 00 00 ............b...8...(.......h...
13820 c4 ae 13 00 6d 00 00 00 2d af 13 00 b7 00 00 00 9b af 13 00 98 01 00 00 53 b0 13 00 a5 01 00 00 ....m...-...............S.......
13840 ec b1 13 00 26 00 00 00 92 b3 13 00 be 01 00 00 b9 b3 13 00 38 00 00 00 78 b5 13 00 4c 00 00 00 ....&...............8...x...L...
13860 b1 b5 13 00 94 01 00 00 fe b5 13 00 54 00 00 00 93 b7 13 00 d1 00 00 00 e8 b7 13 00 c2 01 00 00 ............T...................
13880 ba b8 13 00 48 00 00 00 7d ba 13 00 e7 00 00 00 c6 ba 13 00 65 01 00 00 ae bb 13 00 1f 00 00 00 ....H...}...........e...........
138a0 14 bd 13 00 42 00 00 00 34 bd 13 00 41 00 00 00 77 bd 13 00 0e 00 00 00 b9 bd 13 00 06 00 00 00 ....B...4...A...w...............
138c0 c8 bd 13 00 04 00 00 00 cf bd 13 00 0e 00 00 00 d4 bd 13 00 1b 00 00 00 e3 bd 13 00 2a 00 00 00 ............................*...
138e0 ff bd 13 00 2c 00 00 00 2a be 13 00 0d 00 00 00 57 be 13 00 0d 00 00 00 65 be 13 00 4b 00 00 00 ....,...*.......W.......e...K...
13900 73 be 13 00 3e 00 00 00 bf be 13 00 04 00 00 00 fe be 13 00 06 00 00 00 03 bf 13 00 0f 00 00 00 s...>...........................
13920 0a bf 13 00 0d 00 00 00 1a bf 13 00 20 00 00 00 28 bf 13 00 20 00 00 00 49 bf 13 00 1f 00 00 00 ................(.......I.......
13940 6a bf 13 00 06 00 00 00 8a bf 13 00 1d 00 00 00 91 bf 13 00 18 00 00 00 af bf 13 00 05 00 00 00 j...............................
13960 c8 bf 13 00 19 00 00 00 ce bf 13 00 08 00 00 00 e8 bf 13 00 04 00 00 00 f1 bf 13 00 07 00 00 00 ................................
13980 f6 bf 13 00 59 00 00 00 fe bf 13 00 6e 01 00 00 58 c0 13 00 50 01 00 00 c7 c1 13 00 5f 00 00 00 ....Y.......n...X...P......._...
139a0 18 c3 13 00 07 00 00 00 78 c3 13 00 15 00 00 00 80 c3 13 00 1d 00 00 00 96 c3 13 00 47 00 00 00 ........x...................G...
139c0 b4 c3 13 00 19 00 00 00 fc c3 13 00 1a 00 00 00 16 c4 13 00 18 00 00 00 31 c4 13 00 10 00 00 00 ........................1.......
139e0 4a c4 13 00 0f 00 00 00 5b c4 13 00 1b 00 00 00 6b c4 13 00 07 00 00 00 87 c4 13 00 0a 00 00 00 J.......[.......k...............
13a00 8f c4 13 00 27 00 00 00 9a c4 13 00 05 00 00 00 c2 c4 13 00 11 00 00 00 c8 c4 13 00 20 00 00 00 ....'...........................
13a20 da c4 13 00 14 00 00 00 fb c4 13 00 09 00 00 00 10 c5 13 00 82 00 00 00 1a c5 13 00 67 00 00 00 ............................g...
13a40 9d c5 13 00 8b 00 00 00 05 c6 13 00 74 00 00 00 91 c6 13 00 05 00 00 00 06 c7 13 00 08 00 00 00 ............t...................
13a60 0c c7 13 00 40 00 00 00 15 c7 13 00 07 00 00 00 56 c7 13 00 16 00 00 00 5e c7 13 00 3e 00 00 00 ....@...........V.......^...>...
13a80 75 c7 13 00 12 00 00 00 b4 c7 13 00 10 00 00 00 c7 c7 13 00 03 00 00 00 d8 c7 13 00 2a 00 00 00 u...........................*...
13aa0 dc c7 13 00 06 00 00 00 07 c8 13 00 21 00 00 00 0e c8 13 00 10 00 00 00 30 c8 13 00 38 00 00 00 ............!...........0...8...
13ac0 41 c8 13 00 6d 00 00 00 7a c8 13 00 46 00 00 00 e8 c8 13 00 36 00 00 00 2f c9 13 00 61 00 00 00 A...m...z...F.......6.../...a...
13ae0 66 c9 13 00 0c 00 00 00 c8 c9 13 00 09 00 00 00 d5 c9 13 00 09 00 00 00 df c9 13 00 59 00 00 00 f...........................Y...
13b00 e9 c9 13 00 0e 00 00 00 43 ca 13 00 05 00 00 00 52 ca 13 00 20 00 00 00 58 ca 13 00 7f 00 00 00 ........C.......R.......X.......
13b20 79 ca 13 00 07 00 00 00 f9 ca 13 00 06 00 00 00 01 cb 13 00 04 00 00 00 08 cb 13 00 08 00 00 00 y...............................
13b40 0d cb 13 00 11 00 00 00 16 cb 13 00 4b 00 00 00 28 cb 13 00 3c 00 00 00 74 cb 13 00 21 00 00 00 ............K...(...<...t...!...
13b60 b1 cb 13 00 81 00 00 00 d3 cb 13 00 0d 00 00 00 55 cc 13 00 14 00 00 00 63 cc 13 00 14 00 00 00 ................U.......c.......
13b80 78 cc 13 00 14 00 00 00 8d cc 13 00 14 00 00 00 a2 cc 13 00 14 00 00 00 b7 cc 13 00 14 00 00 00 x...............................
13ba0 cc cc 13 00 14 00 00 00 e1 cc 13 00 06 00 00 00 f6 cc 13 00 06 00 00 00 fd cc 13 00 06 00 00 00 ................................
13bc0 04 cd 13 00 06 00 00 00 0b cd 13 00 06 00 00 00 12 cd 13 00 06 00 00 00 19 cd 13 00 06 00 00 00 ................................
13be0 20 cd 13 00 06 00 00 00 27 cd 13 00 28 00 00 00 2e cd 13 00 08 00 00 00 57 cd 13 00 16 00 00 00 ........'...(...........W.......
13c00 60 cd 13 00 d0 00 00 00 77 cd 13 00 03 00 00 00 48 ce 13 00 0e 00 00 00 4c ce 13 00 74 00 00 00 `.......w.......H.......L...t...
13c20 5b ce 13 00 9a 00 00 00 d0 ce 13 00 55 00 00 00 6b cf 13 00 06 00 00 00 c1 cf 13 00 14 00 00 00 [...........U...k...............
13c40 c8 cf 13 00 46 00 00 00 dd cf 13 00 37 00 00 00 24 d0 13 00 42 00 00 00 5c d0 13 00 41 00 00 00 ....F.......7...$...B...\...A...
13c60 9f d0 13 00 16 00 00 00 e1 d0 13 00 3b 00 00 00 f8 d0 13 00 3b 00 00 00 34 d1 13 00 13 00 00 00 ............;.......;...4.......
13c80 70 d1 13 00 1d 00 00 00 84 d1 13 00 a3 00 00 00 a2 d1 13 00 5f 00 00 00 46 d2 13 00 09 00 00 00 p..................._...F.......
13ca0 a6 d2 13 00 11 00 00 00 b0 d2 13 00 14 00 00 00 c2 d2 13 00 0f 00 00 00 d7 d2 13 00 0a 00 00 00 ................................
13cc0 e7 d2 13 00 05 00 00 00 f2 d2 13 00 03 00 00 00 f8 d2 13 00 0c 00 00 00 fc d2 13 00 0e 00 00 00 ................................
13ce0 09 d3 13 00 40 00 00 00 18 d3 13 00 07 00 00 00 59 d3 13 00 06 00 00 00 61 d3 13 00 05 00 00 00 ....@...........Y.......a.......
13d00 68 d3 13 00 9f 00 00 00 6e d3 13 00 10 00 00 00 0e d4 13 00 15 00 00 00 1f d4 13 00 1d 00 00 00 h.......n.......................
13d20 35 d4 13 00 23 00 00 00 53 d4 13 00 1b 00 00 00 77 d4 13 00 20 00 00 00 93 d4 13 00 0c 00 00 00 5...#...S.......w...............
13d40 b4 d4 13 00 15 00 00 00 c1 d4 13 00 29 00 00 00 d7 d4 13 00 0f 00 00 00 01 d5 13 00 09 00 00 00 ............)...................
13d60 11 d5 13 00 11 00 00 00 1b d5 13 00 14 00 00 00 2d d5 13 00 14 00 00 00 42 d5 13 00 2e 00 00 00 ................-.......B.......
13d80 57 d5 13 00 1a 00 00 00 86 d5 13 00 37 00 00 00 a1 d5 13 00 44 00 00 00 d9 d5 13 00 3e 00 00 00 W...........7.......D.......>...
13da0 1e d6 13 00 04 00 00 00 5d d6 13 00 12 00 00 00 62 d6 13 00 0c 00 00 00 75 d6 13 00 0b 00 00 00 ........].......b.......u.......
13dc0 82 d6 13 00 06 00 00 00 8e d6 13 00 8a 00 00 00 95 d6 13 00 09 00 00 00 20 d7 13 00 13 00 00 00 ................................
13de0 2a d7 13 00 19 00 00 00 3e d7 13 00 45 00 00 00 58 d7 13 00 0b 00 00 00 9e d7 13 00 10 00 00 00 *.......>...E...X...............
13e00 aa d7 13 00 03 00 00 00 bb d7 13 00 3e 00 00 00 bf d7 13 00 0d 00 00 00 fe d7 13 00 56 00 00 00 ............>...............V...
13e20 0c d8 13 00 0e 00 00 00 63 d8 13 00 0f 00 00 00 72 d8 13 00 08 00 00 00 82 d8 13 00 0f 00 00 00 ........c.......r...............
13e40 8b d8 13 00 0e 00 00 00 9b d8 13 00 ba 00 00 00 aa d8 13 00 12 00 00 00 65 d9 13 00 14 00 00 00 ........................e.......
13e60 78 d9 13 00 04 00 00 00 8d d9 13 00 0e 01 00 00 92 d9 13 00 14 00 00 00 a1 da 13 00 6b 02 00 00 x...........................k...
13e80 b6 da 13 00 18 00 00 00 22 dd 13 00 0f 00 00 00 3b dd 13 00 14 00 00 00 4b dd 13 00 06 00 00 00 ........".......;.......K.......
13ea0 60 dd 13 00 0e 00 00 00 67 dd 13 00 5e 00 00 00 76 dd 13 00 07 00 00 00 d5 dd 13 00 04 00 00 00 `.......g...^...v...............
13ec0 dd dd 13 00 07 00 00 00 e2 dd 13 00 12 00 00 00 ea dd 13 00 46 00 00 00 fd dd 13 00 05 00 00 00 ....................F...........
13ee0 44 de 13 00 0b 00 00 00 4a de 13 00 77 00 00 00 56 de 13 00 1b 00 00 00 ce de 13 00 15 00 00 00 D.......J...w...V...............
13f00 ea de 13 00 36 00 00 00 00 df 13 00 0d 00 00 00 37 df 13 00 12 00 00 00 45 df 13 00 0c 00 00 00 ....6...........7.......E.......
13f20 58 df 13 00 65 00 00 00 65 df 13 00 08 00 00 00 cb df 13 00 26 00 00 00 d4 df 13 00 04 00 00 00 X...e...e...........&...........
13f40 fb df 13 00 05 00 00 00 00 e0 13 00 01 00 00 00 e6 05 00 00 1c 04 00 00 b1 07 00 00 a8 0f 00 00 ................................
13f60 4c 02 00 00 7d 13 00 00 00 00 00 00 b3 12 00 00 39 01 00 00 75 03 00 00 64 0d 00 00 09 00 00 00 L...}...........9...u...d.......
13f80 b7 0c 00 00 90 05 00 00 9d 0e 00 00 53 0c 00 00 ae 12 00 00 df 0b 00 00 b0 0e 00 00 00 00 00 00 ............S...................
13fa0 6c 13 00 00 34 06 00 00 00 00 00 00 2b 02 00 00 9e 08 00 00 39 13 00 00 90 04 00 00 f7 06 00 00 l...4.......+.......9...........
13fc0 f4 11 00 00 ef 12 00 00 1e 0e 00 00 32 0d 00 00 94 13 00 00 00 00 00 00 f5 02 00 00 11 0b 00 00 ............2...................
13fe0 2a 08 00 00 18 03 00 00 a9 0c 00 00 54 0b 00 00 5b 0b 00 00 db 06 00 00 00 00 00 00 cb 0d 00 00 *...........T...[...............
14000 6e 0b 00 00 05 00 00 00 81 08 00 00 24 00 00 00 eb 00 00 00 09 01 00 00 17 01 00 00 12 01 00 00 n...........$...................
14020 25 01 00 00 2b 01 00 00 33 01 00 00 35 01 00 00 37 01 00 00 8d 01 00 00 c4 07 00 00 48 05 00 00 %...+...3...5...7...........H...
14040 76 09 00 00 00 00 00 00 48 0a 00 00 a5 0c 00 00 00 00 00 00 62 00 00 00 f5 05 00 00 00 00 00 00 v.......H...........b...........
14060 93 10 00 00 00 00 00 00 6d 05 00 00 a2 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 01 00 00 ........m.......................
14080 ef 0c 00 00 b7 08 00 00 4f 10 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 42 00 00 00 d0 01 00 00 ........O...............B.......
140a0 56 10 00 00 8d 04 00 00 69 0b 00 00 2a 09 00 00 6d 10 00 00 5a 0d 00 00 52 04 00 00 d9 04 00 00 V.......i...*...m...Z...R.......
140c0 76 07 00 00 59 06 00 00 f8 11 00 00 c0 08 00 00 dd 00 00 00 cd 0e 00 00 2b 10 00 00 55 05 00 00 v...Y...................+...U...
140e0 4d 09 00 00 22 08 00 00 e4 04 00 00 6c 07 00 00 1d 01 00 00 00 00 00 00 00 00 00 00 14 0d 00 00 M...".......l...................
14100 25 03 00 00 4b 06 00 00 af 0c 00 00 0a 0f 00 00 00 00 00 00 f3 06 00 00 00 00 00 00 62 0d 00 00 %...K.......................b...
14120 0a 00 00 00 70 0d 00 00 cd 05 00 00 ba 05 00 00 00 00 00 00 59 09 00 00 fd 02 00 00 5d 0b 00 00 ....p...............Y.......]...
14140 5f 10 00 00 55 03 00 00 51 00 00 00 68 10 00 00 00 00 00 00 e6 0c 00 00 8e 0c 00 00 e4 03 00 00 _...U...Q...h...................
14160 36 0e 00 00 00 00 00 00 00 00 00 00 7a 12 00 00 4b 08 00 00 b2 06 00 00 7b 13 00 00 0f 04 00 00 6...........z...K.......{.......
14180 e0 12 00 00 00 00 00 00 2b 05 00 00 00 00 00 00 46 04 00 00 00 00 00 00 32 0f 00 00 00 00 00 00 ........+.......F.......2.......
141a0 00 00 00 00 63 10 00 00 83 0d 00 00 5b 10 00 00 00 00 00 00 df 08 00 00 00 00 00 00 7b 00 00 00 ....c.......[...............{...
141c0 27 0f 00 00 3d 0a 00 00 60 01 00 00 c9 08 00 00 00 00 00 00 8f 0a 00 00 c7 08 00 00 37 08 00 00 '...=...`...................7...
141e0 4b 07 00 00 f9 07 00 00 78 0a 00 00 f5 04 00 00 00 00 00 00 5f 09 00 00 0e 13 00 00 00 00 00 00 K.......x..........._...........
14200 d3 01 00 00 00 00 00 00 f3 0e 00 00 00 00 00 00 c2 01 00 00 00 00 00 00 1d 04 00 00 00 00 00 00 ................................
14220 ac 0d 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c 0e 00 00 f9 0f 00 00 00 00 00 00 ....................|...........
14240 40 0e 00 00 00 00 00 00 d2 00 00 00 7f 04 00 00 c5 0b 00 00 7e 12 00 00 88 04 00 00 74 0d 00 00 @...................~.......t...
14260 00 00 00 00 00 00 00 00 ca 03 00 00 76 0a 00 00 fe 10 00 00 8f 0c 00 00 aa 05 00 00 5e 10 00 00 ............v...............^...
14280 77 06 00 00 cc 0c 00 00 0e 08 00 00 00 00 00 00 00 00 00 00 56 11 00 00 6c 0a 00 00 71 06 00 00 w...................V...l...q...
142a0 fa 10 00 00 70 07 00 00 5c 09 00 00 41 0e 00 00 e0 0a 00 00 c1 0c 00 00 a8 00 00 00 8c 04 00 00 ....p...\...A...................
142c0 00 00 00 00 00 00 00 00 e7 12 00 00 65 01 00 00 b8 0a 00 00 36 10 00 00 7c 00 00 00 2d 05 00 00 ............e.......6...|...-...
142e0 c1 09 00 00 00 00 00 00 b6 07 00 00 66 0e 00 00 6b 06 00 00 32 04 00 00 9e 0b 00 00 e1 07 00 00 ............f...k...2...........
14300 90 10 00 00 f2 06 00 00 b2 00 00 00 f2 05 00 00 b1 0d 00 00 a8 0b 00 00 72 03 00 00 07 09 00 00 ........................r.......
14320 c1 0d 00 00 00 00 00 00 65 03 00 00 65 0e 00 00 bc 10 00 00 00 00 00 00 a0 0f 00 00 6b 08 00 00 ........e...e...............k...
14340 91 05 00 00 f0 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 05 00 00 fc 05 00 00 e0 0d 00 00 ................................
14360 a9 02 00 00 00 00 00 00 d4 11 00 00 f9 0d 00 00 49 09 00 00 76 0c 00 00 00 00 00 00 6f 03 00 00 ................I...v.......o...
14380 0f 0d 00 00 58 0a 00 00 3f 09 00 00 10 0d 00 00 00 00 00 00 6f 06 00 00 00 00 00 00 9c 08 00 00 ....X...?...........o...........
143a0 00 00 00 00 bb 09 00 00 9d 0a 00 00 43 07 00 00 bf 03 00 00 a9 03 00 00 1e 13 00 00 00 00 00 00 ............C...................
143c0 8c 05 00 00 00 00 00 00 cc 06 00 00 8b 08 00 00 5c 0a 00 00 98 08 00 00 9a 13 00 00 f1 0c 00 00 ................\...............
143e0 c8 03 00 00 00 00 00 00 d6 04 00 00 3e 0e 00 00 79 0c 00 00 6c 10 00 00 4f 12 00 00 00 00 00 00 ............>...y...l...O.......
14400 9c 07 00 00 a7 09 00 00 6d 0c 00 00 a8 0c 00 00 e4 12 00 00 fd 09 00 00 e5 0a 00 00 c5 06 00 00 ........m.......................
14420 d7 0e 00 00 00 00 00 00 50 03 00 00 af 00 00 00 00 00 00 00 00 00 00 00 1f 11 00 00 f1 0a 00 00 ........P.......................
14440 00 00 00 00 00 00 00 00 ab 0e 00 00 00 00 00 00 de 0a 00 00 7b 0e 00 00 00 00 00 00 38 01 00 00 ....................{.......8...
14460 00 00 00 00 76 11 00 00 94 12 00 00 00 00 00 00 00 00 00 00 0c 0f 00 00 64 04 00 00 36 0f 00 00 ....v...................d...6...
14480 0f 0e 00 00 f1 11 00 00 6b 0b 00 00 00 00 00 00 00 00 00 00 47 03 00 00 ee 0d 00 00 00 00 00 00 ........k...........G...........
144a0 00 00 00 00 6f 01 00 00 f6 10 00 00 27 01 00 00 00 00 00 00 82 01 00 00 00 00 00 00 00 00 00 00 ....o.......'...................
144c0 63 0b 00 00 f4 10 00 00 7e 0c 00 00 47 12 00 00 96 0b 00 00 00 00 00 00 00 00 00 00 c8 13 00 00 c.......~...G...................
144e0 00 00 00 00 91 03 00 00 bd 11 00 00 00 00 00 00 a1 12 00 00 38 02 00 00 b8 13 00 00 22 05 00 00 ....................8......."...
14500 c8 0e 00 00 85 04 00 00 00 00 00 00 a6 06 00 00 d4 01 00 00 2b 0e 00 00 34 08 00 00 5e 0d 00 00 ....................+...4...^...
14520 00 00 00 00 00 00 00 00 00 00 00 00 b8 0e 00 00 a1 09 00 00 55 0f 00 00 6d 13 00 00 28 05 00 00 ....................U...m...(...
14540 75 0c 00 00 6f 12 00 00 00 00 00 00 7d 00 00 00 50 08 00 00 4a 0d 00 00 0d 12 00 00 d7 0d 00 00 u...o.......}...P...J...........
14560 2b 13 00 00 96 07 00 00 f8 09 00 00 e9 0c 00 00 38 0d 00 00 d8 0e 00 00 72 0c 00 00 00 00 00 00 +...............8.......r.......
14580 ae 09 00 00 51 10 00 00 00 00 00 00 5c 08 00 00 48 08 00 00 7b 01 00 00 00 00 00 00 00 00 00 00 ....Q.......\...H...{...........
145a0 d7 0f 00 00 b6 0d 00 00 00 00 00 00 5a 02 00 00 fb 0a 00 00 ed 0e 00 00 43 10 00 00 28 0f 00 00 ............Z...........C...(...
145c0 37 0b 00 00 4f 00 00 00 eb 08 00 00 ff 0e 00 00 9b 13 00 00 fd 06 00 00 30 05 00 00 46 02 00 00 7...O...................0...F...
145e0 5c 04 00 00 00 00 00 00 00 00 00 00 0d 08 00 00 8d 0c 00 00 ec 0f 00 00 96 11 00 00 c0 0d 00 00 \...............................
14600 02 0e 00 00 a6 11 00 00 b8 12 00 00 80 0e 00 00 cc 09 00 00 24 13 00 00 b5 00 00 00 91 0d 00 00 ....................$...........
14620 ca 0b 00 00 e4 13 00 00 d7 0c 00 00 00 00 00 00 d3 09 00 00 75 09 00 00 36 11 00 00 eb 10 00 00 ....................u...6.......
14640 2c 07 00 00 91 0f 00 00 9c 0f 00 00 00 00 00 00 e1 0f 00 00 00 00 00 00 70 11 00 00 b9 00 00 00 ,.......................p.......
14660 0e 0c 00 00 d4 0d 00 00 40 10 00 00 1e 11 00 00 00 00 00 00 00 00 00 00 d1 0b 00 00 00 00 00 00 ........@.......................
14680 94 02 00 00 f8 06 00 00 01 09 00 00 07 01 00 00 6e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................n...............
146a0 00 00 00 00 2a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fe 0d 00 00 ac 11 00 00 ....*...........................
146c0 00 00 00 00 00 00 00 00 00 00 00 00 5c 05 00 00 20 06 00 00 0a 12 00 00 00 00 00 00 74 0a 00 00 ............\...............t...
146e0 00 00 00 00 32 0b 00 00 d7 11 00 00 83 02 00 00 00 00 00 00 42 13 00 00 7b 0f 00 00 5b 02 00 00 ....2...............B...{...[...
14700 d2 06 00 00 50 0d 00 00 00 00 00 00 9e 09 00 00 65 04 00 00 00 00 00 00 f3 0c 00 00 00 00 00 00 ....P...........e...............
14720 59 01 00 00 5b 06 00 00 5c 06 00 00 00 00 00 00 c6 05 00 00 e2 03 00 00 9a 0f 00 00 f9 06 00 00 Y...[...\.......................
14740 00 00 00 00 ec 03 00 00 f7 03 00 00 bc 03 00 00 5c 02 00 00 97 02 00 00 00 00 00 00 00 00 00 00 ................\...............
14760 40 08 00 00 00 00 00 00 eb 0d 00 00 00 00 00 00 0b 0a 00 00 d2 04 00 00 6a 0e 00 00 85 07 00 00 @.......................j.......
14780 a9 04 00 00 ed 09 00 00 00 00 00 00 8c 0e 00 00 00 00 00 00 00 00 00 00 7c 0b 00 00 98 10 00 00 ........................|.......
147a0 c6 0b 00 00 04 03 00 00 c2 0d 00 00 57 06 00 00 a4 05 00 00 cb 0f 00 00 1f 12 00 00 72 10 00 00 ............W...............r...
147c0 be 11 00 00 9d 09 00 00 b8 0b 00 00 00 00 00 00 98 09 00 00 49 02 00 00 28 06 00 00 02 00 00 00 ....................I...(.......
147e0 b6 03 00 00 e0 0c 00 00 95 00 00 00 00 00 00 00 e3 02 00 00 b0 08 00 00 42 07 00 00 da 0e 00 00 ........................B.......
14800 00 00 00 00 7d 0a 00 00 1f 0f 00 00 17 04 00 00 1e 0f 00 00 21 11 00 00 f2 10 00 00 8b 02 00 00 ....}...............!...........
14820 85 0d 00 00 fa 0d 00 00 ed 0c 00 00 60 07 00 00 00 00 00 00 39 02 00 00 e1 06 00 00 00 00 00 00 ............`.......9...........
14840 00 00 00 00 00 00 00 00 21 01 00 00 79 06 00 00 70 01 00 00 05 02 00 00 00 00 00 00 c9 0d 00 00 ........!...y...p...............
14860 db 00 00 00 e0 08 00 00 00 00 00 00 9d 04 00 00 24 02 00 00 b0 0c 00 00 71 11 00 00 c6 08 00 00 ................$.......q.......
14880 81 11 00 00 e3 08 00 00 01 13 00 00 00 00 00 00 b5 08 00 00 02 06 00 00 e9 11 00 00 17 0c 00 00 ................................
148a0 6e 02 00 00 5c 13 00 00 a4 08 00 00 eb 0f 00 00 da 10 00 00 00 00 00 00 08 0e 00 00 82 03 00 00 n...\...........................
148c0 62 0c 00 00 00 00 00 00 f0 0d 00 00 89 0e 00 00 c9 02 00 00 62 0e 00 00 76 01 00 00 00 00 00 00 b...................b...v.......
148e0 00 00 00 00 d4 09 00 00 00 00 00 00 00 00 00 00 d2 03 00 00 c7 0a 00 00 00 00 00 00 00 00 00 00 ................................
14900 b2 11 00 00 00 00 00 00 b8 08 00 00 eb 11 00 00 13 0a 00 00 d3 04 00 00 00 00 00 00 80 02 00 00 ................................
14920 00 00 00 00 2d 0d 00 00 25 0c 00 00 a1 0f 00 00 0e 0b 00 00 a0 06 00 00 00 00 00 00 05 06 00 00 ....-...%.......................
14940 03 10 00 00 00 00 00 00 00 00 00 00 51 0a 00 00 00 00 00 00 9b 07 00 00 35 07 00 00 0b 01 00 00 ............Q...........5.......
14960 27 03 00 00 97 0e 00 00 54 0a 00 00 00 00 00 00 00 00 00 00 34 10 00 00 80 06 00 00 00 00 00 00 '.......T...........4...........
14980 d2 0b 00 00 55 06 00 00 09 05 00 00 00 00 00 00 00 00 00 00 c5 09 00 00 70 13 00 00 00 00 00 00 ....U...................p.......
149a0 ff 0d 00 00 29 0c 00 00 14 02 00 00 00 00 00 00 8f 0b 00 00 00 00 00 00 cb 0a 00 00 00 00 00 00 ....)...........................
149c0 73 0b 00 00 00 00 00 00 a5 00 00 00 41 08 00 00 01 07 00 00 00 00 00 00 5b 04 00 00 2c 0d 00 00 s...........A...........[...,...
149e0 4b 0c 00 00 60 09 00 00 2e 07 00 00 43 08 00 00 6c 11 00 00 52 10 00 00 77 0d 00 00 00 00 00 00 K...`.......C...l...R...w.......
14a00 6f 02 00 00 00 00 00 00 00 00 00 00 73 13 00 00 65 10 00 00 85 10 00 00 1d 02 00 00 d4 02 00 00 o...........s...e...............
14a20 c4 0a 00 00 00 00 00 00 74 09 00 00 f8 01 00 00 73 00 00 00 b2 12 00 00 df 05 00 00 10 0f 00 00 ........t.......s...............
14a40 55 02 00 00 6d 0d 00 00 11 03 00 00 12 07 00 00 f8 07 00 00 78 10 00 00 23 03 00 00 06 0e 00 00 U...m...............x...#.......
14a60 ff 03 00 00 64 05 00 00 00 00 00 00 16 09 00 00 e6 06 00 00 00 00 00 00 b3 0d 00 00 36 08 00 00 ....d.......................6...
14a80 00 00 00 00 f3 07 00 00 00 00 00 00 00 00 00 00 f9 02 00 00 86 12 00 00 cd 00 00 00 70 08 00 00 ............................p...
14aa0 19 04 00 00 83 12 00 00 00 00 00 00 d8 09 00 00 00 00 00 00 1f 00 00 00 6f 08 00 00 00 00 00 00 ........................o.......
14ac0 00 00 00 00 84 0e 00 00 3e 05 00 00 12 0a 00 00 83 03 00 00 89 0a 00 00 7a 0f 00 00 60 02 00 00 ........>...............z...`...
14ae0 44 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 03 00 00 d4 04 00 00 76 03 00 00 5b 0c 00 00 D.............../.......v...[...
14b00 a0 03 00 00 22 07 00 00 39 04 00 00 58 11 00 00 00 00 00 00 a9 07 00 00 aa 0c 00 00 ef 08 00 00 ...."...9...X...................
14b20 c7 05 00 00 99 06 00 00 0c 07 00 00 00 00 00 00 17 09 00 00 e0 0f 00 00 10 13 00 00 15 04 00 00 ................................
14b40 b5 09 00 00 bd 08 00 00 00 00 00 00 6d 0f 00 00 e0 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............m...................
14b60 00 00 00 00 00 00 00 00 00 00 00 00 c6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 53 03 00 00 ............................S...
14b80 e0 05 00 00 96 0f 00 00 a9 00 00 00 93 03 00 00 00 00 00 00 d3 0a 00 00 ca 08 00 00 9c 03 00 00 ................................
14ba0 00 00 00 00 84 00 00 00 58 10 00 00 00 00 00 00 02 04 00 00 ef 10 00 00 00 00 00 00 22 11 00 00 ........X..................."...
14bc0 00 00 00 00 00 00 00 00 c1 0e 00 00 1c 0b 00 00 7c 13 00 00 8a 0e 00 00 75 11 00 00 00 00 00 00 ................|.......u.......
14be0 37 09 00 00 48 07 00 00 bd 07 00 00 14 10 00 00 00 00 00 00 1d 0f 00 00 00 00 00 00 00 00 00 00 7...H...........................
14c00 00 00 00 00 be 13 00 00 b1 02 00 00 7d 02 00 00 8f 09 00 00 e6 0d 00 00 00 00 00 00 8d 00 00 00 ............}...................
14c20 b2 05 00 00 ff 11 00 00 ac 0e 00 00 00 00 00 00 cd 0b 00 00 00 00 00 00 b3 03 00 00 80 0b 00 00 ................................
14c40 16 00 00 00 89 05 00 00 09 04 00 00 f0 00 00 00 fb 00 00 00 fd 00 00 00 ff 00 00 00 00 01 00 00 ................................
14c60 01 01 00 00 02 01 00 00 03 01 00 00 05 01 00 00 06 01 00 00 00 00 00 00 2c 11 00 00 00 00 00 00 ........................,.......
14c80 1d 06 00 00 1a 03 00 00 4c 05 00 00 0c 01 00 00 0d 01 00 00 0e 01 00 00 0f 01 00 00 44 01 00 00 ........L...................D...
14ca0 af 12 00 00 13 01 00 00 f6 06 00 00 14 01 00 00 00 00 00 00 35 0a 00 00 e2 0a 00 00 00 00 00 00 ....................5...........
14cc0 00 00 00 00 9d 0b 00 00 00 00 00 00 19 01 00 00 0d 0d 00 00 64 08 00 00 74 05 00 00 1a 01 00 00 ....................d...t.......
14ce0 46 0d 00 00 1b 01 00 00 af 0f 00 00 1c 01 00 00 53 04 00 00 00 00 00 00 e6 07 00 00 00 00 00 00 F...............S...............
14d00 c9 07 00 00 00 00 00 00 ca 0c 00 00 00 00 00 00 33 12 00 00 22 01 00 00 00 00 00 00 23 01 00 00 ................3...".......#...
14d20 66 01 00 00 d5 00 00 00 41 00 00 00 a9 06 00 00 53 0e 00 00 9c 0a 00 00 69 0e 00 00 28 0c 00 00 f.......A.......S.......i...(...
14d40 00 00 00 00 b4 09 00 00 00 00 00 00 74 06 00 00 a5 0e 00 00 c4 09 00 00 00 00 00 00 2a 01 00 00 ............t...............*...
14d60 8a 07 00 00 ac 08 00 00 9b 12 00 00 00 00 00 00 d5 01 00 00 d7 10 00 00 0f 07 00 00 c0 12 00 00 ................................
14d80 00 00 00 00 1b 03 00 00 62 08 00 00 9c 0e 00 00 f9 12 00 00 16 01 00 00 7a 11 00 00 1b 11 00 00 ........b...............z.......
14da0 26 0f 00 00 2d 01 00 00 2f 01 00 00 52 08 00 00 30 01 00 00 00 00 00 00 c8 08 00 00 1b 0a 00 00 &...-.../...R...0...............
14dc0 6e 08 00 00 90 01 00 00 00 00 00 00 34 01 00 00 00 00 00 00 00 00 00 00 ce 03 00 00 00 00 00 00 n...........4...................
14de0 89 0f 00 00 78 06 00 00 47 0a 00 00 81 04 00 00 79 0e 00 00 7d 11 00 00 31 0d 00 00 f7 0a 00 00 ....x...G.......y...}...1.......
14e00 9b 03 00 00 79 02 00 00 78 03 00 00 25 05 00 00 fe 03 00 00 69 11 00 00 38 04 00 00 e7 08 00 00 ....y...x...%.......i...8.......
14e20 00 00 00 00 00 00 00 00 85 11 00 00 3c 0f 00 00 74 00 00 00 4e 03 00 00 bb 0f 00 00 60 11 00 00 ............<...t...N.......`...
14e40 00 00 00 00 a6 07 00 00 aa 0e 00 00 62 04 00 00 3b 06 00 00 cf 02 00 00 00 00 00 00 19 12 00 00 ............b...;...............
14e60 00 00 00 00 e5 0d 00 00 ec 12 00 00 93 04 00 00 33 0b 00 00 51 13 00 00 62 13 00 00 a8 06 00 00 ................3...Q...b.......
14e80 00 00 00 00 71 08 00 00 77 03 00 00 59 0c 00 00 ca 01 00 00 00 00 00 00 03 0f 00 00 a4 0d 00 00 ....q...w...Y...................
14ea0 b2 04 00 00 17 05 00 00 c8 00 00 00 90 06 00 00 00 00 00 00 bb 05 00 00 71 0d 00 00 00 00 00 00 ........................q.......
14ec0 6b 0c 00 00 f4 0e 00 00 ad 04 00 00 94 01 00 00 82 0c 00 00 29 04 00 00 eb 03 00 00 eb 0a 00 00 k...................)...........
14ee0 00 00 00 00 97 0c 00 00 00 00 00 00 0e 0d 00 00 78 09 00 00 db 10 00 00 00 00 00 00 4f 01 00 00 ................x...........O...
14f00 1a 0c 00 00 db 0d 00 00 49 10 00 00 00 00 00 00 76 10 00 00 3f 04 00 00 00 00 00 00 30 07 00 00 ........I.......v...?.......0...
14f20 e1 00 00 00 7c 0c 00 00 78 11 00 00 12 13 00 00 00 00 00 00 09 0c 00 00 21 0b 00 00 d4 03 00 00 ....|...x...............!.......
14f40 fa 05 00 00 de 07 00 00 00 00 00 00 7e 0d 00 00 00 00 00 00 66 13 00 00 72 13 00 00 0e 00 00 00 ............~.......f...r.......
14f60 9b 0c 00 00 00 00 00 00 7c 12 00 00 00 00 00 00 50 07 00 00 69 03 00 00 fb 12 00 00 00 00 00 00 ........|.......P...i...........
14f80 00 09 00 00 e5 04 00 00 82 0b 00 00 61 12 00 00 f9 10 00 00 94 0d 00 00 ee 09 00 00 30 0d 00 00 ............a...............0...
14fa0 30 08 00 00 e4 00 00 00 00 00 00 00 4a 07 00 00 ae 07 00 00 e9 05 00 00 4e 12 00 00 f6 07 00 00 0...........J...........N.......
14fc0 20 0a 00 00 28 08 00 00 fa 12 00 00 89 10 00 00 00 00 00 00 ed 01 00 00 e7 07 00 00 00 00 00 00 ....(...........................
14fe0 84 0d 00 00 00 00 00 00 af 05 00 00 d0 0d 00 00 d8 00 00 00 5e 08 00 00 00 00 00 00 3e 0a 00 00 ....................^.......>...
15000 1e 00 00 00 c5 0e 00 00 00 00 00 00 c1 03 00 00 f9 0a 00 00 10 07 00 00 a4 00 00 00 00 00 00 00 ................................
15020 fe 00 00 00 74 13 00 00 37 12 00 00 41 13 00 00 ef 0a 00 00 59 13 00 00 15 09 00 00 00 00 00 00 ....t...7...A.......Y...........
15040 1e 07 00 00 00 00 00 00 40 0c 00 00 07 0d 00 00 c5 0a 00 00 e7 01 00 00 00 00 00 00 00 00 00 00 ........@.......................
15060 00 00 00 00 ed 06 00 00 95 0a 00 00 00 00 00 00 ad 02 00 00 87 08 00 00 42 0c 00 00 3c 01 00 00 ........................B...<...
15080 bd 00 00 00 00 00 00 00 62 0a 00 00 72 05 00 00 02 03 00 00 cf 10 00 00 ba 0b 00 00 cf 0d 00 00 ........b...r...................
150a0 1f 0c 00 00 30 03 00 00 73 07 00 00 9c 11 00 00 00 00 00 00 00 00 00 00 d0 07 00 00 00 00 00 00 ....0...s.......................
150c0 4d 0c 00 00 9b 10 00 00 00 00 00 00 8f 0f 00 00 54 04 00 00 99 00 00 00 2f 13 00 00 00 00 00 00 M...............T......./.......
150e0 c4 0c 00 00 a0 11 00 00 80 08 00 00 a1 11 00 00 c4 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
15100 51 03 00 00 53 00 00 00 57 0d 00 00 00 00 00 00 38 06 00 00 00 00 00 00 42 12 00 00 3b 10 00 00 Q...S...W.......8.......B...;...
15120 d8 08 00 00 15 12 00 00 dc 0f 00 00 7b 06 00 00 aa 02 00 00 0c 0e 00 00 3d 03 00 00 00 00 00 00 ............{...........=.......
15140 6a 05 00 00 5f 00 00 00 60 0c 00 00 b3 06 00 00 e8 10 00 00 58 07 00 00 00 00 00 00 d0 13 00 00 j..._...`...........X...........
15160 27 11 00 00 e0 10 00 00 00 00 00 00 00 00 00 00 76 02 00 00 b2 0d 00 00 81 03 00 00 ab 0f 00 00 '...............v...............
15180 41 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 0a 00 00 f3 05 00 00 00 00 00 00 A...............................
151a0 00 00 00 00 14 12 00 00 98 0c 00 00 00 00 00 00 58 02 00 00 2c 0c 00 00 00 00 00 00 e1 03 00 00 ................X...,...........
151c0 ad 0e 00 00 0a 0d 00 00 d5 10 00 00 e9 0d 00 00 06 05 00 00 00 00 00 00 45 09 00 00 00 00 00 00 ........................E.......
151e0 f9 04 00 00 1a 06 00 00 9b 08 00 00 36 03 00 00 3a 08 00 00 95 0c 00 00 7e 0f 00 00 00 00 00 00 ............6...:.......~.......
15200 a3 0b 00 00 e9 06 00 00 c7 0d 00 00 da 07 00 00 a7 0b 00 00 24 08 00 00 14 03 00 00 01 02 00 00 ....................$...........
15220 00 00 00 00 00 00 00 00 99 02 00 00 ec 0b 00 00 00 00 00 00 00 00 00 00 7c 03 00 00 80 04 00 00 ........................|.......
15240 a4 0a 00 00 49 06 00 00 b5 06 00 00 00 00 00 00 84 05 00 00 e4 01 00 00 00 00 00 00 cb 0e 00 00 ....I...........................
15260 00 00 00 00 60 0b 00 00 c4 0b 00 00 64 12 00 00 31 08 00 00 db 09 00 00 00 00 00 00 41 0f 00 00 ....`.......d...1...........A...
15280 00 00 00 00 22 04 00 00 34 05 00 00 f6 09 00 00 02 12 00 00 00 00 00 00 3e 08 00 00 51 05 00 00 ...."...4...............>...Q...
152a0 24 10 00 00 d3 06 00 00 2f 09 00 00 56 02 00 00 00 00 00 00 18 06 00 00 46 12 00 00 47 0e 00 00 $......./...V...........F...G...
152c0 64 0b 00 00 82 09 00 00 55 11 00 00 5e 06 00 00 00 00 00 00 19 00 00 00 54 11 00 00 9e 0e 00 00 d.......U...^...........T.......
152e0 e2 00 00 00 92 08 00 00 68 0f 00 00 00 00 00 00 66 0b 00 00 68 09 00 00 56 0a 00 00 2e 0b 00 00 ........h.......f...h...V.......
15300 20 01 00 00 00 00 00 00 00 00 00 00 85 08 00 00 36 06 00 00 f2 04 00 00 de 04 00 00 d9 07 00 00 ................6...............
15320 e3 00 00 00 96 04 00 00 87 0b 00 00 61 11 00 00 42 08 00 00 a2 0a 00 00 c8 01 00 00 cb 02 00 00 ............a...B...............
15340 00 00 00 00 a1 10 00 00 3a 07 00 00 3d 06 00 00 42 09 00 00 6a 0f 00 00 4d 0d 00 00 89 09 00 00 ........:...=...B...j...M.......
15360 8f 12 00 00 e5 00 00 00 00 00 00 00 00 00 00 00 4b 10 00 00 a0 04 00 00 48 06 00 00 3a 10 00 00 ................K.......H...:...
15380 8f 07 00 00 00 00 00 00 00 00 00 00 0c 09 00 00 00 00 00 00 4c 12 00 00 21 05 00 00 00 00 00 00 ....................L...!.......
153a0 5b 05 00 00 e6 00 00 00 3c 0b 00 00 00 00 00 00 b9 13 00 00 41 0c 00 00 89 04 00 00 8b 03 00 00 [.......<...........A...........
153c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 00 72 11 00 00 aa 00 00 00 ce 04 00 00 ....................r...........
153e0 00 00 00 00 35 09 00 00 00 00 00 00 5a 04 00 00 00 00 00 00 86 06 00 00 aa 0f 00 00 09 11 00 00 ....5.......Z...................
15400 f7 0b 00 00 a3 10 00 00 00 00 00 00 9d 01 00 00 93 07 00 00 9e 05 00 00 00 00 00 00 e4 0d 00 00 ................................
15420 b2 08 00 00 97 04 00 00 00 00 00 00 00 00 00 00 fd 0a 00 00 84 0b 00 00 09 0b 00 00 00 00 00 00 ................................
15440 61 09 00 00 7b 05 00 00 00 00 00 00 36 12 00 00 00 00 00 00 da 0c 00 00 07 00 00 00 39 0a 00 00 a...{.......6...............9...
15460 dd 0c 00 00 5a 01 00 00 2d 11 00 00 c4 06 00 00 aa 0d 00 00 00 00 00 00 a7 06 00 00 65 05 00 00 ....Z...-...................e...
15480 00 00 00 00 23 0c 00 00 00 00 00 00 8a 09 00 00 a9 12 00 00 3e 00 00 00 2d 03 00 00 d1 01 00 00 ....#...............>...-.......
154a0 30 09 00 00 00 00 00 00 be 0d 00 00 84 02 00 00 58 0b 00 00 27 00 00 00 00 00 00 00 00 00 00 00 0...............X...'...........
154c0 14 13 00 00 fa 09 00 00 e4 10 00 00 00 00 00 00 6d 0a 00 00 22 09 00 00 fc 09 00 00 a5 0b 00 00 ................m..."...........
154e0 c5 01 00 00 5c 10 00 00 0f 05 00 00 00 00 00 00 57 09 00 00 71 00 00 00 00 00 00 00 d9 0e 00 00 ....\...........W...q...........
15500 00 00 00 00 b6 04 00 00 ff 02 00 00 00 00 00 00 01 11 00 00 8d 05 00 00 9c 0b 00 00 29 0d 00 00 ............................)...
15520 aa 10 00 00 00 00 00 00 41 09 00 00 c4 01 00 00 00 00 00 00 e8 06 00 00 8a 0c 00 00 00 00 00 00 ........A.......................
15540 3a 09 00 00 ba 03 00 00 00 00 00 00 04 12 00 00 6c 0e 00 00 8c 07 00 00 e2 12 00 00 e5 03 00 00 :...............l...............
15560 0f 08 00 00 00 00 00 00 26 0e 00 00 ac 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........&.......................
15580 3f 00 00 00 e7 13 00 00 cc 10 00 00 b3 04 00 00 23 0b 00 00 00 00 00 00 57 05 00 00 14 0c 00 00 ?...............#.......W.......
155a0 e4 08 00 00 e4 06 00 00 61 0a 00 00 6d 02 00 00 f6 12 00 00 f0 0c 00 00 f1 00 00 00 2b 00 00 00 ........a...m...............+...
155c0 b0 0b 00 00 a1 01 00 00 6e 11 00 00 ed 0f 00 00 4e 0e 00 00 5b 07 00 00 00 00 00 00 56 07 00 00 ........n.......N...[.......V...
155e0 b7 0d 00 00 b6 01 00 00 00 00 00 00 2b 04 00 00 51 12 00 00 75 12 00 00 63 03 00 00 eb 0e 00 00 ............+...Q...u...c.......
15600 37 10 00 00 9c 02 00 00 08 02 00 00 8c 01 00 00 84 07 00 00 00 0c 00 00 1f 10 00 00 5c 0b 00 00 7...........................\...
15620 b1 06 00 00 cf 0e 00 00 58 04 00 00 00 11 00 00 72 00 00 00 00 00 00 00 f5 01 00 00 9e 12 00 00 ........X.......r...............
15640 00 00 00 00 1b 06 00 00 00 00 00 00 a1 0a 00 00 00 00 00 00 00 00 00 00 24 09 00 00 35 0f 00 00 ........................$...5...
15660 00 00 00 00 72 0d 00 00 00 00 00 00 e5 01 00 00 00 00 00 00 00 00 00 00 20 10 00 00 00 00 00 00 ....r...........................
15680 00 00 00 00 36 0b 00 00 00 00 00 00 5f 01 00 00 b7 05 00 00 00 00 00 00 de 02 00 00 22 13 00 00 ....6......._..............."...
156a0 ac 05 00 00 c9 0e 00 00 80 13 00 00 81 13 00 00 82 13 00 00 62 01 00 00 84 13 00 00 f9 0b 00 00 ....................b...........
156c0 1a 09 00 00 c1 0b 00 00 00 00 00 00 7d 06 00 00 d2 05 00 00 9c 05 00 00 04 01 00 00 fd 11 00 00 ............}...................
156e0 02 0c 00 00 00 00 00 00 0e 09 00 00 2f 0a 00 00 47 02 00 00 00 00 00 00 66 02 00 00 00 00 00 00 ............/...G.......f.......
15700 d2 11 00 00 00 00 00 00 00 00 00 00 b4 01 00 00 ea 05 00 00 10 00 00 00 22 10 00 00 11 13 00 00 ........................".......
15720 5d 00 00 00 9b 05 00 00 b7 09 00 00 24 05 00 00 fe 02 00 00 4d 0a 00 00 8f 10 00 00 00 00 00 00 ]...........$.......M...........
15740 95 04 00 00 f5 0f 00 00 00 00 00 00 37 04 00 00 14 00 00 00 00 00 00 00 d7 09 00 00 43 00 00 00 ............7...............C...
15760 00 00 00 00 9b 01 00 00 89 11 00 00 00 00 00 00 00 00 00 00 e9 03 00 00 44 12 00 00 28 02 00 00 ........................D...(...
15780 08 12 00 00 00 00 00 00 2b 08 00 00 6e 01 00 00 75 04 00 00 70 0b 00 00 69 13 00 00 9f 11 00 00 ........+...n...u...p...i.......
157a0 e9 0f 00 00 f0 0f 00 00 9d 0f 00 00 00 00 00 00 b0 0a 00 00 00 00 00 00 c3 13 00 00 57 12 00 00 ............................W...
157c0 3d 02 00 00 00 00 00 00 00 00 00 00 a7 00 00 00 2c 0b 00 00 00 00 00 00 27 08 00 00 00 00 00 00 =...............,.......'.......
157e0 ac 01 00 00 f7 00 00 00 00 00 00 00 4d 06 00 00 2b 03 00 00 c4 04 00 00 51 0d 00 00 c5 07 00 00 ............M...+.......Q.......
15800 4f 02 00 00 43 09 00 00 fb 08 00 00 48 0c 00 00 e5 0c 00 00 95 10 00 00 00 00 00 00 00 00 00 00 O...C.......H...................
15820 87 06 00 00 9e 0a 00 00 39 0f 00 00 90 12 00 00 92 06 00 00 af 0a 00 00 00 00 00 00 00 00 00 00 ........9.......................
15840 00 00 00 00 f5 10 00 00 33 04 00 00 da 0a 00 00 f2 02 00 00 99 03 00 00 00 00 00 00 fd 08 00 00 ........3.......................
15860 fb 07 00 00 9c 04 00 00 f9 11 00 00 d4 0f 00 00 00 00 00 00 25 02 00 00 19 05 00 00 bb 07 00 00 ....................%...........
15880 ee 12 00 00 00 05 00 00 6e 0d 00 00 0e 05 00 00 27 0d 00 00 d2 0d 00 00 dd 12 00 00 88 13 00 00 ........n.......'...............
158a0 45 0f 00 00 19 02 00 00 c0 00 00 00 63 07 00 00 ab 08 00 00 00 00 00 00 68 0c 00 00 5d 09 00 00 E...........c...........h...]...
158c0 84 03 00 00 c5 0d 00 00 aa 11 00 00 61 13 00 00 b0 03 00 00 b7 0e 00 00 4a 13 00 00 52 03 00 00 ............a...........J...R...
158e0 00 00 00 00 da 05 00 00 88 08 00 00 67 07 00 00 00 00 00 00 c8 06 00 00 d9 09 00 00 8e 0d 00 00 ............g...................
15900 f9 09 00 00 c1 08 00 00 ee 0a 00 00 7d 09 00 00 00 00 00 00 bf 08 00 00 1b 0c 00 00 37 0d 00 00 ............}...............7...
15920 20 09 00 00 bb 04 00 00 af 03 00 00 b7 0b 00 00 3a 0d 00 00 02 0f 00 00 00 00 00 00 26 0b 00 00 ................:...........&...
15940 fb 04 00 00 0c 04 00 00 47 0c 00 00 00 00 00 00 20 02 00 00 00 00 00 00 f5 03 00 00 7c 0a 00 00 ........G...................|...
15960 82 0a 00 00 80 12 00 00 00 00 00 00 c2 07 00 00 5e 02 00 00 28 0a 00 00 00 00 00 00 a7 12 00 00 ................^...(...........
15980 00 00 00 00 00 00 00 00 00 00 00 00 d7 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 ................................
159a0 00 00 00 00 26 02 00 00 00 00 00 00 53 07 00 00 b1 09 00 00 6b 01 00 00 24 07 00 00 00 00 00 00 ....&.......S.......k...$.......
159c0 00 00 00 00 00 00 00 00 00 00 00 00 d9 0b 00 00 2c 0f 00 00 9b 06 00 00 42 04 00 00 c4 0d 00 00 ................,.......B.......
159e0 b8 01 00 00 ef 0b 00 00 57 11 00 00 00 00 00 00 02 02 00 00 1a 0d 00 00 85 0a 00 00 ca 05 00 00 ........W.......................
15a00 a8 08 00 00 46 03 00 00 00 00 00 00 a4 0f 00 00 00 00 00 00 d1 07 00 00 ed 04 00 00 ce 0c 00 00 ....F...........................
15a20 bb 01 00 00 0c 12 00 00 88 00 00 00 1b 0b 00 00 06 11 00 00 f3 11 00 00 04 13 00 00 a5 08 00 00 ................................
15a40 74 07 00 00 de 00 00 00 6b 00 00 00 00 00 00 00 d0 09 00 00 68 00 00 00 8b 10 00 00 c8 04 00 00 t.......k...........h...........
15a60 0d 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 07 00 00 90 08 00 00 e2 11 00 00 2f 0c 00 00 ............................/...
15a80 00 00 00 00 00 03 00 00 35 0c 00 00 00 00 00 00 33 08 00 00 00 00 00 00 00 00 00 00 26 06 00 00 ........5.......3...........&...
15aa0 a6 0c 00 00 b6 13 00 00 ba 04 00 00 4f 0d 00 00 5e 04 00 00 4b 0d 00 00 cb 07 00 00 7c 0f 00 00 ............O...^...K.......|...
15ac0 11 08 00 00 00 00 00 00 bf 04 00 00 fa 02 00 00 ee 03 00 00 18 00 00 00 38 09 00 00 35 04 00 00 ........................8...5...
15ae0 00 00 00 00 c3 0a 00 00 87 0a 00 00 1a 05 00 00 0c 02 00 00 4f 0e 00 00 32 08 00 00 00 00 00 00 ....................O...2.......
15b00 24 01 00 00 aa 12 00 00 00 00 00 00 32 13 00 00 d6 0d 00 00 b9 02 00 00 a2 0c 00 00 d9 01 00 00 $...........2...................
15b20 0b 12 00 00 6e 12 00 00 00 00 00 00 00 00 00 00 5f 0a 00 00 29 03 00 00 a5 0d 00 00 d4 13 00 00 ....n..........._...)...........
15b40 be 08 00 00 12 00 00 00 ba 10 00 00 2a 04 00 00 2e 04 00 00 da 11 00 00 12 0b 00 00 1d 0d 00 00 ............*...................
15b60 67 04 00 00 00 00 00 00 f0 03 00 00 11 04 00 00 00 00 00 00 12 09 00 00 00 00 00 00 2d 10 00 00 g...........................-...
15b80 ce 00 00 00 e7 0a 00 00 57 02 00 00 7e 04 00 00 e9 10 00 00 86 03 00 00 00 00 00 00 c4 12 00 00 ........W...~...................
15ba0 00 00 00 00 f8 00 00 00 00 00 00 00 35 08 00 00 21 0f 00 00 ce 0d 00 00 5f 0f 00 00 51 0f 00 00 ............5...!......._...Q...
15bc0 00 00 00 00 df 01 00 00 0a 08 00 00 f3 01 00 00 00 00 00 00 6a 07 00 00 30 02 00 00 2a 03 00 00 ....................j...0...*...
15be0 00 00 00 00 f9 00 00 00 00 00 00 00 00 00 00 00 06 0d 00 00 cb 13 00 00 51 11 00 00 48 0b 00 00 ........................Q...H...
15c00 0f 0f 00 00 00 00 00 00 d8 0c 00 00 a6 0e 00 00 96 10 00 00 eb 06 00 00 b2 01 00 00 6a 01 00 00 ............................j...
15c20 65 07 00 00 00 00 00 00 e2 09 00 00 50 0b 00 00 59 00 00 00 00 00 00 00 00 00 00 00 1b 00 00 00 e...........P...Y...............
15c40 49 13 00 00 ac 00 00 00 00 00 00 00 ae 0d 00 00 36 04 00 00 00 00 00 00 6b 10 00 00 00 00 00 00 I...............6.......k.......
15c60 99 12 00 00 bb 11 00 00 01 03 00 00 ec 0d 00 00 00 00 00 00 31 03 00 00 00 00 00 00 61 05 00 00 ....................1.......a...
15c80 69 07 00 00 dc 0a 00 00 be 05 00 00 2a 0f 00 00 00 00 00 00 bc 07 00 00 91 0b 00 00 00 00 00 00 i...........*...................
15ca0 c0 04 00 00 e8 08 00 00 00 00 00 00 bc 05 00 00 da 12 00 00 a8 11 00 00 00 00 00 00 b8 0d 00 00 ................................
15cc0 7f 0e 00 00 bf 05 00 00 dc 04 00 00 00 00 00 00 00 00 00 00 b6 09 00 00 75 0f 00 00 59 0a 00 00 ........................u...Y...
15ce0 ba 02 00 00 00 00 00 00 05 03 00 00 3e 10 00 00 78 00 00 00 7a 08 00 00 f2 0a 00 00 1f 0d 00 00 ............>...x...z...........
15d00 f2 12 00 00 2b 12 00 00 00 00 00 00 00 00 00 00 7f 0c 00 00 fa 03 00 00 00 00 00 00 2c 08 00 00 ....+.......................,...
15d20 00 00 00 00 4e 08 00 00 c2 02 00 00 e3 10 00 00 77 0b 00 00 e4 05 00 00 00 00 00 00 e4 0e 00 00 ....N...........w...............
15d40 06 0a 00 00 3f 08 00 00 8c 0a 00 00 00 00 00 00 c1 01 00 00 79 0b 00 00 33 03 00 00 b6 06 00 00 ....?...............y...3.......
15d60 00 00 00 00 00 00 00 00 68 0b 00 00 8c 12 00 00 00 00 00 00 1b 08 00 00 66 0d 00 00 47 0f 00 00 ........h...............f...G...
15d80 00 00 00 00 45 05 00 00 00 00 00 00 66 05 00 00 e7 0f 00 00 9a 04 00 00 0f 0a 00 00 5b 0d 00 00 ....E.......f...............[...
15da0 a4 11 00 00 89 0c 00 00 00 00 00 00 30 0a 00 00 d3 0f 00 00 43 04 00 00 c6 09 00 00 00 00 00 00 ............0.......C...........
15dc0 cf 11 00 00 68 12 00 00 00 00 00 00 af 01 00 00 67 02 00 00 7e 11 00 00 a5 05 00 00 11 09 00 00 ....h...........g...~...........
15de0 26 03 00 00 00 00 00 00 df 0e 00 00 00 00 00 00 9d 10 00 00 1e 02 00 00 08 0f 00 00 62 03 00 00 &...........................b...
15e00 00 00 00 00 9d 02 00 00 00 00 00 00 00 00 00 00 b1 0e 00 00 0d 06 00 00 31 09 00 00 7a 09 00 00 ........................1...z...
15e20 00 00 00 00 52 06 00 00 78 0c 00 00 6e 06 00 00 69 0a 00 00 25 12 00 00 49 0b 00 00 ea 08 00 00 ....R...x...n...i...%...I.......
15e40 f4 08 00 00 f7 0d 00 00 6d 00 00 00 dd 05 00 00 00 00 00 00 36 0c 00 00 00 00 00 00 00 00 00 00 ........m...........6...........
15e60 2e 02 00 00 dc 02 00 00 e6 0a 00 00 91 04 00 00 00 00 00 00 00 00 00 00 d0 05 00 00 00 00 00 00 ................................
15e80 c0 0b 00 00 00 00 00 00 8d 0e 00 00 46 0e 00 00 bd 03 00 00 fb 03 00 00 89 13 00 00 52 0e 00 00 ............F...............R...
15ea0 96 0a 00 00 00 00 00 00 11 02 00 00 7d 0c 00 00 00 00 00 00 00 00 00 00 d1 0e 00 00 42 01 00 00 ............}...............B...
15ec0 b7 02 00 00 4e 0b 00 00 20 0d 00 00 94 07 00 00 2d 12 00 00 58 01 00 00 2d 04 00 00 86 0a 00 00 ....N...........-...X...-.......
15ee0 27 0b 00 00 15 0a 00 00 f8 12 00 00 fe 07 00 00 dc 13 00 00 00 00 00 00 00 00 00 00 a7 04 00 00 '...............................
15f00 72 0f 00 00 5b 13 00 00 b2 13 00 00 29 12 00 00 3b 07 00 00 66 07 00 00 ed 08 00 00 f1 01 00 00 r...[.......)...;...f...........
15f20 00 00 00 00 3a 0e 00 00 d6 05 00 00 7a 13 00 00 00 00 00 00 5b 03 00 00 6a 06 00 00 25 10 00 00 ....:.......z.......[...j...%...
15f40 00 00 00 00 1f 04 00 00 69 0f 00 00 a2 13 00 00 fa 08 00 00 25 04 00 00 1f 06 00 00 b9 07 00 00 ........i...........%...........
15f60 a0 09 00 00 00 00 00 00 62 07 00 00 9f 09 00 00 af 0b 00 00 2c 04 00 00 d9 05 00 00 ca 00 00 00 ........b...........,...........
15f80 af 0e 00 00 00 00 00 00 56 0d 00 00 c8 11 00 00 4d 01 00 00 9c 00 00 00 00 00 00 00 5a 0b 00 00 ........V.......M...........Z...
15fa0 db 0e 00 00 7e 06 00 00 3e 03 00 00 ec 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 02 00 00 ....~...>.......................
15fc0 00 00 00 00 49 0c 00 00 45 01 00 00 4a 0e 00 00 61 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....I...E...J...a...............
15fe0 8c 0d 00 00 b6 0f 00 00 93 08 00 00 22 03 00 00 b5 10 00 00 9f 03 00 00 e7 09 00 00 00 00 00 00 ............"...................
16000 3e 07 00 00 00 00 00 00 74 12 00 00 4a 08 00 00 5e 03 00 00 c2 03 00 00 64 0c 00 00 aa 0b 00 00 >.......t...J...^.......d.......
16020 fb 01 00 00 00 00 00 00 cc 0e 00 00 d4 0b 00 00 00 00 00 00 e2 07 00 00 e2 10 00 00 00 00 00 00 ................................
16040 00 00 00 00 60 0f 00 00 8b 06 00 00 91 08 00 00 5d 05 00 00 cf 05 00 00 00 00 00 00 56 0f 00 00 ....`...........]...........V...
16060 3d 01 00 00 f2 08 00 00 00 00 00 00 e1 0d 00 00 59 02 00 00 00 00 00 00 11 0c 00 00 78 02 00 00 =...............Y...........x...
16080 ad 07 00 00 b1 01 00 00 33 0f 00 00 83 06 00 00 9a 09 00 00 b4 0f 00 00 e2 05 00 00 b7 06 00 00 ........3.......................
160a0 92 11 00 00 00 00 00 00 1c 05 00 00 02 11 00 00 39 08 00 00 69 06 00 00 8c 0b 00 00 00 00 00 00 ................9...i...........
160c0 74 10 00 00 00 00 00 00 a9 08 00 00 7f 0a 00 00 03 0c 00 00 2e 05 00 00 00 00 00 00 83 09 00 00 t...............................
160e0 5d 0a 00 00 fd 12 00 00 aa 08 00 00 00 00 00 00 79 00 00 00 26 0d 00 00 fe 01 00 00 00 10 00 00 ]...............y...&...........
16100 eb 04 00 00 04 10 00 00 a6 05 00 00 e8 0c 00 00 00 00 00 00 6e 0a 00 00 54 0d 00 00 00 00 00 00 ....................n...T.......
16120 00 00 00 00 00 00 00 00 00 00 00 00 b4 12 00 00 7e 07 00 00 00 00 00 00 b9 10 00 00 be 10 00 00 ................~...............
16140 4b 13 00 00 64 0a 00 00 b3 10 00 00 00 00 00 00 3e 12 00 00 60 10 00 00 a3 0a 00 00 63 00 00 00 K...d...........>...`.......c...
16160 27 05 00 00 2f 0f 00 00 7f 07 00 00 00 00 00 00 0b 02 00 00 42 0e 00 00 c0 09 00 00 33 0d 00 00 '.../...............B.......3...
16180 00 00 00 00 eb 0c 00 00 e6 08 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 cc 05 00 00 00 00 00 00 ................................
161a0 a2 08 00 00 00 00 00 00 de 06 00 00 43 0c 00 00 2f 12 00 00 00 00 00 00 ce 08 00 00 00 00 00 00 ............C.../...............
161c0 01 08 00 00 00 00 00 00 00 00 00 00 9f 0e 00 00 c3 0f 00 00 00 00 00 00 16 02 00 00 79 0f 00 00 ............................y...
161e0 fc 11 00 00 77 12 00 00 5f 05 00 00 00 00 00 00 ea 06 00 00 00 00 00 00 bc 0c 00 00 9f 08 00 00 ....w..._.......................
16200 67 0f 00 00 60 13 00 00 7c 06 00 00 77 07 00 00 9d 0c 00 00 8d 11 00 00 ca 02 00 00 65 0c 00 00 g...`...|...w...............e...
16220 e5 12 00 00 29 08 00 00 d7 01 00 00 3c 05 00 00 00 00 00 00 00 00 00 00 26 0c 00 00 00 00 00 00 ....).......<...........&.......
16240 ed 02 00 00 6b 05 00 00 0b 0d 00 00 00 00 00 00 00 00 00 00 4e 0c 00 00 e6 09 00 00 cb 08 00 00 ....k...............N...........
16260 ac 04 00 00 de 11 00 00 0d 09 00 00 00 00 00 00 73 10 00 00 0b 0c 00 00 b3 01 00 00 a1 0d 00 00 ................s...............
16280 e2 08 00 00 00 00 00 00 67 0c 00 00 18 09 00 00 fc 0a 00 00 00 00 00 00 f1 04 00 00 00 00 00 00 ........g.......................
162a0 00 00 00 00 8c 13 00 00 f8 0c 00 00 18 02 00 00 35 0b 00 00 f8 03 00 00 00 00 00 00 19 0c 00 00 ................5...............
162c0 f7 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fa 11 00 00 87 04 00 00 00 00 00 00 34 04 00 00 ............................4...
162e0 b6 00 00 00 75 02 00 00 d5 0e 00 00 00 00 00 00 12 05 00 00 5a 10 00 00 48 10 00 00 dc 03 00 00 ....u...............Z...H.......
16300 00 00 00 00 f2 0d 00 00 ad 05 00 00 79 01 00 00 98 03 00 00 1c 0f 00 00 5d 07 00 00 0f 12 00 00 ............y...........].......
16320 6c 01 00 00 ec 0c 00 00 a8 12 00 00 00 00 00 00 91 13 00 00 c1 12 00 00 b9 05 00 00 00 00 00 00 l...............................
16340 90 0b 00 00 d5 13 00 00 58 05 00 00 00 00 00 00 97 08 00 00 00 00 00 00 a7 02 00 00 a8 02 00 00 ........X.......................
16360 63 01 00 00 e9 04 00 00 00 00 00 00 ee 11 00 00 32 05 00 00 8c 08 00 00 00 00 00 00 83 0e 00 00 c...............2...............
16380 2d 0c 00 00 00 00 00 00 00 00 00 00 0f 03 00 00 03 09 00 00 7e 09 00 00 a4 02 00 00 a5 02 00 00 -...................~...........
163a0 a6 02 00 00 3d 0f 00 00 23 10 00 00 bf 07 00 00 e7 0c 00 00 00 00 00 00 00 00 00 00 c0 13 00 00 ....=...#.......................
163c0 c4 08 00 00 6d 06 00 00 e3 06 00 00 15 02 00 00 00 00 00 00 3c 06 00 00 a1 02 00 00 a2 02 00 00 ....m...............<...........
163e0 a3 02 00 00 48 01 00 00 00 00 00 00 15 0c 00 00 1b 12 00 00 26 01 00 00 00 00 00 00 8f 06 00 00 ....H...............&...........
16400 00 00 00 00 e8 0a 00 00 d8 0a 00 00 0a 03 00 00 f1 0f 00 00 00 00 00 00 9e 02 00 00 9f 02 00 00 ................................
16420 a0 02 00 00 1a 08 00 00 83 0a 00 00 75 06 00 00 8b 0f 00 00 07 02 00 00 64 01 00 00 00 00 00 00 ............u...........d.......
16440 72 08 00 00 c2 05 00 00 77 04 00 00 83 10 00 00 00 00 00 00 a4 10 00 00 75 05 00 00 00 00 00 00 r.......w...............u.......
16460 33 0a 00 00 81 09 00 00 f4 0b 00 00 00 00 00 00 ec 09 00 00 98 00 00 00 00 00 00 00 74 02 00 00 3...........................t...
16480 00 00 00 00 b3 05 00 00 bd 06 00 00 c9 00 00 00 00 00 00 00 45 10 00 00 03 08 00 00 01 05 00 00 ....................E...........
164a0 0b 13 00 00 3b 09 00 00 00 00 00 00 bf 11 00 00 00 00 00 00 a3 09 00 00 00 00 00 00 00 00 00 00 ....;...........................
164c0 c7 02 00 00 98 0d 00 00 00 00 00 00 00 00 00 00 6a 10 00 00 fd 05 00 00 00 00 00 00 80 11 00 00 ................j...............
164e0 bb 02 00 00 9e 10 00 00 00 00 00 00 87 00 00 00 6f 07 00 00 c8 0f 00 00 56 01 00 00 00 00 00 00 ................o.......V.......
16500 6c 03 00 00 86 0b 00 00 25 09 00 00 d2 0c 00 00 69 08 00 00 00 00 00 00 88 11 00 00 25 0d 00 00 l.......%.......i...........%...
16520 99 08 00 00 3c 02 00 00 da 0f 00 00 00 00 00 00 d3 13 00 00 cd 12 00 00 d1 0d 00 00 a7 10 00 00 ....<...........................
16540 b8 0f 00 00 05 0e 00 00 a3 07 00 00 45 0a 00 00 60 0d 00 00 24 0a 00 00 00 00 00 00 73 11 00 00 ............E...`...$.......s...
16560 8d 06 00 00 51 0c 00 00 7f 03 00 00 5c 0c 00 00 11 07 00 00 00 00 00 00 37 11 00 00 63 0c 00 00 ....Q.......\...........7...c...
16580 ac 12 00 00 00 00 00 00 2a 0b 00 00 0b 10 00 00 00 00 00 00 6c 08 00 00 cf 0f 00 00 00 00 00 00 ........*...........l...........
165a0 f0 12 00 00 fc 04 00 00 00 00 00 00 00 00 00 00 94 0c 00 00 ca 04 00 00 00 00 00 00 1b 09 00 00 ................................
165c0 b3 02 00 00 bf 0b 00 00 4e 07 00 00 0f 0b 00 00 00 00 00 00 2e 0e 00 00 dd 0d 00 00 5d 0f 00 00 ........N...................]...
165e0 31 0b 00 00 b7 07 00 00 71 02 00 00 51 06 00 00 f2 01 00 00 00 00 00 00 40 07 00 00 52 13 00 00 1.......q...Q...........@...R...
16600 29 00 00 00 ae 01 00 00 00 00 00 00 d8 01 00 00 6a 11 00 00 00 00 00 00 4c 0a 00 00 be 01 00 00 )...............j.......L.......
16620 65 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 03 00 00 00 00 00 00 56 12 00 00 e...................t.......V...
16640 00 00 00 00 15 05 00 00 07 0e 00 00 00 00 00 00 eb 09 00 00 00 00 00 00 e0 02 00 00 a0 13 00 00 ................................
16660 d0 0a 00 00 16 10 00 00 05 07 00 00 00 00 00 00 a3 01 00 00 00 00 00 00 02 09 00 00 4e 10 00 00 ............................N...
16680 76 12 00 00 3b 0a 00 00 f0 13 00 00 fc 10 00 00 73 04 00 00 00 00 00 00 d8 10 00 00 00 00 00 00 v...;...........s...............
166a0 26 00 00 00 3a 01 00 00 06 08 00 00 8b 0b 00 00 00 00 00 00 7e 05 00 00 f3 10 00 00 fe 05 00 00 &...:...............~...........
166c0 d7 04 00 00 df 04 00 00 7a 0a 00 00 de 12 00 00 1c 0e 00 00 96 09 00 00 01 06 00 00 00 00 00 00 ........z.......................
166e0 00 00 00 00 18 01 00 00 11 0f 00 00 87 0f 00 00 00 00 00 00 be 0e 00 00 f0 11 00 00 00 00 00 00 ................................
16700 05 05 00 00 6b 13 00 00 3c 09 00 00 00 00 00 00 00 00 00 00 55 13 00 00 16 06 00 00 01 0f 00 00 ....k...<...........U...........
16720 56 00 00 00 1d 12 00 00 00 00 00 00 1c 07 00 00 81 02 00 00 00 00 00 00 8e 0e 00 00 17 0f 00 00 V...............................
16740 a0 0e 00 00 00 00 00 00 00 00 00 00 b0 07 00 00 9f 05 00 00 b8 09 00 00 b6 0a 00 00 66 04 00 00 ............................f...
16760 00 00 00 00 00 00 00 00 00 00 00 00 99 13 00 00 00 00 00 00 ec 01 00 00 00 00 00 00 ad 13 00 00 ................................
16780 0b 0f 00 00 00 00 00 00 63 11 00 00 00 00 00 00 42 0b 00 00 ea 04 00 00 00 00 00 00 a5 07 00 00 ........c.......B...............
167a0 8c 09 00 00 05 09 00 00 db 12 00 00 10 01 00 00 65 02 00 00 8a 11 00 00 3c 0c 00 00 e2 06 00 00 ................e.......<.......
167c0 7c 11 00 00 c1 10 00 00 ee 00 00 00 ad 10 00 00 c5 04 00 00 d9 0c 00 00 e1 02 00 00 9d 06 00 00 |...............................
167e0 65 0f 00 00 00 00 00 00 00 00 00 00 df 12 00 00 00 00 00 00 83 11 00 00 00 00 00 00 ab 10 00 00 e...............................
16800 7d 08 00 00 6a 0c 00 00 e9 0a 00 00 1c 13 00 00 27 0e 00 00 86 11 00 00 7f 11 00 00 00 00 00 00 }...j...........'...............
16820 4d 10 00 00 00 00 00 00 49 07 00 00 00 00 00 00 0b 00 00 00 8e 12 00 00 f8 0e 00 00 31 05 00 00 M.......I...................1...
16840 82 08 00 00 77 0f 00 00 47 10 00 00 07 0a 00 00 a3 13 00 00 7c 05 00 00 00 00 00 00 3f 01 00 00 ....w...G...........|.......?...
16860 00 00 00 00 d7 00 00 00 98 13 00 00 b4 10 00 00 c3 01 00 00 00 00 00 00 6c 0d 00 00 00 00 00 00 ........................l.......
16880 00 00 00 00 86 05 00 00 a6 12 00 00 b0 01 00 00 d0 06 00 00 07 11 00 00 56 04 00 00 3c 08 00 00 ........................V...<...
168a0 1c 09 00 00 8d 0b 00 00 00 00 00 00 a8 13 00 00 00 08 00 00 1a 07 00 00 92 10 00 00 00 00 00 00 ................................
168c0 00 00 00 00 00 00 00 00 00 00 00 00 ce 0b 00 00 0a 07 00 00 00 00 00 00 00 00 00 00 64 00 00 00 ............................d...
168e0 00 00 00 00 4c 08 00 00 79 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 0e 00 00 00 00 00 00 ....L...y...............?.......
16900 00 00 00 00 00 00 00 00 7a 0b 00 00 81 01 00 00 12 06 00 00 00 00 00 00 13 11 00 00 92 04 00 00 ........z.......................
16920 00 00 00 00 82 0e 00 00 9f 0f 00 00 00 00 00 00 d1 0f 00 00 b8 07 00 00 b1 00 00 00 6e 10 00 00 ............................n...
16940 00 00 00 00 83 04 00 00 ef 09 00 00 92 00 00 00 de 13 00 00 10 04 00 00 91 12 00 00 5a 06 00 00 ............................Z...
16960 58 0c 00 00 fc 01 00 00 62 05 00 00 bc 04 00 00 4e 06 00 00 44 04 00 00 00 00 00 00 ce 07 00 00 X.......b.......N...D...........
16980 4b 0b 00 00 00 00 00 00 61 0c 00 00 91 00 00 00 f8 0f 00 00 c6 10 00 00 21 07 00 00 00 00 00 00 K.......a...............!.......
169a0 00 00 00 00 63 09 00 00 00 00 00 00 71 09 00 00 55 09 00 00 6f 0b 00 00 e8 02 00 00 cd 04 00 00 ....c.......q...U...o...........
169c0 46 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 08 00 00 00 00 00 00 45 0d 00 00 F...........................E...
169e0 f2 0c 00 00 00 00 00 00 bc 01 00 00 0a 0b 00 00 53 11 00 00 e3 0a 00 00 00 00 00 00 c8 0b 00 00 ................S...............
16a00 6f 0f 00 00 00 00 00 00 00 00 00 00 f7 04 00 00 08 0a 00 00 00 00 00 00 c7 03 00 00 d4 12 00 00 o...............................
16a20 23 09 00 00 46 05 00 00 00 00 00 00 1b 0f 00 00 00 00 00 00 82 05 00 00 3b 08 00 00 00 00 00 00 #...F...................;.......
16a40 14 0b 00 00 bb 06 00 00 d4 0a 00 00 3e 06 00 00 dd 01 00 00 3c 00 00 00 c7 04 00 00 fb 11 00 00 ............>.......<...........
16a60 04 0f 00 00 00 00 00 00 00 00 00 00 e4 0a 00 00 00 00 00 00 18 13 00 00 c1 07 00 00 28 11 00 00 ............................(...
16a80 00 00 00 00 ae 08 00 00 ef 07 00 00 00 00 00 00 0a 0a 00 00 c8 09 00 00 6a 13 00 00 00 00 00 00 ........................j.......
16aa0 c8 05 00 00 8b 07 00 00 00 00 00 00 00 00 00 00 a6 0b 00 00 c9 03 00 00 00 00 00 00 f9 0c 00 00 ................................
16ac0 00 00 00 00 c7 11 00 00 ff 0a 00 00 c2 06 00 00 30 12 00 00 56 05 00 00 e7 04 00 00 9a 06 00 00 ................0...V...........
16ae0 3f 0c 00 00 8d 03 00 00 32 00 00 00 00 00 00 00 00 00 00 00 6b 0d 00 00 00 00 00 00 00 00 00 00 ?.......2...........k...........
16b00 51 08 00 00 1d 05 00 00 00 00 00 00 00 00 00 00 1a 13 00 00 69 01 00 00 30 04 00 00 23 0d 00 00 Q...................i...0...#...
16b20 de 0c 00 00 0c 00 00 00 6d 12 00 00 1d 11 00 00 fb 10 00 00 00 00 00 00 2c 00 00 00 00 00 00 00 ........m...............,.......
16b40 ac 13 00 00 b2 0b 00 00 5b 09 00 00 73 03 00 00 c0 10 00 00 03 05 00 00 6c 02 00 00 39 00 00 00 ........[...s...........l...9...
16b60 14 06 00 00 00 00 00 00 b3 0c 00 00 f4 0a 00 00 00 00 00 00 83 08 00 00 94 05 00 00 00 00 00 00 ................................
16b80 e3 09 00 00 92 09 00 00 00 00 00 00 00 00 00 00 b0 04 00 00 4c 07 00 00 d8 05 00 00 a4 13 00 00 ....................L...........
16ba0 4d 02 00 00 00 00 00 00 af 10 00 00 5a 07 00 00 2a 05 00 00 18 11 00 00 00 00 00 00 3d 08 00 00 M...........Z...*...........=...
16bc0 40 0d 00 00 67 11 00 00 f7 01 00 00 29 0e 00 00 fe 09 00 00 c3 03 00 00 00 00 00 00 cf 03 00 00 @...g.......)...................
16be0 00 00 00 00 50 00 00 00 32 03 00 00 00 00 00 00 a5 03 00 00 df 02 00 00 f3 04 00 00 52 02 00 00 ....P...2...................R...
16c00 92 05 00 00 9b 0b 00 00 3f 06 00 00 f4 02 00 00 00 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 ........?.......................
16c20 f3 13 00 00 4b 0a 00 00 e7 11 00 00 90 03 00 00 6c 0b 00 00 bf 0f 00 00 11 0e 00 00 00 00 00 00 ....K...........l...............
16c40 ee 0e 00 00 dd 08 00 00 4c 13 00 00 5e 00 00 00 47 00 00 00 8d 0a 00 00 2c 03 00 00 00 00 00 00 ........L...^...G.......,.......
16c60 43 0a 00 00 da 04 00 00 bd 0e 00 00 38 07 00 00 00 00 00 00 fb 0f 00 00 00 00 00 00 e8 0d 00 00 C...........8...................
16c80 00 00 00 00 00 00 00 00 46 01 00 00 ee 08 00 00 be 03 00 00 0e 11 00 00 00 00 00 00 4b 02 00 00 ........F...................K...
16ca0 9a 07 00 00 00 00 00 00 96 12 00 00 83 00 00 00 2c 09 00 00 ea 09 00 00 d8 04 00 00 1b 13 00 00 ................,...............
16cc0 fc 08 00 00 00 00 00 00 dd 0b 00 00 70 02 00 00 61 01 00 00 87 0d 00 00 eb 02 00 00 3d 11 00 00 ............p...a...........=...
16ce0 a9 0e 00 00 00 00 00 00 ef 0f 00 00 02 0b 00 00 39 05 00 00 19 03 00 00 55 0d 00 00 00 00 00 00 ................9.......U.......
16d00 c0 0a 00 00 81 0f 00 00 91 02 00 00 00 00 00 00 df 10 00 00 ae 0c 00 00 0d 0e 00 00 11 0a 00 00 ................................
16d20 dc 0b 00 00 63 0f 00 00 0a 10 00 00 00 00 00 00 b4 06 00 00 b6 10 00 00 e6 03 00 00 d4 05 00 00 ....c...........................
16d40 d2 12 00 00 c0 03 00 00 a6 01 00 00 00 00 00 00 00 00 00 00 5c 11 00 00 00 00 00 00 40 0b 00 00 ....................\.......@...
16d60 6d 11 00 00 d6 07 00 00 00 00 00 00 b3 11 00 00 00 00 00 00 00 00 00 00 16 07 00 00 d9 11 00 00 m...............................
16d80 00 00 00 00 00 00 00 00 00 00 00 00 2a 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 99 05 00 00 ............*...................
16da0 8a 00 00 00 00 00 00 00 00 00 00 00 3a 0c 00 00 88 10 00 00 4f 07 00 00 a7 01 00 00 31 12 00 00 ............:.......O.......1...
16dc0 00 00 00 00 98 01 00 00 0e 04 00 00 00 00 00 00 00 00 00 00 7b 08 00 00 4a 10 00 00 d6 03 00 00 ....................{...J.......
16de0 31 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 02 00 00 00 00 00 00 e8 09 00 00 1...............................
16e00 00 00 00 00 0f 09 00 00 63 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f5 07 00 00 45 0b 00 00 ........c...................E...
16e20 66 03 00 00 02 0d 00 00 7e 10 00 00 71 0f 00 00 a9 13 00 00 ea 00 00 00 06 03 00 00 7f 01 00 00 f.......~...q...................
16e40 68 0e 00 00 63 13 00 00 e7 06 00 00 00 00 00 00 b5 12 00 00 4f 11 00 00 a3 08 00 00 93 0b 00 00 h...c...............O...........
16e60 8d 12 00 00 85 0c 00 00 00 00 00 00 00 00 00 00 00 06 00 00 58 0e 00 00 f2 0e 00 00 70 00 00 00 ....................X.......p...
16e80 f0 02 00 00 99 11 00 00 eb 01 00 00 98 0e 00 00 5f 0e 00 00 43 0f 00 00 00 00 00 00 3c 13 00 00 ................_...C.......<...
16ea0 16 04 00 00 ef 0e 00 00 2f 11 00 00 50 12 00 00 b9 04 00 00 00 00 00 00 00 00 00 00 5f 03 00 00 ......../...P..............._...
16ec0 65 0a 00 00 51 01 00 00 00 00 00 00 77 0a 00 00 00 00 00 00 d9 02 00 00 61 0d 00 00 00 00 00 00 e...Q.......w...........a.......
16ee0 06 00 00 00 00 00 00 00 cb 11 00 00 c6 13 00 00 2b 0f 00 00 b1 03 00 00 d3 12 00 00 74 0f 00 00 ................+...........t...
16f00 1e 04 00 00 f3 02 00 00 98 0f 00 00 89 02 00 00 72 0a 00 00 00 00 00 00 34 11 00 00 00 00 00 00 ................r.......4.......
16f20 82 00 00 00 db 0f 00 00 5e 01 00 00 18 04 00 00 b0 05 00 00 05 0a 00 00 00 00 00 00 cc 04 00 00 ........^.......................
16f40 67 01 00 00 1e 06 00 00 5a 05 00 00 6f 11 00 00 00 00 00 00 9c 13 00 00 e0 09 00 00 54 12 00 00 g.......Z...o...............T...
16f60 ff 07 00 00 5b 00 00 00 ea 12 00 00 24 0b 00 00 00 00 00 00 00 00 00 00 b9 0c 00 00 00 00 00 00 ....[.......$...................
16f80 90 0c 00 00 00 00 00 00 65 00 00 00 36 0a 00 00 4c 03 00 00 2d 08 00 00 e9 0e 00 00 00 00 00 00 ........e...6...L...-...........
16fa0 15 0e 00 00 15 01 00 00 00 00 00 00 0c 0d 00 00 af 08 00 00 00 00 00 00 15 08 00 00 7d 0e 00 00 ............................}...
16fc0 33 05 00 00 c9 0b 00 00 db 03 00 00 97 0d 00 00 bb 00 00 00 31 02 00 00 2f 0e 00 00 2e 06 00 00 3...................1.../.......
16fe0 48 00 00 00 00 00 00 00 c7 10 00 00 62 11 00 00 d9 13 00 00 e8 05 00 00 4c 0c 00 00 c5 12 00 00 H...........b...........L.......
17000 81 0a 00 00 d6 0e 00 00 00 00 00 00 3a 13 00 00 75 01 00 00 f1 0e 00 00 00 00 00 00 00 00 00 00 ............:...u...............
17020 6a 12 00 00 b1 0b 00 00 0c 05 00 00 8d 08 00 00 00 00 00 00 ae 10 00 00 00 00 00 00 00 00 00 00 j...............................
17040 97 05 00 00 bf 01 00 00 e0 03 00 00 34 07 00 00 00 00 00 00 92 0b 00 00 00 00 00 00 bf 00 00 00 ............4...................
17060 00 00 00 00 ea 02 00 00 96 02 00 00 6e 13 00 00 71 0a 00 00 10 02 00 00 00 00 00 00 e3 03 00 00 ............n...q...............
17080 e8 11 00 00 00 00 00 00 ba 0a 00 00 00 00 00 00 62 0b 00 00 f6 08 00 00 00 00 00 00 d3 00 00 00 ................b...............
170a0 67 08 00 00 00 00 00 00 99 0a 00 00 bb 0c 00 00 ee 05 00 00 00 00 00 00 ba 0f 00 00 b9 06 00 00 g...............................
170c0 76 13 00 00 82 12 00 00 c9 0f 00 00 54 05 00 00 6a 0b 00 00 c7 12 00 00 00 00 00 00 00 00 00 00 v...........T...j...............
170e0 00 00 00 00 d3 05 00 00 6a 08 00 00 00 00 00 00 39 11 00 00 07 12 00 00 5d 13 00 00 00 00 00 00 ........j.......9.......].......
17100 ff 04 00 00 17 0e 00 00 4a 0b 00 00 88 05 00 00 35 11 00 00 ac 10 00 00 82 04 00 00 a7 08 00 00 ........J.......5...............
17120 a7 0d 00 00 77 00 00 00 2b 09 00 00 6e 0c 00 00 28 07 00 00 d1 11 00 00 0d 11 00 00 00 00 00 00 ....w...+...n...(...............
17140 00 00 00 00 00 00 00 00 62 06 00 00 1f 03 00 00 5f 0c 00 00 00 00 00 00 f6 0e 00 00 5b 12 00 00 ........b......._...........[...
17160 3e 0d 00 00 7f 08 00 00 aa 0a 00 00 44 0c 00 00 db 08 00 00 00 00 00 00 35 02 00 00 96 0e 00 00 >...........D...........5.......
17180 94 03 00 00 4f 05 00 00 00 00 00 00 86 02 00 00 00 00 00 00 13 05 00 00 a3 11 00 00 dd 03 00 00 ....O...........................
171a0 08 01 00 00 e8 03 00 00 00 00 00 00 93 0e 00 00 d3 0e 00 00 53 12 00 00 14 08 00 00 77 0c 00 00 ....................S.......w...
171c0 00 00 00 00 3f 11 00 00 ff 12 00 00 47 04 00 00 4b 03 00 00 d3 0c 00 00 00 00 00 00 f6 01 00 00 ....?.......G...K...............
171e0 68 04 00 00 19 06 00 00 00 00 00 00 3b 0d 00 00 8b 09 00 00 fb 0b 00 00 00 00 00 00 00 00 00 00 h...........;...................
17200 00 00 00 00 24 12 00 00 53 02 00 00 24 0d 00 00 00 00 00 00 00 00 00 00 9a 0a 00 00 00 00 00 00 ....$...S...$...................
17220 1b 0e 00 00 00 00 00 00 27 02 00 00 00 00 00 00 07 05 00 00 6e 09 00 00 38 0f 00 00 48 12 00 00 ........'...........n...8...H...
17240 53 0a 00 00 d3 02 00 00 60 12 00 00 6c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 0a 00 00 S.......`...l...................
17260 8e 08 00 00 54 03 00 00 db 11 00 00 f7 05 00 00 c8 12 00 00 9b 11 00 00 da 08 00 00 6d 03 00 00 ....T.......................m...
17280 2a 0a 00 00 79 11 00 00 94 10 00 00 bc 0e 00 00 00 00 00 00 2b 11 00 00 8a 13 00 00 c6 0f 00 00 *...y...............+...........
172a0 00 00 00 00 84 09 00 00 00 00 00 00 00 00 00 00 58 12 00 00 00 00 00 00 92 12 00 00 8f 13 00 00 ................X...............
172c0 23 11 00 00 26 07 00 00 00 00 00 00 f8 02 00 00 00 00 00 00 10 12 00 00 00 00 00 00 46 0b 00 00 #...&.......................F...
172e0 c9 0c 00 00 ab 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4d 07 00 00 00 00 00 00 93 01 00 00 ....................M...........
17300 64 06 00 00 d0 0f 00 00 00 00 00 00 f7 12 00 00 00 00 00 00 56 0c 00 00 93 0a 00 00 3b 12 00 00 d...................V.......;...
17320 87 0e 00 00 a8 03 00 00 00 00 00 00 50 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8f 0d 00 00 ............P...................
17340 27 13 00 00 bb 03 00 00 86 10 00 00 71 01 00 00 00 00 00 00 00 00 00 00 2f 10 00 00 00 00 00 00 '...........q.........../.......
17360 00 00 00 00 2a 0c 00 00 00 00 00 00 00 00 00 00 0d 00 00 00 9e 03 00 00 43 02 00 00 ba 11 00 00 ....*...................C.......
17380 ff 0f 00 00 00 00 00 00 64 13 00 00 1e 0c 00 00 e5 0b 00 00 00 00 00 00 cb 01 00 00 1c 10 00 00 ........d.......................
173a0 36 09 00 00 85 09 00 00 00 00 00 00 00 00 00 00 70 10 00 00 d7 0b 00 00 64 03 00 00 e8 07 00 00 6...............p.......d.......
173c0 c6 01 00 00 8e 00 00 00 97 07 00 00 4f 08 00 00 00 00 00 00 5e 0c 00 00 00 00 00 00 3d 0e 00 00 ............O.......^.......=...
173e0 0d 07 00 00 00 00 00 00 13 0b 00 00 78 05 00 00 8f 0e 00 00 13 0d 00 00 54 06 00 00 bf 0a 00 00 ............x...........T.......
17400 29 10 00 00 9f 13 00 00 00 00 00 00 00 00 00 00 ee 02 00 00 88 03 00 00 90 0d 00 00 00 00 00 00 )...............................
17420 00 00 00 00 c4 05 00 00 0a 02 00 00 18 0f 00 00 86 09 00 00 11 11 00 00 09 03 00 00 00 00 00 00 ................................
17440 d9 03 00 00 52 11 00 00 92 07 00 00 b4 11 00 00 00 00 00 00 25 0f 00 00 cf 13 00 00 f3 12 00 00 ....R...............%...........
17460 20 05 00 00 77 08 00 00 81 10 00 00 d3 03 00 00 80 03 00 00 af 09 00 00 56 0b 00 00 00 00 00 00 ....w...................V.......
17480 43 01 00 00 f4 0d 00 00 98 06 00 00 00 00 00 00 3e 0f 00 00 b3 0e 00 00 df 0f 00 00 00 00 00 00 C...............>...............
174a0 b7 0f 00 00 00 0a 00 00 00 00 00 00 da 0b 00 00 95 08 00 00 00 00 00 00 3a 0a 00 00 00 00 00 00 ........................:.......
174c0 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 08 00 00 70 04 00 00 18 0d 00 00 59 12 00 00 ................E...p.......Y...
174e0 78 0e 00 00 ad 11 00 00 00 07 00 00 08 13 00 00 23 07 00 00 e8 0f 00 00 00 00 00 00 5f 06 00 00 x...............#..........._...
17500 d6 12 00 00 cf 0c 00 00 89 0d 00 00 c1 0a 00 00 00 00 00 00 00 00 00 00 7f 00 00 00 64 02 00 00 ............................d...
17520 4f 0c 00 00 72 09 00 00 00 00 00 00 40 12 00 00 cb 00 00 00 17 13 00 00 71 0b 00 00 00 00 00 00 O...r.......@...........q.......
17540 cd 06 00 00 00 00 00 00 00 00 00 00 2c 05 00 00 00 00 00 00 40 0a 00 00 00 00 00 00 96 0c 00 00 ............,.......@...........
17560 d7 05 00 00 00 00 00 00 16 0a 00 00 d9 0d 00 00 68 01 00 00 d8 0d 00 00 52 0b 00 00 0f 00 00 00 ................h.......R.......
17580 0e 03 00 00 00 00 00 00 93 00 00 00 16 05 00 00 85 01 00 00 d9 00 00 00 be 07 00 00 13 04 00 00 ................................
175a0 00 00 00 00 ec 05 00 00 00 00 00 00 ad 0d 00 00 04 11 00 00 00 00 00 00 74 0e 00 00 b0 0d 00 00 ........................t.......
175c0 3f 12 00 00 54 0f 00 00 e3 04 00 00 78 08 00 00 88 02 00 00 57 04 00 00 58 09 00 00 41 05 00 00 ?...T.......x.......W...X...A...
175e0 00 00 00 00 00 00 00 00 35 12 00 00 c9 10 00 00 00 00 00 00 00 00 00 00 e5 07 00 00 24 06 00 00 ........5...................$...
17600 00 00 00 00 4d 0b 00 00 10 11 00 00 50 0c 00 00 72 02 00 00 1f 01 00 00 00 00 00 00 3c 0e 00 00 ....M.......P...r...........<...
17620 6e 0f 00 00 00 00 00 00 a0 08 00 00 00 00 00 00 cd 0c 00 00 00 00 00 00 6b 0e 00 00 00 00 00 00 n.......................k.......
17640 7f 06 00 00 55 0a 00 00 1c 0c 00 00 78 13 00 00 2d 13 00 00 bf 0e 00 00 15 06 00 00 a1 08 00 00 ....U.......x...-...............
17660 3a 03 00 00 71 13 00 00 e5 0e 00 00 f2 09 00 00 aa 01 00 00 e3 0d 00 00 00 00 00 00 d1 0a 00 00 :...q...........................
17680 00 00 00 00 00 00 00 00 00 00 00 00 49 08 00 00 c7 0c 00 00 98 12 00 00 00 00 00 00 07 13 00 00 ............I...................
176a0 50 02 00 00 b7 03 00 00 00 00 00 00 59 03 00 00 00 00 00 00 00 00 00 00 77 02 00 00 42 0f 00 00 P...........Y...........w...B...
176c0 17 0a 00 00 37 07 00 00 00 00 00 00 b9 12 00 00 48 03 00 00 ed 05 00 00 17 0b 00 00 06 13 00 00 ....7...........H...............
176e0 28 12 00 00 4b 11 00 00 71 0c 00 00 00 00 00 00 4a 11 00 00 f1 03 00 00 00 00 00 00 1a 04 00 00 (...K...q.......J...............
17700 bf 0c 00 00 2e 00 00 00 10 0b 00 00 77 10 00 00 00 00 00 00 00 00 00 00 5a 0a 00 00 00 00 00 00 ............w...........Z.......
17720 00 00 00 00 cd 13 00 00 3c 0d 00 00 c2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 68 13 00 00 ........<...................h...
17740 ed 0a 00 00 e4 09 00 00 00 00 00 00 00 00 00 00 c4 03 00 00 ce 09 00 00 73 12 00 00 00 00 00 00 ........................s.......
17760 00 00 00 00 db 0c 00 00 6a 04 00 00 5c 00 00 00 70 0c 00 00 77 11 00 00 68 03 00 00 00 00 00 00 ........j...\...p...w...h.......
17780 00 00 00 00 00 00 00 00 00 00 00 00 10 03 00 00 00 00 00 00 fa 0f 00 00 29 0b 00 00 35 06 00 00 ........................)...5...
177a0 df 00 00 00 00 00 00 00 35 13 00 00 82 0d 00 00 2b 07 00 00 17 06 00 00 da 03 00 00 5f 0d 00 00 ........5.......+..........._...
177c0 44 09 00 00 59 0d 00 00 04 0e 00 00 36 13 00 00 21 13 00 00 a6 0a 00 00 3f 13 00 00 15 0d 00 00 D...Y.......6...!.......?.......
177e0 00 00 00 00 b7 11 00 00 4c 04 00 00 00 00 00 00 e0 11 00 00 12 12 00 00 00 00 00 00 7e 13 00 00 ........L...................~...
17800 78 04 00 00 74 0c 00 00 3f 0a 00 00 00 00 00 00 26 0a 00 00 00 00 00 00 1b 10 00 00 00 00 00 00 x...t...?.......&...............
17820 e1 0b 00 00 cd 01 00 00 00 00 00 00 a4 0e 00 00 00 00 00 00 54 0c 00 00 00 00 00 00 84 0c 00 00 ....................T...........
17840 da 13 00 00 30 0f 00 00 00 00 00 00 00 00 00 00 5e 0a 00 00 06 02 00 00 89 12 00 00 f2 03 00 00 ....0...........^...............
17860 b1 10 00 00 6e 00 00 00 8b 0c 00 00 a6 0f 00 00 ef 04 00 00 00 00 00 00 00 00 00 00 b4 0c 00 00 ....n...........................
17880 00 00 00 00 1e 08 00 00 d0 0c 00 00 08 0c 00 00 c2 04 00 00 e1 09 00 00 f5 0e 00 00 fb 06 00 00 ................................
178a0 48 13 00 00 bb 0d 00 00 f4 00 00 00 9e 04 00 00 00 00 00 00 00 00 00 00 45 0c 00 00 95 05 00 00 H.......................E.......
178c0 d7 13 00 00 d0 0e 00 00 00 00 00 00 24 03 00 00 08 11 00 00 5f 13 00 00 00 00 00 00 48 02 00 00 ............$......._.......H...
178e0 f9 03 00 00 19 11 00 00 27 10 00 00 d2 09 00 00 00 00 00 00 74 08 00 00 ce 0e 00 00 a2 0b 00 00 ........'...........t...........
17900 00 00 00 00 dd 0f 00 00 16 08 00 00 00 00 00 00 8e 07 00 00 c9 01 00 00 b4 05 00 00 a7 13 00 00 ................................
17920 80 01 00 00 4e 02 00 00 f6 00 00 00 59 0b 00 00 00 00 00 00 20 0e 00 00 40 05 00 00 00 00 00 00 ....N.......Y...........@.......
17940 ea 01 00 00 cb 12 00 00 f7 08 00 00 0b 09 00 00 00 00 00 00 00 00 00 00 6f 09 00 00 ad 0f 00 00 ........................o.......
17960 36 02 00 00 c2 12 00 00 03 02 00 00 34 0b 00 00 81 0d 00 00 0d 10 00 00 0b 07 00 00 e0 00 00 00 6...........4...................
17980 00 00 00 00 dd 09 00 00 00 00 00 00 53 0f 00 00 00 00 00 00 00 00 00 00 f9 08 00 00 00 00 00 00 ............S...................
179a0 00 00 00 00 25 0a 00 00 63 06 00 00 00 00 00 00 be 04 00 00 00 00 00 00 a3 0f 00 00 67 12 00 00 ....%...c...................g...
179c0 34 09 00 00 ff 01 00 00 fe 0c 00 00 00 00 00 00 cf 12 00 00 9e 11 00 00 bc 13 00 00 bc 0f 00 00 4...............................
179e0 a4 04 00 00 56 03 00 00 f3 08 00 00 00 00 00 00 5b 08 00 00 00 00 00 00 00 00 00 00 6d 08 00 00 ....V...........[...........m...
17a00 c0 0f 00 00 a4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 07 00 00 bd 0c 00 00 6f 0e 00 00 ............................o...
17a20 8c 02 00 00 8a 02 00 00 26 11 00 00 5a 09 00 00 00 00 00 00 49 0f 00 00 ce 0f 00 00 00 00 00 00 ........&...Z.......I...........
17a40 8c 03 00 00 7e 0a 00 00 00 00 00 00 08 04 00 00 a1 04 00 00 a7 0a 00 00 40 09 00 00 04 00 00 00 ....~...................@.......
17a60 2b 0b 00 00 00 00 00 00 1d 13 00 00 22 0c 00 00 10 09 00 00 07 10 00 00 00 00 00 00 6e 04 00 00 +..........."...............n...
17a80 5a 08 00 00 b9 03 00 00 0d 0b 00 00 09 06 00 00 00 00 00 00 00 00 00 00 2d 09 00 00 99 09 00 00 Z.......................-.......
17aa0 8f 11 00 00 1a 0e 00 00 c7 09 00 00 09 0e 00 00 5d 11 00 00 23 00 00 00 66 12 00 00 58 00 00 00 ................]...#...f...X...
17ac0 ea 13 00 00 ad 0b 00 00 00 00 00 00 fd 07 00 00 9a 0d 00 00 07 07 00 00 00 00 00 00 00 00 00 00 ................................
17ae0 38 05 00 00 cf 01 00 00 00 00 00 00 75 0b 00 00 ce 01 00 00 00 00 00 00 dd 10 00 00 b2 03 00 00 8...........u...................
17b00 00 00 00 00 c3 04 00 00 00 00 00 00 00 00 00 00 d7 03 00 00 f7 10 00 00 a5 06 00 00 50 13 00 00 ............................P...
17b20 00 00 00 00 4f 06 00 00 a5 11 00 00 f3 0f 00 00 7b 0d 00 00 6f 0a 00 00 67 06 00 00 b0 00 00 00 ....O...........{...o...g.......
17b40 30 06 00 00 fc 03 00 00 9b 09 00 00 22 0d 00 00 ce 12 00 00 29 0f 00 00 7e 08 00 00 2d 02 00 00 0...........".......)...~...-...
17b60 00 00 00 00 95 0e 00 00 29 11 00 00 af 02 00 00 00 00 00 00 ef 06 00 00 31 00 00 00 20 13 00 00 ........)...............1.......
17b80 ea 10 00 00 00 00 00 00 6d 01 00 00 00 00 00 00 84 04 00 00 1c 02 00 00 0f 06 00 00 00 00 00 00 ........m.......................
17ba0 df 0d 00 00 aa 07 00 00 ae 04 00 00 00 00 00 00 a1 0b 00 00 63 0a 00 00 e6 02 00 00 00 00 00 00 ....................c...........
17bc0 7e 01 00 00 3f 02 00 00 7a 04 00 00 82 11 00 00 c2 00 00 00 91 09 00 00 00 00 00 00 c6 11 00 00 ~...?...z.......................
17be0 97 09 00 00 e2 04 00 00 00 00 00 00 5b 11 00 00 fc 0f 00 00 b4 04 00 00 22 12 00 00 df 0a 00 00 ............[...........".......
17c00 00 00 00 00 ce 0a 00 00 a0 00 00 00 bb 08 00 00 21 0e 00 00 28 0d 00 00 00 00 00 00 07 0c 00 00 ................!...(...........
17c20 f4 05 00 00 00 00 00 00 ba 0d 00 00 80 05 00 00 00 00 00 00 cc 03 00 00 09 0f 00 00 09 08 00 00 ................................
17c40 00 00 00 00 e5 06 00 00 75 08 00 00 bf 10 00 00 00 00 00 00 23 02 00 00 37 00 00 00 8f 08 00 00 ........u...........#...7.......
17c60 cd 0a 00 00 41 0d 00 00 09 13 00 00 21 0c 00 00 04 0a 00 00 ff 09 00 00 00 00 00 00 34 0f 00 00 ....A.......!...............4...
17c80 b4 0e 00 00 00 00 00 00 29 01 00 00 7f 0f 00 00 00 00 00 00 00 00 00 00 d1 0c 00 00 c5 08 00 00 ........).......................
17ca0 f8 08 00 00 06 09 00 00 db 07 00 00 1d 0b 00 00 ad 01 00 00 a2 12 00 00 8a 0f 00 00 b3 08 00 00 ................................
17cc0 de 0e 00 00 b7 10 00 00 7f 0d 00 00 59 10 00 00 00 00 00 00 10 10 00 00 20 00 00 00 00 00 00 00 ............Y...................
17ce0 61 06 00 00 80 10 00 00 00 00 00 00 00 00 00 00 e9 02 00 00 fb 0c 00 00 00 00 00 00 9f 00 00 00 a...............................
17d00 7d 0b 00 00 dd 0a 00 00 2e 09 00 00 4d 13 00 00 fa 07 00 00 2f 00 00 00 00 00 00 00 3b 01 00 00 }...........M......./.......;...
17d20 03 0e 00 00 00 00 00 00 00 00 00 00 7c 10 00 00 16 0c 00 00 a2 10 00 00 a6 04 00 00 dd 07 00 00 ............|...................
17d40 00 00 00 00 bd 09 00 00 e9 13 00 00 5d 0c 00 00 30 0b 00 00 e1 11 00 00 71 12 00 00 1b 0d 00 00 ............]...0.......q.......
17d60 00 00 00 00 1b 02 00 00 9a 0c 00 00 00 00 00 00 94 0b 00 00 3c 10 00 00 34 00 00 00 97 00 00 00 ....................<...4.......
17d80 00 00 00 00 4a 04 00 00 c9 04 00 00 2e 0d 00 00 d9 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....J...........................
17da0 00 00 00 00 00 00 00 00 00 00 00 00 00 0e 00 00 80 09 00 00 b9 0d 00 00 ee 04 00 00 10 08 00 00 ................................
17dc0 d6 02 00 00 eb 07 00 00 90 0a 00 00 99 04 00 00 1f 0e 00 00 6f 05 00 00 47 06 00 00 00 00 00 00 ....................o...G.......
17de0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 95 13 00 00 00 00 00 00 f1 13 00 00 55 0c 00 00 ............................U...
17e00 08 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6f 00 00 00 59 11 00 00 54 08 00 00 13 13 00 00 ................o...Y...T.......
17e20 27 06 00 00 00 00 00 00 00 00 00 00 13 0c 00 00 0d 0a 00 00 40 01 00 00 00 00 00 00 ae 03 00 00 '...................@...........
17e40 00 00 00 00 ef 11 00 00 ab 13 00 00 61 03 00 00 00 00 00 00 00 00 00 00 78 0b 00 00 e9 08 00 00 ............a...........x.......
17e60 f5 09 00 00 52 12 00 00 de 0d 00 00 c4 0e 00 00 00 00 00 00 00 00 00 00 ca 10 00 00 44 02 00 00 ....R.......................D...
17e80 09 0a 00 00 65 09 00 00 29 13 00 00 00 00 00 00 65 08 00 00 a3 0e 00 00 87 02 00 00 fd 03 00 00 ....e...).......e...............
17ea0 00 00 00 00 13 00 00 00 0b 0b 00 00 fe 11 00 00 00 00 00 00 68 11 00 00 20 03 00 00 93 13 00 00 ....................h...........
17ec0 36 01 00 00 8b 12 00 00 c6 0e 00 00 ea 0c 00 00 06 07 00 00 f1 05 00 00 33 13 00 00 9d 07 00 00 6.......................3.......
17ee0 87 12 00 00 ba 06 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 db 0b 00 00 63 05 00 00 ea 0b 00 00 ........"...............c.......
17f00 77 05 00 00 94 11 00 00 4c 01 00 00 4e 11 00 00 0f 10 00 00 9a 0e 00 00 b2 0f 00 00 00 00 00 00 w.......L...N...................
17f20 00 00 00 00 a5 13 00 00 5f 11 00 00 c7 0b 00 00 6d 04 00 00 f6 0f 00 00 00 00 00 00 00 00 00 00 ........_.......m...............
17f40 00 00 00 00 00 00 00 00 91 10 00 00 12 04 00 00 13 08 00 00 f0 0a 00 00 c9 09 00 00 65 0b 00 00 ............................e...
17f60 a5 04 00 00 41 0a 00 00 77 01 00 00 00 00 00 00 97 12 00 00 45 13 00 00 00 00 00 00 4d 08 00 00 ....A...w...........E.......M...
17f80 cb 05 00 00 00 00 00 00 a1 0c 00 00 ef 02 00 00 24 11 00 00 80 0d 00 00 00 00 00 00 9b 0d 00 00 ................$...............
17fa0 00 00 00 00 a5 12 00 00 b1 11 00 00 7c 07 00 00 00 00 00 00 00 00 00 00 88 12 00 00 f8 0b 00 00 ............|...................
17fc0 b5 0c 00 00 4e 04 00 00 00 00 00 00 f5 0d 00 00 00 00 00 00 9d 12 00 00 f6 0d 00 00 9d 11 00 00 ....N...........................
17fe0 d3 0d 00 00 00 00 00 00 00 00 00 00 21 00 00 00 39 09 00 00 93 06 00 00 3b 0e 00 00 00 00 00 00 ............!...9.......;.......
18000 00 00 00 00 16 13 00 00 73 09 00 00 0e 12 00 00 00 00 00 00 76 08 00 00 0c 13 00 00 5b 0e 00 00 ........s...........v.......[...
18020 5f 04 00 00 00 00 00 00 e2 0e 00 00 9d 0d 00 00 e9 0b 00 00 00 00 00 00 52 0d 00 00 d3 11 00 00 _.......................R.......
18040 85 0e 00 00 76 0f 00 00 9a 05 00 00 43 06 00 00 fa 0b 00 00 00 00 00 00 72 01 00 00 00 00 00 00 ....v.......C...........r.......
18060 d4 07 00 00 3a 0f 00 00 37 0c 00 00 de 0f 00 00 00 00 00 00 8e 06 00 00 00 00 00 00 00 00 00 00 ....:...7.......................
18080 00 13 00 00 00 00 00 00 00 00 00 00 8d 09 00 00 90 00 00 00 9f 01 00 00 a4 09 00 00 13 09 00 00 ................................
180a0 b2 0e 00 00 24 0e 00 00 99 07 00 00 70 03 00 00 8b 0d 00 00 8a 03 00 00 73 0f 00 00 1d 10 00 00 ....$.......p...........s.......
180c0 00 00 00 00 c2 11 00 00 89 06 00 00 65 0d 00 00 3b 0b 00 00 51 07 00 00 39 0e 00 00 fd 0b 00 00 ............e...;...Q...9.......
180e0 23 04 00 00 00 00 00 00 dd 0e 00 00 54 07 00 00 4d 12 00 00 0b 08 00 00 00 00 00 00 cb 06 00 00 #...........T...M...............
18100 c3 06 00 00 3d 07 00 00 c7 13 00 00 a8 05 00 00 72 0e 00 00 bd 0a 00 00 00 00 00 00 93 09 00 00 ....=...........r...............
18120 00 00 00 00 58 06 00 00 41 11 00 00 92 0e 00 00 00 00 00 00 8a 06 00 00 d1 10 00 00 1a 12 00 00 ....X...A.......................
18140 00 00 00 00 0f 11 00 00 8b 13 00 00 7f 10 00 00 e2 0f 00 00 13 07 00 00 f3 0a 00 00 e4 11 00 00 ................................
18160 96 03 00 00 00 00 00 00 50 04 00 00 2d 0f 00 00 73 06 00 00 00 00 00 00 78 07 00 00 11 05 00 00 ........P...-...s.......x.......
18180 00 00 00 00 c1 05 00 00 1e 0a 00 00 3f 0f 00 00 00 00 00 00 c3 0b 00 00 2f 0d 00 00 87 05 00 00 ............?.........../.......
181a0 00 00 00 00 9e 07 00 00 23 0f 00 00 1a 0b 00 00 00 00 00 00 de 05 00 00 00 00 00 00 00 00 00 00 ........#.......................
181c0 ed 11 00 00 7b 12 00 00 00 00 00 00 40 04 00 00 78 01 00 00 57 07 00 00 02 0a 00 00 bd 0d 00 00 ....{.......@...x...W...........
181e0 06 12 00 00 e2 0b 00 00 00 00 00 00 ec 0e 00 00 ca 06 00 00 b9 11 00 00 6f 10 00 00 00 00 00 00 ........................o.......
18200 00 00 00 00 91 0c 00 00 00 00 00 00 7f 0b 00 00 29 0a 00 00 00 00 00 00 8a 01 00 00 c1 13 00 00 ................)...............
18220 a7 0e 00 00 d5 03 00 00 77 09 00 00 9c 01 00 00 2a 12 00 00 00 00 00 00 a3 03 00 00 00 00 00 00 ........w.......*...............
18240 00 00 00 00 e8 0b 00 00 23 12 00 00 45 11 00 00 be 02 00 00 a1 05 00 00 6b 03 00 00 00 00 00 00 ........#...E...........k.......
18260 70 12 00 00 00 12 00 00 21 03 00 00 00 00 00 00 26 05 00 00 86 07 00 00 00 00 00 00 00 00 00 00 p.......!.......&...............
18280 aa 06 00 00 00 00 00 00 b6 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ba 0e 00 00 ce 02 00 00 ................................
182a0 59 04 00 00 04 0d 00 00 d5 04 00 00 00 00 00 00 dc 0d 00 00 38 0c 00 00 c4 0f 00 00 7a 00 00 00 Y...................8.......z...
182c0 8f 04 00 00 2e 0c 00 00 48 0f 00 00 99 01 00 00 19 08 00 00 01 12 00 00 3a 12 00 00 05 13 00 00 ........H...............:.......
182e0 ac 0c 00 00 ac 0f 00 00 00 00 00 00 dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 11 00 00 ................................
18300 1d 09 00 00 5d 0e 00 00 a8 0e 00 00 9f 0d 00 00 85 05 00 00 d5 0c 00 00 73 0a 00 00 20 07 00 00 ....]...................s.......
18320 d6 0b 00 00 72 0b 00 00 35 0d 00 00 7e 00 00 00 2e 12 00 00 83 13 00 00 e0 01 00 00 9a 08 00 00 ....r...5...~...................
18340 57 0e 00 00 b6 02 00 00 92 13 00 00 20 12 00 00 1a 10 00 00 87 13 00 00 0f 02 00 00 dc 12 00 00 W...............................
18360 00 00 00 00 cd 07 00 00 00 00 00 00 3d 12 00 00 00 00 00 00 ec 11 00 00 d4 08 00 00 41 12 00 00 ............=...............A...
18380 00 00 00 00 00 00 00 00 ab 07 00 00 bc 09 00 00 79 0a 00 00 0c 06 00 00 00 00 00 00 00 00 00 00 ................y...............
183a0 00 00 00 00 46 00 00 00 06 10 00 00 00 00 00 00 79 09 00 00 00 00 00 00 5e 0f 00 00 67 00 00 00 ....F...........y.......^...g...
183c0 00 00 00 00 26 10 00 00 45 0e 00 00 00 00 00 00 68 0a 00 00 e1 01 00 00 46 0a 00 00 d4 10 00 00 ....&...E.......h.......F.......
183e0 00 00 00 00 75 0d 00 00 00 00 00 00 c0 02 00 00 16 0d 00 00 55 04 00 00 62 10 00 00 57 0c 00 00 ....u...............U...b...W...
18400 00 00 00 00 00 00 00 00 00 00 00 00 2a 13 00 00 e3 0e 00 00 bd 12 00 00 00 00 00 00 95 03 00 00 ............*...................
18420 90 0e 00 00 8d 0d 00 00 00 00 00 00 0b 03 00 00 ae 0e 00 00 ff 06 00 00 7a 07 00 00 00 00 00 00 ........................z.......
18440 ba 12 00 00 00 00 00 00 5e 12 00 00 db 02 00 00 d0 12 00 00 5e 09 00 00 e1 05 00 00 48 04 00 00 ........^...........^.......H...
18460 1b 05 00 00 2f 0b 00 00 00 00 00 00 c3 11 00 00 97 06 00 00 b8 0c 00 00 10 0e 00 00 b1 0a 00 00 ..../...........................
18480 d7 06 00 00 9a 02 00 00 ca 0e 00 00 ba 08 00 00 15 0b 00 00 c6 07 00 00 00 00 00 00 6b 09 00 00 ............................k...
184a0 ae 0f 00 00 c1 02 00 00 00 00 00 00 49 0e 00 00 00 00 00 00 8e 0a 00 00 00 00 00 00 13 0e 00 00 ............I...................
184c0 00 00 00 00 56 09 00 00 3d 0c 00 00 00 00 00 00 fb 02 00 00 00 00 00 00 a2 0f 00 00 aa 04 00 00 ....V...=.......................
184e0 86 00 00 00 b8 06 00 00 00 00 00 00 aa 03 00 00 04 0c 00 00 00 00 00 00 3e 13 00 00 bf 13 00 00 ........................>.......
18500 c6 12 00 00 a3 04 00 00 4d 03 00 00 1f 09 00 00 87 09 00 00 c4 02 00 00 d5 11 00 00 37 03 00 00 ........M...................7...
18520 00 00 00 00 f0 07 00 00 7d 01 00 00 50 01 00 00 62 02 00 00 bf 0d 00 00 40 11 00 00 1f 08 00 00 ........}...P...b.......@.......
18540 cf 06 00 00 28 09 00 00 00 00 00 00 00 00 00 00 8a 12 00 00 3d 05 00 00 d9 06 00 00 15 00 00 00 ....(...............=...........
18560 f0 0e 00 00 ae 13 00 00 00 00 00 00 30 0e 00 00 40 00 00 00 00 00 00 00 f3 09 00 00 35 00 00 00 ............0...@...........5...
18580 13 12 00 00 1f 07 00 00 a8 0a 00 00 2e 03 00 00 1d 0e 00 00 ab 05 00 00 cc 0a 00 00 54 10 00 00 ............................T...
185a0 58 0d 00 00 23 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 05 00 00 e4 0f 00 00 05 12 00 00 X...#...............C...........
185c0 88 0f 00 00 4d 00 00 00 5a 03 00 00 44 07 00 00 96 01 00 00 00 00 00 00 31 07 00 00 fc 06 00 00 ....M...Z...D...........1.......
185e0 34 0e 00 00 53 01 00 00 00 00 00 00 d6 0c 00 00 11 00 00 00 33 0c 00 00 53 06 00 00 00 00 00 00 4...S...............3...S.......
18600 00 00 00 00 00 00 00 00 b4 13 00 00 63 08 00 00 00 00 00 00 a0 10 00 00 fc 12 00 00 57 10 00 00 ............c...............W...
18620 42 03 00 00 00 0b 00 00 32 12 00 00 e5 0f 00 00 00 00 00 00 b2 0a 00 00 76 0b 00 00 83 01 00 00 B.......2...............v.......
18640 7e 02 00 00 cc 08 00 00 aa 13 00 00 a6 0d 00 00 00 00 00 00 01 10 00 00 00 00 00 00 8b 05 00 00 ~...............................
18660 00 00 00 00 00 00 00 00 9e 06 00 00 a8 04 00 00 00 00 00 00 6e 0e 00 00 87 10 00 00 cc 0d 00 00 ....................n...........
18680 2e 01 00 00 8b 01 00 00 1e 0d 00 00 00 00 00 00 00 00 00 00 a7 03 00 00 00 00 00 00 7d 05 00 00 ............................}...
186a0 12 0f 00 00 52 0f 00 00 de 03 00 00 e1 0e 00 00 b4 02 00 00 67 0d 00 00 a0 0d 00 00 c2 0b 00 00 ....R...............g...........
186c0 b8 00 00 00 27 07 00 00 6c 04 00 00 bb 10 00 00 c5 00 00 00 ca 11 00 00 be 0b 00 00 2e 11 00 00 ....'...l.......................
186e0 54 00 00 00 42 05 00 00 f8 04 00 00 b6 0b 00 00 00 00 00 00 35 0e 00 00 00 00 00 00 4f 0a 00 00 T...B...............5.......O...
18700 00 00 00 00 d2 02 00 00 00 00 00 00 5d 06 00 00 15 03 00 00 82 02 00 00 8c 06 00 00 00 00 00 00 ............]...................
18720 22 0b 00 00 a9 10 00 00 79 07 00 00 c5 10 00 00 ed 0d 00 00 2b 0a 00 00 bb 0e 00 00 5a 00 00 00 ".......y...........+.......Z...
18740 00 00 00 00 40 02 00 00 3e 09 00 00 00 00 00 00 53 10 00 00 ab 0d 00 00 a1 03 00 00 00 00 00 00 ....@...>.......S...............
18760 00 00 00 00 00 00 00 00 8a 0a 00 00 7d 0f 00 00 7a 03 00 00 00 00 00 00 61 00 00 00 38 10 00 00 ............}...z.......a...8...
18780 00 00 00 00 9a 0b 00 00 79 12 00 00 00 00 00 00 00 00 00 00 18 05 00 00 60 0a 00 00 4b 00 00 00 ........y...............`...K...
187a0 a2 05 00 00 d3 0b 00 00 00 00 00 00 8e 02 00 00 04 06 00 00 82 06 00 00 00 00 00 00 30 13 00 00 ............................0...
187c0 00 00 00 00 d4 06 00 00 42 0a 00 00 22 00 00 00 a1 06 00 00 81 06 00 00 09 09 00 00 b9 01 00 00 ........B..."...................
187e0 59 08 00 00 cc 00 00 00 00 00 00 00 bb 0b 00 00 37 0f 00 00 8d 10 00 00 86 0c 00 00 03 04 00 00 Y...............7...............
18800 b0 10 00 00 35 10 00 00 8c 0f 00 00 3f 07 00 00 00 00 00 00 04 08 00 00 b3 0f 00 00 00 00 00 00 ....5.......?...................
18820 d2 13 00 00 ff 0b 00 00 9e 0d 00 00 9f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9a 11 00 00 ................................
18840 d1 04 00 00 09 0d 00 00 00 00 00 00 b7 12 00 00 00 00 00 00 00 00 00 00 43 0d 00 00 3f 10 00 00 ........................C...?...
18860 00 00 00 00 41 02 00 00 b1 04 00 00 ab 02 00 00 00 00 00 00 12 11 00 00 14 07 00 00 00 00 00 00 ....A...........................
18880 4a 01 00 00 00 00 00 00 f1 07 00 00 7a 10 00 00 9e 13 00 00 14 11 00 00 6a 0a 00 00 00 00 00 00 J...........z...........j.......
188a0 00 00 00 00 00 00 00 00 fa 06 00 00 00 00 00 00 00 00 00 00 ac 02 00 00 7f 09 00 00 00 00 00 00 ................................
188c0 40 06 00 00 cb 0c 00 00 b7 0a 00 00 00 00 00 00 1c 0a 00 00 c3 02 00 00 ca 13 00 00 47 11 00 00 @...........................G...
188e0 00 00 00 00 00 00 00 00 00 00 00 00 71 03 00 00 5a 0f 00 00 00 00 00 00 08 07 00 00 3a 11 00 00 ............q...Z...........:...
18900 1e 09 00 00 42 06 00 00 8e 0b 00 00 4e 0d 00 00 8c 00 00 00 81 07 00 00 df 03 00 00 00 00 00 00 ....B.......N...................
18920 00 00 00 00 0c 10 00 00 46 0c 00 00 43 13 00 00 00 00 00 00 3e 0c 00 00 01 0c 00 00 be 12 00 00 ........F...C.......>...........
18940 00 00 00 00 38 0b 00 00 f2 07 00 00 6c 0f 00 00 df 07 00 00 c2 0e 00 00 a0 0c 00 00 00 00 00 00 ....8.......l...................
18960 00 00 00 00 00 00 00 00 49 0a 00 00 00 00 00 00 00 00 00 00 8e 10 00 00 9a 03 00 00 00 00 00 00 ........I.......................
18980 be 0a 00 00 ea 0e 00 00 d2 0e 00 00 0a 11 00 00 39 10 00 00 c5 03 00 00 69 0d 00 00 60 03 00 00 ................9.......i...`...
189a0 ba 0c 00 00 68 08 00 00 00 00 00 00 00 00 00 00 c5 11 00 00 ed 00 00 00 7c 01 00 00 ca 0a 00 00 ....h...................|.......
189c0 f5 0c 00 00 96 13 00 00 64 09 00 00 a6 08 00 00 00 00 00 00 9e 00 00 00 64 11 00 00 00 00 00 00 ........d...............d.......
189e0 00 00 00 00 b6 0c 00 00 00 00 00 00 49 04 00 00 03 06 00 00 00 00 00 00 4a 03 00 00 c8 0d 00 00 ............I...........J.......
18a00 f4 04 00 00 78 0d 00 00 e5 11 00 00 ff 08 00 00 01 0d 00 00 00 00 00 00 e7 10 00 00 ea 0d 00 00 ....x...........................
18a20 9d 00 00 00 da 01 00 00 c1 04 00 00 d4 00 00 00 33 02 00 00 76 0e 00 00 a0 0a 00 00 59 0f 00 00 ................3...v.......Y...
18a40 7b 0c 00 00 00 00 00 00 44 13 00 00 d6 00 00 00 eb 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 {.......D.......................
18a60 00 04 00 00 49 03 00 00 bd 02 00 00 d3 10 00 00 4a 06 00 00 a5 0f 00 00 b3 09 00 00 a9 01 00 00 ....I...........J...............
18a80 51 04 00 00 87 11 00 00 00 00 00 00 00 00 00 00 76 06 00 00 dd 06 00 00 c9 06 00 00 a2 0d 00 00 Q...............v...............
18aa0 ee 07 00 00 81 0e 00 00 00 00 00 00 8e 11 00 00 32 06 00 00 de 0b 00 00 e4 02 00 00 cf 08 00 00 ................2...............
18ac0 8b 0a 00 00 4f 04 00 00 00 00 00 00 35 03 00 00 a2 01 00 00 00 00 00 00 0e 06 00 00 c5 13 00 00 ....O.......5...................
18ae0 51 0e 00 00 33 0e 00 00 96 05 00 00 00 00 00 00 9d 08 00 00 61 10 00 00 4a 09 00 00 0e 10 00 00 Q...3...............a...J.......
18b00 00 00 00 00 b6 08 00 00 34 0d 00 00 1d 08 00 00 c9 11 00 00 54 09 00 00 55 0b 00 00 e7 0d 00 00 ........4...........T...U.......
18b20 00 00 00 00 38 0e 00 00 59 0e 00 00 00 00 00 00 b7 01 00 00 89 07 00 00 00 00 00 00 ac 07 00 00 ....8...Y.......................
18b40 00 00 00 00 6d 07 00 00 00 00 00 00 94 00 00 00 4b 09 00 00 00 00 00 00 ef 03 00 00 93 05 00 00 ....m...........K...............
18b60 42 0d 00 00 64 07 00 00 00 00 00 00 89 00 00 00 d9 0a 00 00 32 02 00 00 95 09 00 00 f4 07 00 00 B...d...............2...........
18b80 f8 0a 00 00 3c 03 00 00 da 02 00 00 39 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0b 00 00 ....<.......9...................
18ba0 0f 0c 00 00 10 06 00 00 44 11 00 00 98 02 00 00 8a 0d 00 00 a4 0b 00 00 00 00 00 00 bf 09 00 00 ........D.......................
18bc0 00 00 00 00 00 00 00 00 00 00 00 00 8b 00 00 00 8f 02 00 00 2e 13 00 00 86 0d 00 00 44 0f 00 00 ............................D...
18be0 4c 0d 00 00 95 01 00 00 89 0b 00 00 70 0a 00 00 29 05 00 00 04 04 00 00 1e 12 00 00 05 04 00 00 L...........p...)...............
18c00 da 09 00 00 06 04 00 00 d0 00 00 00 68 0d 00 00 48 11 00 00 15 11 00 00 e2 02 00 00 c3 10 00 00 ............h...H...............
18c20 00 00 00 00 11 0d 00 00 fe 0e 00 00 25 13 00 00 44 0b 00 00 5f 02 00 00 7b 11 00 00 3f 0d 00 00 ............%...D..._...{...?...
18c40 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 00 00 00 00 00 00 2d 0a 00 00 80 0a 00 00 a9 0d 00 00 ....................-...........
18c60 c7 07 00 00 77 13 00 00 2a 10 00 00 a2 06 00 00 2b 06 00 00 60 05 00 00 09 12 00 00 00 00 00 00 ....w...*.......+...`...........
18c80 f3 00 00 00 b9 09 00 00 67 09 00 00 b2 02 00 00 18 0b 00 00 3b 13 00 00 75 07 00 00 00 00 00 00 ........g...........;...u.......
18ca0 a5 0a 00 00 de 01 00 00 7b 09 00 00 93 0d 00 00 98 11 00 00 f8 05 00 00 00 00 00 00 55 12 00 00 ........{...................U...
18cc0 f5 08 00 00 59 05 00 00 00 00 00 00 01 0b 00 00 86 13 00 00 b3 13 00 00 30 00 00 00 00 00 00 00 ....Y...................0.......
18ce0 23 13 00 00 00 00 00 00 85 0b 00 00 00 00 00 00 19 10 00 00 04 07 00 00 00 00 00 00 00 00 00 00 #...............................
18d00 98 04 00 00 d8 0b 00 00 99 10 00 00 39 0d 00 00 00 00 00 00 00 00 00 00 66 0c 00 00 00 00 00 00 ............9...........f.......
18d20 00 00 00 00 84 11 00 00 f8 0d 00 00 00 00 00 00 48 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................H...............
18d40 3c 07 00 00 cc 13 00 00 00 00 00 00 44 08 00 00 c5 0c 00 00 dc 11 00 00 ef 00 00 00 2e 10 00 00 <...........D...................
18d60 cf 09 00 00 00 00 00 00 00 00 00 00 bd 0b 00 00 13 10 00 00 13 0f 00 00 c2 08 00 00 92 03 00 00 ................................
18d80 d1 13 00 00 87 0c 00 00 00 00 00 00 44 05 00 00 0d 03 00 00 00 00 00 00 d0 08 00 00 0a 06 00 00 ............D...................
18da0 9a 12 00 00 0f 13 00 00 d5 0a 00 00 00 00 00 00 08 08 00 00 00 00 00 00 81 05 00 00 23 0a 00 00 ............................#...
18dc0 a7 0f 00 00 c3 05 00 00 c1 11 00 00 83 05 00 00 b2 10 00 00 e8 01 00 00 62 09 00 00 00 00 00 00 ........................b.......
18de0 58 0f 00 00 71 07 00 00 12 08 00 00 08 09 00 00 fd 0f 00 00 79 10 00 00 b4 08 00 00 f4 01 00 00 X...q...............y...........
18e00 ff 05 00 00 00 00 00 00 39 07 00 00 e9 01 00 00 44 0a 00 00 00 00 00 00 00 00 00 00 51 09 00 00 ........9.......D...........Q...
18e20 a3 06 00 00 ea 07 00 00 e7 02 00 00 3c 11 00 00 4a 12 00 00 ec 06 00 00 52 01 00 00 00 00 00 00 ............<...J.......R.......
18e40 da 06 00 00 04 0b 00 00 00 00 00 00 b7 04 00 00 00 00 00 00 07 0f 00 00 be 09 00 00 09 02 00 00 ................................
18e60 00 00 00 00 ad 03 00 00 d8 02 00 00 00 00 00 00 00 00 00 00 b5 0b 00 00 fe 0a 00 00 00 00 00 00 ................................
18e80 00 00 00 00 e3 0f 00 00 e6 13 00 00 18 0c 00 00 00 00 00 00 39 12 00 00 f6 0c 00 00 87 03 00 00 ....................9...........
18ea0 c9 13 00 00 00 00 00 00 67 0b 00 00 ed 0b 00 00 20 0f 00 00 7b 02 00 00 73 05 00 00 d1 02 00 00 ........g...........{...s.......
18ec0 00 00 00 00 fb 0e 00 00 ab 01 00 00 d5 07 00 00 87 01 00 00 fe 04 00 00 00 00 00 00 00 00 00 00 ................................
18ee0 bb 12 00 00 fc 0b 00 00 52 05 00 00 ee 13 00 00 36 05 00 00 26 13 00 00 00 00 00 00 00 00 00 00 ........R.......6...&...........
18f00 d2 10 00 00 96 0d 00 00 75 10 00 00 66 0a 00 00 0a 01 00 00 88 0c 00 00 7f 13 00 00 8b 04 00 00 ........u...f...................
18f20 00 00 00 00 83 0b 00 00 c2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 0a 00 00 31 04 00 00 ............................1...
18f40 0a 05 00 00 00 00 00 00 f1 02 00 00 00 00 00 00 00 00 00 00 83 0f 00 00 10 0c 00 00 00 00 00 00 ................................
18f60 9b 0e 00 00 db 04 00 00 55 0e 00 00 cf 04 00 00 7d 0d 00 00 00 00 00 00 8b 0e 00 00 00 00 00 00 ........U.......}...............
18f80 18 12 00 00 8d 02 00 00 18 0a 00 00 5c 03 00 00 00 00 00 00 d5 0f 00 00 d2 08 00 00 5c 12 00 00 ............\...............\...
18fa0 ee 0b 00 00 e7 00 00 00 37 0a 00 00 22 06 00 00 e6 0b 00 00 cc 0f 00 00 00 00 00 00 b7 00 00 00 ........7..."...................
18fc0 00 00 00 00 69 02 00 00 95 11 00 00 6f 04 00 00 3d 00 00 00 00 00 00 00 dc 00 00 00 ce 11 00 00 ....i.......o...=...............
18fe0 b9 0a 00 00 00 00 00 00 c8 10 00 00 16 0e 00 00 e7 0e 00 00 c6 04 00 00 3f 0b 00 00 8a 0b 00 00 ........................?.......
19000 19 0f 00 00 00 00 00 00 00 00 00 00 d0 04 00 00 00 00 00 00 e0 06 00 00 9e 0c 00 00 00 00 00 00 ................................
19020 53 13 00 00 ea 03 00 00 4c 10 00 00 d3 08 00 00 57 01 00 00 00 00 00 00 00 00 00 00 d0 03 00 00 S.......L.......W...............
19040 76 05 00 00 18 0e 00 00 97 01 00 00 9b 0f 00 00 79 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 v...............y...............
19060 94 08 00 00 00 00 00 00 ea 11 00 00 43 11 00 00 cd 0d 00 00 0a 0e 00 00 a6 10 00 00 7a 02 00 00 ............C...............z...
19080 00 00 00 00 4f 13 00 00 60 04 00 00 6e 07 00 00 0b 0e 00 00 9b 00 00 00 62 12 00 00 fc 02 00 00 ....O...`...n...........b.......
190a0 28 04 00 00 a0 05 00 00 9f 04 00 00 1c 08 00 00 b1 0c 00 00 f1 09 00 00 87 07 00 00 97 0b 00 00 (...............................
190c0 00 00 00 00 0a 09 00 00 32 01 00 00 96 00 00 00 0c 03 00 00 d5 08 00 00 00 00 00 00 1a 0f 00 00 ........2.......................
190e0 40 13 00 00 ae 0b 00 00 d6 0f 00 00 c3 0e 00 00 00 00 00 00 f7 11 00 00 00 00 00 00 00 00 00 00 @...............................
19100 3c 0a 00 00 00 00 00 00 54 0e 00 00 fe 06 00 00 f5 0a 00 00 00 00 00 00 95 02 00 00 e2 0c 00 00 <.......T.......................
19120 d9 08 00 00 00 00 00 00 17 07 00 00 5e 0e 00 00 06 0c 00 00 c1 00 00 00 6b 02 00 00 85 06 00 00 ............^...........k.......
19140 dc 06 00 00 dc 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 10 00 00 71 10 00 00 46 06 00 00 ........................q...F...
19160 a2 09 00 00 ee 06 00 00 8a 05 00 00 0b 06 00 00 cf 00 00 00 4a 00 00 00 05 10 00 00 00 00 00 00 ....................J...........
19180 2a 0d 00 00 00 00 00 00 31 0f 00 00 91 0a 00 00 00 00 00 00 88 0e 00 00 00 00 00 00 a6 03 00 00 *.......1.......................
191a0 00 00 00 00 57 0f 00 00 00 00 00 00 97 03 00 00 00 00 00 00 7a 06 00 00 00 00 00 00 e3 12 00 00 ....W...............z...........
191c0 00 00 00 00 39 03 00 00 00 00 00 00 00 00 00 00 d6 10 00 00 e2 13 00 00 00 00 00 00 20 11 00 00 ....9...........................
191e0 fe 08 00 00 7d 12 00 00 00 00 00 00 50 09 00 00 f9 0e 00 00 d5 0b 00 00 80 00 00 00 b3 0b 00 00 ....}.......P...................
19200 f1 06 00 00 a1 13 00 00 bc 0d 00 00 79 0d 00 00 00 00 00 00 22 0e 00 00 00 00 00 00 00 00 00 00 ............y......."...........
19220 30 0c 00 00 00 00 00 00 4e 0a 00 00 68 05 00 00 69 12 00 00 00 00 00 00 00 00 00 00 90 07 00 00 0.......N...h...i...............
19240 5b 0f 00 00 f2 0b 00 00 90 02 00 00 00 00 00 00 3c 04 00 00 00 00 00 00 3e 02 00 00 49 12 00 00 [...............<.......>...I...
19260 00 00 00 00 00 00 00 00 00 00 00 00 34 02 00 00 00 00 00 00 00 00 00 00 af 07 00 00 b4 07 00 00 ............4...................
19280 ad 12 00 00 ca 07 00 00 ef 0d 00 00 b5 04 00 00 31 0c 00 00 f0 09 00 00 2a 00 00 00 0d 05 00 00 ................1.......*.......
192a0 67 03 00 00 2d 07 00 00 e6 0f 00 00 4c 0b 00 00 00 00 00 00 00 00 00 00 6d 09 00 00 00 00 00 00 g...-.......L...........m.......
192c0 00 00 00 00 5b 01 00 00 99 0d 00 00 55 10 00 00 cd 10 00 00 00 00 00 00 cd 11 00 00 71 05 00 00 ....[.......U...............q...
192e0 00 00 00 00 5f 07 00 00 00 00 00 00 00 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 78 12 00 00 ...._.......................x...
19300 01 0a 00 00 ec 10 00 00 74 04 00 00 00 00 00 00 cb 04 00 00 32 0a 00 00 d0 11 00 00 5c 0e 00 00 ........t...........2.......\...
19320 e4 0c 00 00 3c 12 00 00 00 00 00 00 d5 0d 00 00 d6 11 00 00 ba 09 00 00 78 0f 00 00 00 00 00 00 ....<...................x.......
19340 6b 11 00 00 bd 05 00 00 6f 0d 00 00 06 06 00 00 00 00 00 00 00 00 00 00 89 03 00 00 30 10 00 00 k.......o...................0...
19360 e2 0d 00 00 e8 00 00 00 50 0f 00 00 ed 07 00 00 00 00 00 00 07 08 00 00 00 00 00 00 ac 06 00 00 ........P.......................
19380 02 07 00 00 ac 09 00 00 60 08 00 00 9f 0a 00 00 d5 02 00 00 be 0f 00 00 e6 12 00 00 21 09 00 00 ........`...................!...
193a0 00 00 00 00 e9 00 00 00 df 09 00 00 6a 09 00 00 c6 03 00 00 00 00 00 00 4d 04 00 00 e2 01 00 00 ............j...........M.......
193c0 69 10 00 00 1a 00 00 00 5a 0e 00 00 00 00 00 00 f0 06 00 00 84 0a 00 00 50 0e 00 00 90 11 00 00 i.......Z...............P.......
193e0 b0 06 00 00 83 07 00 00 26 08 00 00 47 0d 00 00 85 02 00 00 00 00 00 00 cd 02 00 00 34 03 00 00 ........&...G...............4...
19400 02 13 00 00 c4 00 00 00 c0 0c 00 00 00 00 00 00 5e 11 00 00 e1 0c 00 00 1f 02 00 00 37 13 00 00 ................^...........7...
19420 00 00 00 00 03 0a 00 00 4d 0f 00 00 e8 12 00 00 00 00 00 00 17 00 00 00 00 00 00 00 00 00 00 00 ........M.......................
19440 25 11 00 00 17 0d 00 00 00 00 00 00 f2 11 00 00 bb 13 00 00 1c 03 00 00 3d 13 00 00 1d 0c 00 00 %.......................=.......
19460 00 00 00 00 e6 01 00 00 7a 0d 00 00 72 07 00 00 00 00 00 00 66 00 00 00 da 0d 00 00 00 00 00 00 ........z...r.......f...........
19480 00 00 00 00 5e 05 00 00 5d 08 00 00 dd 11 00 00 00 00 00 00 b5 13 00 00 ad 09 00 00 00 00 00 00 ....^...].......................
194a0 e3 0c 00 00 85 00 00 00 a4 12 00 00 9d 03 00 00 ba 01 00 00 2d 06 00 00 48 0e 00 00 20 04 00 00 ....................-...H.......
194c0 47 08 00 00 2b 0d 00 00 3a 05 00 00 d3 07 00 00 94 09 00 00 43 0e 00 00 00 00 00 00 7c 08 00 00 G...+...:...........C.......|...
194e0 44 10 00 00 00 00 00 00 fa 0c 00 00 90 0f 00 00 03 00 00 00 00 00 00 00 26 12 00 00 f9 01 00 00 D.......................&.......
19500 7f 12 00 00 b4 0b 00 00 00 00 00 00 00 00 00 00 38 0a 00 00 16 0f 00 00 31 06 00 00 6b 0a 00 00 ................8.......1...k...
19520 0d 04 00 00 00 00 00 00 37 06 00 00 fd 01 00 00 b5 01 00 00 00 00 00 00 ef 05 00 00 e1 13 00 00 ........7.......................
19540 ab 03 00 00 00 00 00 00 25 0e 00 00 3d 0d 00 00 00 00 00 00 68 06 00 00 24 0f 00 00 12 03 00 00 ........%...=.......h...$.......
19560 00 00 00 00 80 0f 00 00 4a 02 00 00 c3 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 12 00 00 ........J...................r...
19580 bc 06 00 00 00 00 00 00 a9 0b 00 00 00 00 00 00 9d 13 00 00 27 0a 00 00 fd 0e 00 00 31 11 00 00 ....................'.......1...
195a0 07 0b 00 00 f6 11 00 00 80 07 00 00 9f 06 00 00 52 0c 00 00 00 00 00 00 57 03 00 00 e6 10 00 00 ................R.......W.......
195c0 97 13 00 00 48 0d 00 00 c4 11 00 00 11 01 00 00 ce 05 00 00 c2 0a 00 00 5c 07 00 00 00 00 00 00 ....H...................\.......
195e0 b1 13 00 00 5d 0d 00 00 00 00 00 00 45 02 00 00 18 07 00 00 b2 0c 00 00 74 0b 00 00 e1 04 00 00 ....].......E...........t.......
19600 f0 05 00 00 4e 0f 00 00 91 11 00 00 85 03 00 00 61 0e 00 00 72 06 00 00 91 0e 00 00 00 00 00 00 ....N...........a...r...........
19620 c5 02 00 00 1c 0d 00 00 38 03 00 00 49 05 00 00 9b 0a 00 00 00 00 00 00 00 00 00 00 1f 05 00 00 ........8...I...................
19640 19 07 00 00 00 00 00 00 b3 07 00 00 6f 0c 00 00 00 00 00 00 ae 0a 00 00 21 08 00 00 28 0e 00 00 ............o...........!...(...
19660 0c 08 00 00 00 00 00 00 00 00 00 00 1e 10 00 00 00 00 00 00 00 00 00 00 79 03 00 00 00 00 00 00 ........................y.......
19680 19 0d 00 00 d6 09 00 00 84 0f 00 00 8e 03 00 00 62 0f 00 00 00 00 00 00 b8 10 00 00 1d 00 00 00 ................b...............
196a0 46 13 00 00 00 00 00 00 a4 06 00 00 dd 04 00 00 6b 12 00 00 53 08 00 00 7d 04 00 00 44 06 00 00 F...............k...S...}...D...
196c0 71 04 00 00 b5 02 00 00 25 06 00 00 05 11 00 00 f0 04 00 00 cc 0b 00 00 ad 0c 00 00 d1 09 00 00 q.......%.......................
196e0 f3 0b 00 00 00 00 00 00 7d 03 00 00 00 00 00 00 13 03 00 00 e1 0a 00 00 a9 05 00 00 3e 0b 00 00 ........}...................>...
19700 00 00 00 00 96 06 00 00 b5 0f 00 00 42 10 00 00 3b 05 00 00 00 00 00 00 e1 08 00 00 b5 0a 00 00 ............B...;...............
19720 36 00 00 00 f7 09 00 00 91 07 00 00 3a 00 00 00 00 00 00 00 cd 08 00 00 d9 12 00 00 98 0b 00 00 6...........:...................
19740 db 01 00 00 f0 08 00 00 bb 0a 00 00 1b 07 00 00 a3 0c 00 00 d7 0a 00 00 00 00 00 00 2e 0f 00 00 ................................
19760 26 04 00 00 3b 00 00 00 00 00 00 00 5f 08 00 00 4d 05 00 00 d2 0a 00 00 00 00 00 00 00 00 00 00 &...;......._...M...............
19780 18 10 00 00 bd 04 00 00 3b 0c 00 00 a3 05 00 00 ef 13 00 00 44 00 00 00 c0 07 00 00 88 06 00 00 ........;...........D...........
197a0 9a 00 00 00 79 05 00 00 00 00 00 00 af 0d 00 00 25 08 00 00 eb 0b 00 00 52 07 00 00 8e 09 00 00 ....y...........%.......R.......
197c0 47 09 00 00 00 00 00 00 00 00 00 00 ed 10 00 00 00 00 00 00 00 00 00 00 8a 08 00 00 0a 04 00 00 G...............................
197e0 08 0d 00 00 bf 12 00 00 00 00 00 00 33 06 00 00 38 12 00 00 5c 0f 00 00 57 13 00 00 2c 12 00 00 ............3...8...\...W...,...
19800 00 00 00 00 f3 0d 00 00 27 09 00 00 b0 11 00 00 a4 03 00 00 26 09 00 00 d2 01 00 00 00 00 00 00 ........'...........&...........
19820 9f 12 00 00 51 02 00 00 1e 0b 00 00 00 00 00 00 06 0b 00 00 21 0a 00 00 05 0f 00 00 16 0b 00 00 ....Q...............!...........
19840 0e 0e 00 00 00 00 00 00 c5 05 00 00 9c 0c 00 00 00 00 00 00 01 0e 00 00 74 11 00 00 00 00 00 00 ........................t.......
19860 de 09 00 00 41 10 00 00 73 0d 00 00 a6 00 00 00 23 05 00 00 00 00 00 00 6a 02 00 00 e0 0e 00 00 ....A...s.......#.......j.......
19880 00 00 00 00 61 0f 00 00 94 0f 00 00 f7 0f 00 00 00 00 00 00 df 0c 00 00 08 03 00 00 00 00 00 00 ....a...........................
198a0 b3 0a 00 00 e5 13 00 00 47 05 00 00 c7 0e 00 00 32 09 00 00 00 00 00 00 6c 09 00 00 bc 12 00 00 ........G.......2.......l.......
198c0 00 00 00 00 1e 01 00 00 5e 13 00 00 d4 0e 00 00 f2 13 00 00 6e 03 00 00 00 00 00 00 00 00 00 00 ........^...........n...........
198e0 ad 06 00 00 28 0b 00 00 47 0b 00 00 e7 03 00 00 00 00 00 00 00 00 00 00 40 0f 00 00 b0 12 00 00 ....(...G...............@.......
19900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 0e 00 00 cd 0f 00 00 f6 03 00 00 fb 05 00 00 ................2...............
19920 00 00 00 00 00 00 00 00 0d 13 00 00 b7 13 00 00 7e 0b 00 00 73 0c 00 00 00 00 00 00 12 10 00 00 ................~...s...........
19940 15 13 00 00 00 00 00 00 41 04 00 00 d8 07 00 00 47 01 00 00 f0 10 00 00 1a 0a 00 00 00 00 00 00 ........A.......G...............
19960 d7 08 00 00 91 01 00 00 65 11 00 00 a7 0c 00 00 00 00 00 00 be 06 00 00 1d 07 00 00 00 00 00 00 ........e.......................
19980 00 00 00 00 00 00 00 00 ca 09 00 00 46 07 00 00 00 00 00 00 16 03 00 00 2a 11 00 00 35 05 00 00 ............F...........*...5...
199a0 cb 03 00 00 88 0a 00 00 41 06 00 00 ef 01 00 00 f1 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........A.......................
199c0 c0 01 00 00 66 06 00 00 00 00 00 00 29 02 00 00 00 00 00 00 00 00 00 00 9b 02 00 00 94 04 00 00 ....f.......)...................
199e0 be 00 00 00 8d 07 00 00 ad 0a 00 00 00 00 00 00 e8 13 00 00 00 00 00 00 00 00 00 00 e3 11 00 00 ................................
19a00 0e 0a 00 00 84 10 00 00 fe 12 00 00 af 06 00 00 00 00 00 00 00 00 00 00 99 0f 00 00 00 00 00 00 ................................
19a20 4c 06 00 00 00 00 00 00 a6 13 00 00 17 02 00 00 fd 0d 00 00 00 00 00 00 67 13 00 00 32 07 00 00 L.......................g...2...
19a40 c1 0f 00 00 92 02 00 00 00 00 00 00 00 00 00 00 4e 01 00 00 00 00 00 00 73 02 00 00 e6 04 00 00 ................N.......s.......
19a60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 07 00 00 03 03 00 00 ab 11 00 00 00 00 00 00 ................}...............
19a80 00 00 00 00 d8 13 00 00 cf 0a 00 00 94 0e 00 00 db 0a 00 00 d9 10 00 00 7b 0a 00 00 cd 09 00 00 ........................{.......
19aa0 f5 0b 00 00 00 00 00 00 c7 0f 00 00 49 00 00 00 4c 09 00 00 47 13 00 00 04 09 00 00 00 00 00 00 ............I...L...G...........
19ac0 00 00 00 00 4a 0f 00 00 37 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 de 08 00 00 00 00 00 00 ....J...7.......................
19ae0 b4 00 00 00 00 00 00 00 00 00 00 00 c8 0a 00 00 00 00 00 00 e3 05 00 00 00 00 00 00 00 00 00 00 ................................
19b00 c8 0c 00 00 00 00 00 00 e1 10 00 00 ed 12 00 00 00 00 00 00 00 00 00 00 1f 0a 00 00 64 0e 00 00 ............................d...
19b20 33 10 00 00 dc 0c 00 00 00 00 00 00 ee 01 00 00 2f 04 00 00 20 08 00 00 f5 00 00 00 07 03 00 00 3.............../...............
19b40 61 04 00 00 97 0f 00 00 01 04 00 00 37 0e 00 00 58 08 00 00 8c 11 00 00 3a 04 00 00 bd 10 00 00 a...........7...X.......:.......
19b60 12 02 00 00 14 0f 00 00 c3 0d 00 00 23 08 00 00 6a 00 00 00 00 00 00 00 c6 0d 00 00 77 0e 00 00 ............#...j...........w...
19b80 ab 09 00 00 00 00 00 00 a3 00 00 00 00 00 00 00 00 00 00 00 1e 03 00 00 00 00 00 00 23 06 00 00 ............................#...
19ba0 e7 05 00 00 00 00 00 00 80 0c 00 00 00 00 00 00 46 0f 00 00 00 00 00 00 83 0c 00 00 29 09 00 00 ................F...........)...
19bc0 3d 0b 00 00 e5 09 00 00 12 0c 00 00 00 00 00 00 e5 08 00 00 d0 10 00 00 00 00 00 00 00 00 00 00 =...............................
19be0 ba 13 00 00 fa 00 00 00 1c 11 00 00 00 00 00 00 00 00 00 00 b1 05 00 00 75 13 00 00 9c 10 00 00 ........................u.......
19c00 81 00 00 00 54 01 00 00 4b 01 00 00 00 00 00 00 a8 09 00 00 00 00 00 00 a0 0b 00 00 00 00 00 00 ....T...K.......................
19c20 00 00 00 00 9f 07 00 00 cf 0b 00 00 b4 0a 00 00 95 0f 00 00 ce 13 00 00 00 00 00 00 00 00 00 00 ................................
19c40 e6 11 00 00 b2 07 00 00 2e 0a 00 00 df 13 00 00 00 00 00 00 2f 05 00 00 81 0c 00 00 8a 04 00 00 ..................../...........
19c60 a5 10 00 00 5f 0b 00 00 00 00 00 00 7c 04 00 00 61 02 00 00 00 00 00 00 d8 06 00 00 47 07 00 00 ...._.......|...a...........G...
19c80 00 00 00 00 00 00 00 00 bd 13 00 00 e9 12 00 00 28 10 00 00 00 00 00 00 3e 01 00 00 4f 03 00 00 ................(.......>...O...
19ca0 64 10 00 00 9e 01 00 00 00 00 00 00 4c 11 00 00 a9 0a 00 00 58 03 00 00 00 00 00 00 84 08 00 00 d...........L.......X...........
19cc0 00 00 00 00 ce 06 00 00 2d 0b 00 00 0e 07 00 00 2b 0c 00 00 5d 03 00 00 00 00 00 00 27 12 00 00 ........-.......+...].......'...
19ce0 95 07 00 00 c2 10 00 00 c9 12 00 00 69 09 00 00 57 0b 00 00 de 10 00 00 a9 0f 00 00 e0 07 00 00 ............i...W...............
19d00 39 0c 00 00 12 0e 00 00 3a 06 00 00 84 12 00 00 07 06 00 00 14 05 00 00 05 0c 00 00 a9 11 00 00 9.......:.......................
19d20 00 00 00 00 8e 01 00 00 df 06 00 00 00 00 00 00 6c 00 00 00 ac 0a 00 00 aa 09 00 00 00 00 00 00 ................l...............
19d40 00 00 00 00 82 07 00 00 f3 03 00 00 ff 0c 00 00 0c 11 00 00 16 11 00 00 db 13 00 00 74 01 00 00 ............................t...
19d60 56 13 00 00 25 07 00 00 00 00 00 00 70 0f 00 00 09 07 00 00 00 00 00 00 f5 12 00 00 38 08 00 00 V...%.......p...............8...
19d80 22 0f 00 00 92 01 00 00 6d 0b 00 00 5d 01 00 00 50 10 00 00 2f 06 00 00 00 00 00 00 00 00 00 00 ".......m...]...P.../...........
19da0 34 0c 00 00 00 00 00 00 ba 00 00 00 76 00 00 00 8f 05 00 00 00 00 00 00 11 12 00 00 03 13 00 00 4...........v...................
19dc0 17 12 00 00 b8 02 00 00 a7 07 00 00 1b 04 00 00 4b 12 00 00 c6 00 00 00 00 00 00 00 00 00 00 00 ................K...............
19de0 00 00 00 00 d1 05 00 00 ee 10 00 00 53 09 00 00 00 00 00 00 90 13 00 00 00 00 00 00 d7 07 00 00 ............S...................
19e00 00 00 00 00 d6 06 00 00 45 06 00 00 29 06 00 00 95 06 00 00 12 0d 00 00 a4 0c 00 00 34 12 00 00 ........E...)...............4...
19e20 00 00 00 00 dc 05 00 00 fa 0a 00 00 d6 01 00 00 6d 0e 00 00 05 0d 00 00 00 00 00 00 cc 12 00 00 ................m...............
19e40 24 0c 00 00 52 00 00 00 93 0f 00 00 00 00 00 00 9e 0f 00 00 a8 0d 00 00 00 00 00 00 00 00 00 00 $...R...........................
19e60 5d 04 00 00 4a 0a 00 00 cc 01 00 00 00 00 00 00 7b 0b 00 00 00 0d 00 00 d2 0f 00 00 ca 0f 00 00 ]...J...........{...............
19e80 b6 11 00 00 86 01 00 00 61 0b 00 00 5e 0b 00 00 00 00 00 00 ed 13 00 00 00 00 00 00 7e 0e 00 00 ........a...^...............~...
19ea0 fe 0f 00 00 e8 0e 00 00 3e 04 00 00 ad 08 00 00 07 04 00 00 4e 00 00 00 95 12 00 00 f6 0a 00 00 ........>...........N...........
19ec0 00 00 00 00 00 00 00 00 00 00 00 00 f1 08 00 00 70 09 00 00 00 00 00 00 1e 05 00 00 66 08 00 00 ................p...........f...
19ee0 05 08 00 00 a2 04 00 00 00 00 00 00 66 09 00 00 08 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............f...................
19f00 c0 0e 00 00 00 00 00 00 00 00 00 00 fc 07 00 00 58 13 00 00 4b 0f 00 00 1c 12 00 00 7e 03 00 00 ................X...K.......~...
19f20 00 00 00 00 00 00 00 00 d1 08 00 00 00 00 00 00 b0 13 00 00 e5 02 00 00 9c 09 00 00 9c 0d 00 00 ................................
19f40 17 10 00 00 3b 03 00 00 f2 0f 00 00 00 00 00 00 ab 00 00 00 37 05 00 00 6b 04 00 00 f5 11 00 00 ....;...............7...k.......
19f60 00 00 00 00 38 11 00 00 85 0f 00 00 f8 10 00 00 5c 01 00 00 0b 11 00 00 3a 02 00 00 00 0f 00 00 ....8...........\.......:.......
19f80 af 13 00 00 e5 05 00 00 00 00 00 00 e5 10 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 3e 11 00 00 ................|...........>...
19fa0 fa 0e 00 00 00 00 00 00 00 00 00 00 4b 04 00 00 0d 0c 00 00 66 0f 00 00 00 00 00 00 d8 0f 00 00 ............K.......f...........
19fc0 00 00 00 00 82 10 00 00 67 0a 00 00 f5 06 00 00 90 09 00 00 00 00 00 00 c2 13 00 00 79 13 00 00 ........g...................y...
19fe0 96 08 00 00 f4 09 00 00 67 0e 00 00 00 00 00 00 f1 0d 00 00 97 0a 00 00 5d 02 00 00 ec 07 00 00 ........g...............].......
1a000 f7 07 00 00 00 00 00 00 00 00 00 00 a3 0d 00 00 2d 0e 00 00 31 01 00 00 00 00 00 00 98 07 00 00 ................-...1...........
1a020 d8 03 00 00 28 13 00 00 0e 0f 00 00 e4 07 00 00 9b 04 00 00 00 00 00 00 66 10 00 00 00 00 00 00 ....(...................f.......
1a040 57 00 00 00 00 00 00 00 92 0a 00 00 55 07 00 00 00 00 00 00 63 02 00 00 7a 01 00 00 a1 0e 00 00 W...........U.......c...z.......
1a060 00 00 00 00 81 12 00 00 fc 0c 00 00 13 06 00 00 00 00 00 00 a5 01 00 00 00 00 00 00 21 12 00 00 ............................!...
1a080 af 04 00 00 0e 02 00 00 21 0d 00 00 17 08 00 00 4d 0e 00 00 18 08 00 00 fd 10 00 00 4b 0e 00 00 ........!.......M...........K...
1a0a0 4e 13 00 00 8d 13 00 00 24 04 00 00 d5 09 00 00 16 12 00 00 d8 11 00 00 50 05 00 00 f6 04 00 00 N.......$...............P.......
1a0c0 8c 0c 00 00 4f 0b 00 00 14 04 00 00 fa 04 00 00 3b 0f 00 00 99 0c 00 00 d2 07 00 00 1f 13 00 00 ....O...........;...............
1a0e0 7f 02 00 00 00 00 00 00 d0 0b 00 00 00 00 00 00 97 11 00 00 91 06 00 00 02 08 00 00 55 08 00 00 ............................U...
1a100 c0 11 00 00 92 0f 00 00 39 0b 00 00 45 03 00 00 3a 0b 00 00 00 00 00 00 db 05 00 00 19 0b 00 00 ........9...E...:...............
1a120 00 00 00 00 b8 03 00 00 00 00 00 00 94 0a 00 00 bc 02 00 00 2c 0a 00 00 a2 00 00 00 5a 13 00 00 ....................,.......Z...
1a140 38 13 00 00 00 00 00 00 fd 0c 00 00 00 00 00 00 09 10 00 00 f7 0c 00 00 32 0c 00 00 1f 0b 00 00 8.......................2.......
1a160 00 00 00 00 49 01 00 00 94 06 00 00 c9 05 00 00 4b 05 00 00 bd 01 00 00 31 0a 00 00 99 0b 00 00 ....I...........K.......1.......
1a180 33 07 00 00 60 06 00 00 00 00 00 00 56 08 00 00 00 00 00 00 42 02 00 00 ae 06 00 00 00 00 00 00 3...`.......V.......B...........
1a1a0 88 0d 00 00 05 0b 00 00 27 04 00 00 b5 11 00 00 c6 0a 00 00 03 0d 00 00 ec 00 00 00 d1 12 00 00 ........'.......................
1a1c0 51 0b 00 00 00 00 00 00 8f 03 00 00 7d 10 00 00 00 00 00 00 cb 0b 00 00 2a 0e 00 00 00 00 00 00 Q...........}...........*.......
1a1e0 ee 0f 00 00 25 00 00 00 00 00 00 00 00 00 00 00 8e 04 00 00 ac 0b 00 00 49 0d 00 00 c1 06 00 00 ....%...................I.......
1a200 67 10 00 00 00 00 00 00 00 00 00 00 eb 13 00 00 00 00 00 00 89 01 00 00 e3 07 00 00 14 0e 00 00 g...............................
1a220 75 0a 00 00 7a 0c 00 00 6c 0c 00 00 54 13 00 00 a4 07 00 00 ae 02 00 00 00 00 00 00 95 0d 00 00 u...z...l...T...................
1a240 00 00 00 00 73 0e 00 00 c7 00 00 00 a2 03 00 00 00 00 00 00 1a 02 00 00 8b 11 00 00 4e 09 00 00 ....s.......................N...
1a260 00 00 00 00 5a 12 00 00 04 05 00 00 00 00 00 00 e4 0b 00 00 00 00 00 00 b0 0f 00 00 00 00 00 00 ....Z...........................
1a280 0a 0c 00 00 11 06 00 00 c6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 0a 00 00 00 00 00 00 ........................4.......
1a2a0 28 03 00 00 00 00 00 00 3d 04 00 00 00 00 00 00 e3 0b 00 00 33 00 00 00 c7 06 00 00 55 00 00 00 (.......=...........3.......U...
1a2c0 00 00 00 00 b0 02 00 00 dc 08 00 00 4f 09 00 00 7a 0e 00 00 b4 0d 00 00 cf 07 00 00 7c 0d 00 00 ............O...z...........|...
1a2e0 43 12 00 00 41 0b 00 00 55 01 00 00 b6 12 00 00 10 0a 00 00 3d 09 00 00 00 00 00 00 50 11 00 00 C...A...U...........=.......P...
1a300 4e 05 00 00 00 00 00 00 53 0d 00 00 00 00 00 00 00 00 00 00 af 11 00 00 11 10 00 00 42 11 00 00 N.......S...................B...
1a320 75 00 00 00 71 0e 00 00 73 01 00 00 00 00 00 00 10 05 00 00 b8 05 00 00 a2 11 00 00 4c 00 00 00 u...q...s...................L...
1a340 00 00 00 00 92 0d 00 00 76 0d 00 00 21 02 00 00 00 00 00 00 1c 00 00 00 34 13 00 00 ae 00 00 00 ........v...!...........4.......
1a360 c8 02 00 00 03 11 00 00 4f 0f 00 00 89 08 00 00 6b 07 00 00 00 00 00 00 c6 0c 00 00 36 07 00 00 ........O.......k...........6...
1a380 5b 0a 00 00 b5 0e 00 00 70 0e 00 00 a9 09 00 00 5d 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [.......p.......]...............
1a3a0 b8 11 00 00 13 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d1 06 00 00 ................................
1a3c0 b5 03 00 00 00 00 00 00 2a 06 00 00 c0 05 00 00 f0 01 00 00 65 12 00 00 b8 04 00 00 00 00 00 00 ........*...........e...........
1a3e0 68 07 00 00 b9 0e 00 00 00 00 00 00 52 0a 00 00 63 04 00 00 00 00 00 00 14 09 00 00 7f 05 00 00 h...........R...c...............
1a400 e0 04 00 00 00 00 00 00 e7 0b 00 00 00 00 00 00 00 00 00 00 6f 13 00 00 2c 10 00 00 d5 05 00 00 ....................o...,.......
1a420 c3 08 00 00 00 00 00 00 00 00 00 00 8e 05 00 00 cc 11 00 00 b9 0f 00 00 03 07 00 00 32 11 00 00 ............................2...
1a440 00 00 00 00 00 00 00 00 eb 05 00 00 02 05 00 00 dc 0e 00 00 99 0e 00 00 15 0f 00 00 7b 04 00 00 ............................{...
1a460 00 00 00 00 ec 13 00 00 f4 06 00 00 00 00 00 00 00 00 00 00 6a 0d 00 00 00 00 00 00 5d 12 00 00 ....................j.......]...
1a480 00 00 00 00 00 00 00 00 00 00 00 00 3b 04 00 00 f4 0f 00 00 00 00 00 00 00 00 00 00 25 0b 00 00 ............;...............%...
1a4a0 b2 09 00 00 0c 0c 00 00 e9 07 00 00 03 0b 00 00 f4 12 00 00 30 11 00 00 65 13 00 00 46 10 00 00 ....................0...e...F...
1a4c0 00 00 00 00 52 09 00 00 00 00 00 00 b1 0f 00 00 9a 10 00 00 bc 0b 00 00 53 05 00 00 00 00 00 00 ....R...................S.......
1a4e0 00 00 00 00 ad 00 00 00 e3 13 00 00 17 03 00 00 c2 0f 00 00 08 05 00 00 19 09 00 00 98 0a 00 00 ................................
1a500 00 00 00 00 67 05 00 00 2f 07 00 00 69 04 00 00 21 10 00 00 00 00 00 00 9c 12 00 00 00 00 00 00 ....g.../...i...!...............
1a520 41 01 00 00 29 07 00 00 00 00 00 00 45 04 00 00 a3 12 00 00 ca 0d 00 00 b5 05 00 00 00 00 00 00 A...).......E...................
1a540 ec 0a 00 00 00 00 00 00 6c 06 00 00 ca 12 00 00 e1 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........l.......................
1a560 60 00 00 00 63 12 00 00 ff 10 00 00 88 09 00 00 ab 04 00 00 dc 10 00 00 88 01 00 00 45 00 00 00 `...c.......................E...
1a580 93 11 00 00 98 05 00 00 d6 13 00 00 95 0b 00 00 5e 07 00 00 2c 0e 00 00 41 07 00 00 00 00 00 00 ................^...,...A.......
1a5a0 3b 02 00 00 f6 05 00 00 9d 05 00 00 6b 0f 00 00 ec 08 00 00 00 00 00 00 2f 08 00 00 b5 0d 00 00 ;...........k.........../.......
1a5c0 ae 11 00 00 df 11 00 00 00 00 00 00 8c 10 00 00 b1 08 00 00 fc 00 00 00 6c 12 00 00 00 00 00 00 ........................l.......
1a5e0 c5 0f 00 00 00 00 00 00 a5 09 00 00 2e 08 00 00 e3 01 00 00 a6 09 00 00 40 03 00 00 44 0d 00 00 ........................@...D...
1a600 2c 01 00 00 c3 09 00 00 00 00 00 00 bc 11 00 00 a1 00 00 00 0b 04 00 00 00 00 00 00 1c 06 00 00 ,...............................
1a620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 07 00 00 2c 13 00 00 68 02 00 00 7b 07 00 00 ....................,...h...{...
1a640 19 0e 00 00 15 10 00 00 64 0f 00 00 cb 09 00 00 cd 03 00 00 c3 00 00 00 ae 05 00 00 4a 0c 00 00 ........d...................J...
1a660 e8 04 00 00 2f 02 00 00 00 00 00 00 7a 05 00 00 00 00 00 00 22 02 00 00 6a 03 00 00 27 0c 00 00 ..../.......z......."...j...'...
1a680 00 00 00 00 2c 02 00 00 33 11 00 00 70 06 00 00 20 0b 00 00 f2 00 00 00 fb 09 00 00 5a 11 00 00 ....,...3...p...............Z...
1a6a0 75 0e 00 00 33 09 00 00 ed 03 00 00 00 00 00 00 9f 0b 00 00 02 10 00 00 61 07 00 00 00 00 00 00 u...3...................a.......
1a6c0 d1 00 00 00 8a 10 00 00 d0 02 00 00 4d 11 00 00 00 00 00 00 ab 06 00 00 bd 0f 00 00 00 00 00 00 ............M...................
1a6e0 88 0b 00 00 d7 12 00 00 1d 03 00 00 00 00 00 00 2c 06 00 00 ce 10 00 00 82 0f 00 00 73 08 00 00 ................,...........s...
1a700 7c 02 00 00 8e 0f 00 00 da 00 00 00 57 0a 00 00 00 00 00 00 49 11 00 00 c9 0a 00 00 00 00 00 00 |...........W.......I...........
1a720 a1 07 00 00 bc 08 00 00 c0 06 00 00 00 00 00 00 c4 10 00 00 21 06 00 00 d8 12 00 00 3f 03 00 00 ....................!.......?...
1a740 00 00 00 00 00 00 00 00 57 08 00 00 00 00 00 00 88 07 00 00 69 0c 00 00 17 11 00 00 08 06 00 00 ........W...........i...........
1a760 f9 05 00 00 b9 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 06 00 00 5f 12 00 00 fd 04 00 00 ........................_.......
1a780 93 12 00 00 fe 0b 00 00 8f 01 00 00 b0 09 00 00 f6 0b 00 00 03 12 00 00 f4 03 00 00 00 00 00 00 ................................
1a7a0 00 00 00 00 00 00 00 00 28 01 00 00 4c 0e 00 00 85 13 00 00 00 00 00 00 45 07 00 00 43 03 00 00 ........(...L...........E...C...
1a7c0 00 00 00 00 fc 0d 00 00 c3 12 00 00 00 00 00 00 53 0b 00 00 5c 0d 00 00 00 00 00 00 bc 0a 00 00 ................S...\...........
1a7e0 8f 00 00 00 43 0b 00 00 ea 0f 00 00 86 0f 00 00 ab 0c 00 00 38 00 00 00 69 05 00 00 59 07 00 00 ....C...............8...i...Y...
1a800 20 0c 00 00 66 11 00 00 00 00 00 00 4a 05 00 00 00 00 00 00 fc 0e 00 00 00 00 00 00 72 04 00 00 ....f.......J...............r...
1a820 70 05 00 00 00 00 00 00 81 0b 00 00 56 06 00 00 19 13 00 00 f4 0c 00 00 00 00 00 00 00 00 00 00 p...........V...................
1a840 7b 10 00 00 21 04 00 00 bf 06 00 00 44 0e 00 00 d5 12 00 00 cb 10 00 00 7b 03 00 00 00 00 00 00 {...!.......D...........{.......
1a860 32 10 00 00 31 13 00 00 00 00 00 00 dd 13 00 00 04 02 00 00 00 00 00 00 3b 11 00 00 00 00 00 00 2...1...................;.......
1a880 00 00 00 00 86 0e 00 00 fb 0d 00 00 00 00 00 00 85 12 00 00 00 00 00 00 0b 05 00 00 dd 02 00 00 ................................
1a8a0 3f 05 00 00 0a 13 00 00 b1 12 00 00 00 00 00 00 bc 00 00 00 1d 0a 00 00 00 00 00 00 a8 01 00 00 ?...............................
1a8c0 8e 13 00 00 19 0a 00 00 e6 0e 00 00 0c 0b 00 00 b9 0b 00 00 00 00 00 00 00 00 00 00 50 06 00 00 ............................P...
1a8e0 a8 07 00 00 86 04 00 00 36 0d 00 00 ee 0c 00 00 ab 12 00 00 a0 12 00 00 92 0c 00 00 00 00 00 00 ........6.......................
1a900 3d 10 00 00 00 00 00 00 93 02 00 00 ec 02 00 00 a0 07 00 00 84 01 00 00 97 10 00 00 bf 02 00 00 =...............................
1a920 93 0c 00 00 d5 06 00 00 46 09 00 00 00 00 00 00 46 11 00 00 86 08 00 00 00 00 00 00 00 00 00 00 ........F.......F...............
1a940 45 12 00 00 28 00 00 00 00 00 00 00 b3 00 00 00 00 00 00 00 dc 09 00 00 ea 0a 00 00 0c 0a 00 00 E...(...........................
1a960 06 0f 00 00 76 04 00 00 00 00 00 00 63 0d 00 00 60 0e 00 00 d1 03 00 00 b5 07 00 00 00 00 00 00 ....v.......c...`...............
1a980 00 00 00 00 00 00 00 00 9a 01 00 00 2d 00 00 00 54 02 00 00 b4 03 00 00 31 0e 00 00 56 0e 00 00 ............-...T.......1...V...
1a9a0 0d 02 00 00 00 00 00 00 8d 0f 00 00 9f 0c 00 00 00 00 00 00 f1 12 00 00 69 00 00 00 00 00 00 00 ........................i.......
1a9c0 00 00 00 00 e9 09 00 00 4c 0f 00 00 5a 0c 00 00 00 00 00 00 a7 11 00 00 f1 0b 00 00 15 07 00 00 ........L...Z...................
1a9e0 a2 07 00 00 a7 05 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
1aa00 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
1aa20 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
1aa40 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
1aa60 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
1aa80 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
1aaa0 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
1aac0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
1aae0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
1ab00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
1ab20 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
1ab40 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
1ab60 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
1ab80 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
1aba0 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 g."Other.configuration".flag.###
1abc0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 ################..#############.
1abe0 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f Flowtables.Firewall.Configuratio
1ac00 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 n.##############################
1ac20 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 ###.(This.can.be.useful.when.a.c
1ac40 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 alled.service.has.many.and/or.of
1ac60 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ten.changing.destination.address
1ac80 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 es.-.e.g..Netflix.).**1-254**...
1aca0 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 ..interfaces.with.a.channel.numb
1acc0 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e er.interfere.with.interfering.in
1ace0 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 terfaces.and.interfaces.with.the
1ad00 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 .same.channel.number..**interfer
1ad20 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 ing**.....interfering.interfaces
1ad40 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 .are.assumed.to.interfere.with.a
1ad60 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 ll.other.channels.except.noninte
1ad80 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 rfering.channels..**noninterferi
1ada0 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 ng**.....noninterfering.interfac
1adc0 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 es.are.assumed.to.only.interfere
1ade0 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 .with.themselves..**1..Confirm.I
1ae00 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f P.connectivity.between.tunnel.so
1ae20 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a urce-address.and.remote:**.**10*
1ae40 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d *.-.:abbr:`IPFIX.(IP.Flow.Inform
1ae60 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 ation.Export)`.as.per.:rfc:`3917
1ae80 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 `.**2..Confirm.the.link.type.has
1aea0 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d .been.set.to.GRE:**.**3..Confirm
1aec0 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e .IP.connectivity.across.the.tunn
1aee0 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f el:**.**5**.-.Most.common.versio
1af00 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 n,.but.restricted.to.IPv4.flows.
1af20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 only.**9**.-.NetFlow.version.9.(
1af40 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a default).**AS.path.length.check*
1af60 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 *.**Active-active**:.both.DHCP.s
1af80 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 ervers.will.respond.to.DHCP.requ
1afa0 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ests..If.``mode``.is.not.defined
1afc0 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 ,.this.is.the.default.behavior..
1afe0 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 **Active-passive**:.only.``prima
1b000 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 ry``.server.will.respond.to.DHCP
1b020 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f .requests..If.this.server.goes.o
1b040 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 ffline,.then.``secondary``.serve
1b060 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c r.will.take.place..**Already-sel
1b080 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 ected.external.check**.**Applies
1b0a0 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 .to:**.Inbound.traffic..**Applie
1b0c0 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c s.to:**.Outbound.Traffic..**Appl
1b0e0 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 ies.to:**.Outbound.traffic..**Ap
1b100 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 ply.the.traffic.policy.to.an.int
1b120 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 erface.ingress.or.egress**..**Br
1b140 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 idge.Port?**:.choose.appropiate.
1b160 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 path.based.on.if.interface.were.
1b180 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b1a0 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f of.a.bridge,.or.not..**Bridge.Po
1b1c0 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 rt?**:.choose.appropriate.path.b
1b1e0 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 ased.on.whether.interface.where.
1b200 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b220 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 of.a.bridge,.or.not..**Cisco.IOS
1b240 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 .Router:**.**Client.IP.address.v
1b260 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e ia.IP.range.definition**.**Clien
1b280 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a t.IP.subnets.via.CIDR.notation**
1b2a0 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a .**Cluster-List.length.check**.*
1b2c0 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e *Conntrack.Ignore**:.rules.defin
1b2e0 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 ed.under.``set.system.conntrack.
1b300 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 ignore.[ipv4.|.ipv6]....``..**Cr
1b320 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 eate.a.traffic.policy**..**DHCP(
1b340 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e v6)**.**DHCPv6.Prefix.Delegation
1b360 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c .(PD)**.**Destination.NAT**:.rul
1b380 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 es.defined.under.``set.[nat.|.na
1b3a0 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 t66].destination...``..**Destina
1b3c0 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 tion.is.the.router?**:.choose.ap
1b3e0 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 propiate.path.based.on.destinati
1b400 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 on.IP.address..Transit.forward.c
1b420 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 ontinunes.to.**forward**,.while.
1b440 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 traffic.that.destination.IP.addr
1b460 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 ess.is.configured.on.the.router.
1b480 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e continues.to.**input**..**Destin
1b4a0 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 ation.is.the.router?**:.choose.a
1b4c0 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 ppropriate.path.based.on.destina
1b4e0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 tion.IP.address..Transit.forward
1b500 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 .continues.to.**forward**,.while
1b520 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 .traffic.that.destination.IP.add
1b540 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ress.is.configured.on.the.router
1b560 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d .continues.to.**input**..**Docum
1b580 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 entation.under.development**.**E
1b5a0 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 thernet.(protocol,.destination.a
1b5c0 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 ddress.or.source.address)**.**Ex
1b5e0 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 ample:**.**External.check**.**Fi
1b600 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 rewall.mark**.**Flowtable.Refere
1b620 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
1b640 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
1b660 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
1b680 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
1b6a0 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
1b6c0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
1b6e0 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
1b700 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
1b720 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
1b740 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
1b760 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
1b780 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
1b7a0 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
1b7c0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
1b7e0 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 ntrolled:.**Forward**:.stage.whe
1b800 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 re.transit.traffic.can.be.filter
1b820 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ed.and.controlled..This.includes
1b840 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
1b860 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a defined.in:.**Hardware.offload:*
1b880 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 *.should.be.supported.by.the.NIC
1b8a0 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 s.used..**IGP.cost.check**.**IPv
1b8c0 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 4.(DSCP.value,.maximum.packet.le
1b8e0 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a ngth,.protocol,.source.address,*
1b900 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 *.**destination.address,.source.
1b920 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c port,.destination.port.or.TCP.fl
1b940 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d ags)**.**IPv6.(DSCP.value,.maxim
1b960 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 um.payload.length,.protocol,.sou
1b980 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
1b9a0 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
1b9c0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 ort.or.TCP.flags)**.**If.you.are
1b9e0 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f .looking.for.a.policy.for.your.o
1ba00 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 utbound.traffic**.but.you.don't.
1ba20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 know.which.one.you.need.and.you.
1ba40 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 don't.want.to.go.through.every.p
1ba60 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 ossible.policy.shown.here,.**our
1ba80 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 .bet.is.that.highly.likely.you.a
1baa0 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c re.looking.for.a**.Shaper_.**pol
1bac0 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 icy.and.you.want.to**.:ref:`set.
1bae0 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 its.queues.<embed>`.**as.FQ-CoDe
1bb00 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 l**..**Important.note.about.defa
1bb20 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
1bb40 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e .for.any.base.chain.is.not.defin
1bb60 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
1bb80 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e et.to.**accept**.for.that.chain.
1bba0 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 .For.custom.chains,.if.default.a
1bbc0 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 ction.is.not.defined,.then.the.d
1bbe0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a efault-action.is.set.to.**drop**
1bc00 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d .**Important.note.about.default-
1bc20 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 actions:**.If.default.action.for
1bc40 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 .any.base.chain.is.not.defined,.
1bc60 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default.action.is.set.t
1bc80 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 o.**accept**.for.that.chain..For
1bca0 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .custom.chains,.if.default.actio
1bcc0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
1bce0 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt-action.is.set.to.**drop**..**
1bd00 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
1bd20 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
1bd40 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
1bd60 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 .default.action.is.set.to.**acce
1bd80 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 pt**.for.that.chain..Only.for.cu
1bda0 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 stom.chains,.the.default.action.
1bdc0 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
1bde0 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 note.about.default-actions:**.If
1be00 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 .default.action.for.any.chain.is
1be20 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
1be40 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 ction.is.set.to.**drop**.for.tha
1be60 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 t.chain..**Important.note.on.usa
1be80 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 ge.of.terms:**.The.firewall.make
1bea0 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 s.use.of.the.terms.`forward`,.`i
1bec0 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c nput`,.and.`output`.for.firewall
1bee0 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 .policy..More.information.of.Net
1bf00 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e filter.hooks.and.Linux.networkin
1bf20 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 g.packet.flows.can.be.found.in.`
1bf40 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 Netfilter-Hooks.<https://wiki.nf
1bf60 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 tables.org/wiki-nftables/index.p
1bf80 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e hp/Netfilter_hooks>`_.**Importan
1bfa0 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 t.note.on.usage.of.terms:**.The.
1bfc0 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 firewall.makes.use.of.the.terms.
1bfe0 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 `in`,.`out`,.and.`local`.for.fir
1c000 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 ewall.policy..Users.experienced.
1c020 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e with.netfilter.often.confuse.`in
1c040 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 `.to.be.a.reference.to.the.`INPU
1c060 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 T`.chain,.and.`out`.the.`OUTPUT`
1c080 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e .chain.from.netfilter..This.is.n
1c0a0 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 ot.the.case..These.instead.indic
1c0c0 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 ate.the.use.of.the.`FORWARD`.cha
1c0e0 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 in.and.either.the.input.or.outpu
1c100 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 t.interface..The.`INPUT`.chain,.
1c120 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 which.is.used.for.local.traffic.
1c140 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 to.the.OS,.is.a.reference.to.as.
1c160 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 `local`.with.respect.to.its.inpu
1c180 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a t.interface..**Important.note:**
1c1a0 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c .This.documentation.is.valid.onl
1c1c0 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d y.for.VyOS.Sagitta.prior.to.1.4-
1c1e0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 rolling-202308040557.**Important
1c200 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 .note:**.This.documentation.is.v
1c220 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 alid.only.for.VyOS.Sagitta.prior
1c240 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 .to.1.4-rolling-YYYYMMDDHHmm.**I
1c260 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 nput**:.stage.where.traffic.dest
1c280 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 inated.to.the.router.itself.can.
1c2a0 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 be.filtered.and.controlled..This
1c2c0 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 .is.where.all.rules.for.securing
1c2e0 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 .the.router.should.take.place..T
1c300 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 his.includes.ipv4.and.ipv6.filte
1c320 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a ring.rules,.defined.in:.**Input*
1c340 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 *:.stage.where.traffic.destined.
1c360 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c for.the.router.itself.can.be.fil
1c380 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
1c3a0 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
1c3c0 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
1c3e0 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1c400 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 ules,.defined.in:.**Interface.na
1c420 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e me**.**LEFT**.**LEFT:**.*.WAN.in
1c440 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 terface.on.`eth0.201`.*.`eth0.20
1c460 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 1`.interface.IP:.`172.18.201.10/
1c480 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 24`.*.`vti10`.interface.IP:.`10.
1c4a0 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 0.0.2/31`.*.`dum0`.interface.IP:
1c4c0 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 .`10.0.11.1/24`.(for.testing.pur
1c4e0 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 poses).**Layer.3.bridge**:.When.
1c500 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 an.IP.address.is.assigned.to.the
1c520 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 .bridge.interface,.and.if.traffi
1c540 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 c.is.sent.to.the.router.to.this.
1c560 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 IP.(for.example.using.such.IP.as
1c580 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 .default.gateway),.then.rules.de
1c5a0 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f fined.for.**bridge.firewall**.wo
1c5c0 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 n't.match,.and.firewall.analysis
1c5e0 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 .continues.at.**IP.layer**..**Le
1c600 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e af2.configuration:**.**Leaf3.con
1c620 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 figuration:**.**Linux.systemd-ne
1c640 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 tworkd:**.**Local.preference.che
1c660 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 ck**.**Local.route.check**.**MED
1c680 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a .check**.**Multi-path.check**.**
1c6a0 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 Node.1**.**Node.1:**.**Node.2**.
1c6c0 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a **Node.2:**.**Node1:**.**Node2:*
1c6e0 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c *.**OPTIONAL:**.Exclude.Inter-VL
1c700 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 AN.traffic.(between.VLAN10.and.V
1c720 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 LAN11).from.PBR.**OSPF.network.r
1c740 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 outing.table**.....includes.a.li
1c760 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 st.of.acquired.routes.for.all.ac
1c780 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 cessible.networks.(or.aggregated
1c7a0 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 .area.ranges).of.OSPF.system.."I
1c7c0 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 A".flag.means.that.route.destina
1c7e0 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 tion.is.in.the.area.to.which.the
1c800 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 .router.is.not.connected,.i.e..i
1c820 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 t...s.an.inter-area.path..In.squ
1c840 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f are.brackets.a.summary.metric.fo
1c860 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 r.all.links.through.which.a.path
1c880 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 .lies.to.this.network.is.specifi
1c8a0 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 ed.."via".prefix.defines.a.route
1c8c0 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 r-gateway,.i.e..the.first.router
1c8e0 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 .on.the.way.to.the.destination.(
1c900 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 next.hop)..**OSPF.router.routing
1c920 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
1c940 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c acquired.routes.to.all.accessibl
1c960 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 e.ABRs.and.ASBRs..**OSPF.externa
1c980 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 l.routing.table**.....includes.a
1c9a0 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 .list.of.acquired.routes.that.ar
1c9c0 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 e.external.to.the.OSPF.process..
1c9e0 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 "E".flag.points.to.the.external.
1ca00 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 link.metric.type.(E1.....metric.
1ca20 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 type.1,.E2.....metric.type.2)..E
1ca40 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 xternal.link.metric.is.printed.i
1ca60 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 n.the."<metric.of.the.router.whi
1ca80 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 ch.advertised.the.link>/<link.me
1caa0 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 tric>".format..**One.gateway:**.
1cac0 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 **Origin.check**.**Output**:.sta
1cae0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 ge.where.traffic.that.is.origina
1cb00 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 ted.by.the.router.itself.can.be.
1cb20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e filtered.and.controlled..Bare.in
1cb40 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1cb60 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 .new.connection.originted.by.a.i
1cb80 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 nternal.process.running.on.VyOS.
1cba0 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 router,.such.as.NTP,.or.can.be.a
1cbc0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 .response.to.traffic.received.ex
1cbe0 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 ternaly.through.**inputt**.(for.
1cc00 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e example.response.to.an.ssh.login
1cc20 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e .attempt.to.the.router)..This.in
1cc40 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1cc60 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ules,.defined.in:.**Output**:.st
1cc80 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
1cca0 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
1ccc0 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
1cce0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1cd00 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
1cd20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
1cd40 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
1cd60 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
1cd80 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 y.through.**input**.(for.example
1cda0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
1cdc0 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
1cde0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
1ce00 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
1ce20 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
1ce40 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
1ce60 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
1ce80 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
1cea0 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
1cec0 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
1cee0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
1cf00 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
1cf20 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f gh.**inputt**.(for.example.respo
1cf40 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
1cf60 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
1cf80 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
1cfa0 20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 .in:.**Peer.address**.**Policy.R
1cfc0 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 oute**:.rules.defined.under.``se
1cfe0 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e t.policy.[route.|.route6]....``.
1d000 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f .**Policy.definition:**.**Postro
1d020 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 uting**:.as.in.**Prerouting**,.s
1d040 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 everal.actions.defined.in.differ
1d060 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ent.parts.of.VyOS.configuration.
1d080 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 are.performed.in.this.stage..Thi
1d0a0 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 s.includes:.**Prerouting**:.seve
1d0c0 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 ral.actions.can.be.done.in.this.
1d0e0 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f stage,.and.currently.these.actio
1d100 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 ns.are.defined.in.different.part
1d120 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 s.in.VyOS.configuration..Order.i
1d140 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f s.important,.and.all.these.actio
1d160 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 ns.are.performed.before.any.acti
1d180 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 ons.defined.under.``firewall``.s
1d1a0 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 ection..Relevant.configuration.t
1d1c0 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 hat.acts.in.this.stage.are:.**Pr
1d1e0 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 erouting**:.several.actions.can.
1d200 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 be.done.in.this.stage,.and.curre
1d220 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 ntly.these.actions.are.defined.i
1d240 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 n.different.parts.in.vyos.config
1d260 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 uration..Order.is.important,.and
1d280 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 .all.these.actions.are.performed
1d2a0 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 .before.any.actions.define.under
1d2c0 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 .``firewall``.section..Relevant.
1d2e0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 configuration.that.acts.in.this.
1d300 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e stage.are:.**Primary**.**Queuein
1d320 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 g.discipline**.Fair/Flow.Queue.C
1d340 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 oDel..**Queueing.discipline:**.D
1d360 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 eficit.Round.Robin..**Queueing.d
1d380 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 iscipline:**.Generalized.Random.
1d3a0 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e Early.Drop..**Queueing.disciplin
1d3c0 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 e:**.Hierarchical.Token.Bucket..
1d3e0 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 **Queueing.discipline:**.Ingress
1d400 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a .policer..**Queueing.discipline:
1d420 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 **.PFIFO.(Packet.First.In.First.
1d440 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 Out)..**Queueing.discipline:**.P
1d460 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 RIO..**Queueing.discipline:**.SF
1d480 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e Q.(Stochastic.Fairness.Queuing).
1d4a0 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e .**Queueing.discipline:**.Tocken
1d4c0 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 .Bucket.Filter..**Queueing.disci
1d4e0 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 pline:**.netem.(Network.Emulator
1d500 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a ).+.TBF.(Token.Bucket.Filter)..*
1d520 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 *R1.Static.Key**.**R1**.**R2.Sta
1d540 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 tic.Key**.**R2**.**RADIUS.based.
1d560 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a IP.pools.(Framed-IP-Address)**.*
1d580 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 *RADIUS.sessions.management.DM/C
1d5a0 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 oA**.**RIGHT**.**RIGHT:**.*.WAN.
1d5c0 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e interface.on.`eth0.202`.*.`eth0.
1d5e0 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 201`.interface.IP:.`172.18.202.1
1d600 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 0/24`.*.`vti10`.interface.IP:.`1
1d620 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 0.0.0.3/31`.*.`dum0`.interface.I
1d640 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 P:.`10.0.12.1/24`.(for.testing.p
1d660 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 urposes).**Router.1**.**Router.2
1d680 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 **.**Router.3**.**Router-ID.chec
1d6a0 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 k**.**Routes.learned.after.routi
1d6c0 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 ng.policy.applied:**.**Routes.le
1d6e0 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c arned.before.routing.policy.appl
1d700 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 ied:**.**SW1**.**SW2**.**Seconda
1d720 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 ry**.**Setting.up.IPSec**.**Sett
1d740 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 ing.up.the.GRE.tunnel**.**Source
1d760 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 .NAT**:.rules.defined.under.``se
1d780 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 t.[nat.|.nat66].destination...``
1d7a0 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 ..**Spine1.Configuration:**.**St
1d7c0 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 atus**.**To.see.the.redistribute
1d7e0 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 d.routes:**.**Two.gateways.and.d
1d800 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 ifferent.metrics:**.**VLAN.ID**.
1d820 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a **VyOS.Router:**.**Weight.check*
1d840 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d *.**address**.can.be.specified.m
1d860 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 ultiple.times.as.IPv4.and/or.IPv
1d880 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 6.address,.e.g..192.0.2.1/24.and
1d8a0 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 /or.2001:db8::1/64.**address**.c
1d8c0 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 an.be.specified.multiple.times,.
1d8e0 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 e.g..192.168.100.1.and/or.192.16
1d900 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 8.100.0/24.**allow**.-.Negotiate
1d920 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 .IPv4.only.if.client.requests.(D
1d940 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 efault.value).**allow**.-.Negoti
1d960 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 ate.IPv6.only.if.client.requests
1d980 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 .**allow-host-networks**.cannot.
1d9a0 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 be.used.with.**network**.**alway
1d9c0 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 s**:.Restart.containers.when.the
1d9e0 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 y.exit,.regardless.of.status,.re
1da00 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 trying.indefinitely.**append:**.
1da20 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 The.relay.agent.is.allowed.to.ap
1da40 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pend.its.own.relay.information.t
1da60 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 o.a.received.DHCP.packet,.disreg
1da80 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 arding.relay.information.already
1daa0 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 .present.in.the.packet..**applic
1dac0 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 ation**:.analyzes.received.flow.
1dae0 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e data.in.the.context.of.intrusion
1db00 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c .detection.or.traffic.profiling,
1db20 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 .for.example.**auto**.....automa
1db40 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 tically.determines.the.interface
1db60 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 .type..**wired**.....enables.opt
1db80 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e imisations.for.wired.interfaces.
1dba0 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d .**wireless**.....disables.a.num
1dbc0 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e ber.of.optimisations.that.are.on
1dbe0 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 ly.correct.on.wired.interfaces..
1dc00 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f Specifying.wireless.is.always.co
1dc20 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 rrect,.but.may.cause.slower.conv
1dc40 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 ergence.and.extra.routing.traffi
1dc60 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a c..**ban-time**.and.**threshold*
1dc80 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f *:.these.values.are.kept.very.lo
1dca0 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e w.in.order.to.easily.identify.an
1dcc0 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 d.generate.and.attack..**broadca
1dce0 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
1dd00 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 distribution..**non-broadcast**.
1dd20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 ....address.distribution.in.NBMA
1dd40 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d .networks.topology..**point-to-m
1dd60 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 ultipoint**.....address.distribu
1dd80 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 tion.in.point-to-multipoint.netw
1dda0 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 orks..**point-to-point**.....add
1ddc0 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f ress.distribution.in.point-to-po
1dde0 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 int.networks..**broadcast**.....
1de00 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 broadcast.IP.addresses.distribut
1de20 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 ion..**point-to-point**.....addr
1de40 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 ess.distribution.in.point-to-poi
1de60 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 nt.networks..**calling-sid**.-.C
1de80 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 alculate.interface.identifier.fr
1dea0 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a om.calling-station-id..**cisco**
1dec0 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 .....a.router.will.be.considered
1dee0 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 .as.ABR.if.it.has.several.config
1df00 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 ured.links.to.the.networks.in.di
1df20 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 fferent.areas.one.of.which.is.a.
1df40 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e backbone.area..Moreover,.the.lin
1df60 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 k.to.the.backbone.area.should.be
1df80 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 .active.(working)..**ibm**.....i
1dfa0 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e dentical.to."cisco".model.but.in
1dfc0 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 .this.case.a.backbone.area.link.
1dfe0 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 may.not.be.active..**standard**.
1e000 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 ....router.has.several.active.li
1e020 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 nks.to.different.areas..**shortc
1e040 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 ut**.....identical.to."standard"
1e060 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 .but.in.this.model.a.router.is.a
1e080 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 llowed.to.use.a.connected.areas.
1e0a0 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 topology.without.involving.a.bac
1e0c0 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 kbone.area.for.inter-area.connec
1e0e0 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c tions..**collector**:.responsibl
1e100 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 e.for.reception,.storage.and.pre
1e120 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 -processing.of.flow.data.receive
1e140 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 d.from.a.flow.exporter.**default
1e160 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 **......this.area.will.be.used.f
1e180 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 or.shortcutting.only.if.ABR.does
1e1a0 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 .not.have.a.link.to.the.backbone
1e1c0 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 .area.or.this.link.was.lost..**e
1e1e0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 nable**.....the.area.will.be.use
1e200 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 d.for.shortcutting.every.time.th
1e220 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 e.route.that.goes.through.it.is.
1e240 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 cheaper..**disable**.....this.ar
1e260 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 ea.is.never.used.by.ABR.for.rout
1e280 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 es.shortcutting..**default**....
1e2a0 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 .enable.split-horizon.on.wired.i
1e2c0 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 nterfaces,.and.disable.split-hor
1e2e0 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 izon.on.wireless.interfaces..**e
1e300 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e nable**.....enable.split-horizon
1e320 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a .on.this.interfaces..**disable**
1e340 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 .....disable.split-horizon.on.th
1e360 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 is.interfaces..**deny**.-.Do.not
1e380 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f .negotiate.IPv4.**deny**.-.Do.no
1e3a0 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 t.negotiate.IPv6.(default.value)
1e3c0 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 .**deny**.-.deny.mppe.**deny**:.
1e3e0 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f Deny.second.session.authorizatio
1e400 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 n..**destination**.-.specify.whi
1e420 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 ch.packets.the.translation.will.
1e440 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 be.applied.to,.only.based.on.the
1e460 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 .destination.address.and/or.port
1e480 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 .number.configured..**dhcp**.int
1e4a0 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
1e4c0 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 CP.from.a.DHCP.server.on.this.se
1e4e0 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 gment..**dhcpv6**.interface.addr
1e500 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 ess.is.received.by.DHCPv6.from.a
1e520 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .DHCPv6.server.on.this.segment..
1e540 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f **disable**:.Disables.session.co
1e560 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 ntrol..**discard:**.Received.pac
1e580 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 kets.which.already.contain.relay
1e5a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 .information.will.be.discarded..
1e5c0 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f **downstream:**.Downstream.netwo
1e5e0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 rk.interfaces.are.the.distributi
1e600 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e on.interfaces.to.the.destination
1e620 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e .networks,.where.multicast.clien
1e640 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d ts.can.join.groups.and.receive.m
1e660 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 ulticast.data..One.or.more.downs
1e680 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 tream.interfaces.must.be.configu
1e6a0 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 red..**exporter**:.aggregates.pa
1e6c0 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f ckets.into.flows.and.exports.flo
1e6e0 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c w.records.towards.one.or.more.fl
1e700 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e ow.collectors.**firewall.all-pin
1e720 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 g**.affects.only.to.LOCAL.and.it
1e740 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 .always.behaves.in.the.most.rest
1e760 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 rictive.way.**firewall.global-op
1e780 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f tions.all-ping**.affects.only.to
1e7a0 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 .LOCAL.and.it.always.behaves.in.
1e7c0 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 the.most.restrictive.way.**forwa
1e7e0 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c rd:**.All.packets.are.forwarded,
1e800 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .relay.information.already.prese
1e820 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e nt.will.be.ignored..**inbound-in
1e840 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a terface**.-.applicable.only.to.:
1e860 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 ref:`destination-nat`..It.config
1e880 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 ures.the.interface.which.is.used
1e8a0 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e .for.the.inside.traffic.the.tran
1e8c0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 slation.rule.applies.to..**inbou
1e8e0 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 nd-interface**.-.applicable.only
1e900 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 .to.:ref:`destination-nat`..It.c
1e920 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
1e940 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 .used.for.the.inside.traffic.the
1e960 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e .translation.rule.applies.to..In
1e980 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 terface.groups,.inverted.selecti
1e9a0 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 on.and.wildcard,.are.also.suppor
1e9c0 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 ted..**ipv4-addr**.-.Calculate.i
1e9e0 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 nterface.identifier.from.IPv4.ad
1ea00 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 dress..**l2**:.It.means.that.cli
1ea20 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 ents.are.on.same.network.where.i
1ea40 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 nterface.is.**(default)**.**laye
1ea60 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 r2**.-.Uses.XOR.of.hardware.MAC.
1ea80 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 addresses.and.packet.type.ID.fie
1eaa0 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 ld.to.generate.the.hash..The.for
1eac0 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 mula.is.**layer2+3**.-.This.poli
1eae0 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 cy.uses.a.combination.of.layer2.
1eb00 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.layer3.protocol.information.
1eb20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f to.generate.the.hash..Uses.XOR.o
1eb40 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 f.hardware.MAC.addresses.and.IP.
1eb60 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 addresses.to.generate.the.hash..
1eb80 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 The.formula.is:.**layer3+4**.-.T
1eba0 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 his.policy.uses.upper.layer.prot
1ebc0 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 ocol.information,.when.available
1ebe0 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c ,.to.generate.the.hash..This.all
1ec00 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ows.for.traffic.to.a.particular.
1ec20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c network.peer.to.span.multiple.sl
1ec40 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 aves,.although.a.single.connecti
1ec60 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 on.will.not.span.multiple.slaves
1ec80 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 ..**left**.**level-1**.-.Act.as.
1eca0 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e a.station.(Level.1).router.only.
1ecc0 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 .**level-1**.-.Level-1.only.adja
1ece0 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a cencies.are.formed..**level-1-2*
1ed00 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 *.-.Act.as.a.station.(Level.1).r
1ed20 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e outer.and.area.(Level.2).router.
1ed40 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 .**level-1-2**.-.Level-1-2.adjac
1ed60 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 encies.are.formed.**level-2-only
1ed80 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f **.-.Act.as.an.area.(Level.2).ro
1eda0 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 uter.only..**level-2-only**.-.Le
1edc0 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 vel-2.only.adjacencies.are.forme
1ede0 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f d.**local.side.-.commands**.**lo
1ee00 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 cal**:.All.authentication.querie
1ee20 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a s.are.handled.locally..**local**
1ee40 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e :.It.means.that.client.are.behin
1ee60 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 d.some.router..**log-fail**.In.t
1ee80 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
1eea0 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
1eec0 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
1eee0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
1ef00 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
1ef20 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
1ef40 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
1ef60 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
1ef80 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
1efa0 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
1efc0 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
1efe0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 h.process..**narrow**.-.Use.old.
1f000 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 style.of.TLVs.with.narrow.metric
1f020 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 ..**net-admin**:.Network.operati
1f040 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e ons.(interface,.firewall,.routin
1f060 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 g.tables).**net-bind-service**:.
1f080 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 Bind.a.socket.to.privileged.port
1f0a0 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 s.(port.numbers.less.than.1024).
1f0c0 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 **net-raw**:.Permission.to.creat
1f0e0 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f e.raw.network.sockets.**no**:.Do
1f100 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 .not.restart.containers.on.exit.
1f120 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 **noauth**:.Authentication.disab
1f140 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 led.**noauth**:.Authentication.d
1f160 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e isabled..**off**.In.this.mode,.n
1f180 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e o.DNSSEC.processing.takes.place.
1f1a0 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 .The.recursor.will.not.set.the.D
1f1c0 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e NSSEC.OK.(DO).bit.in.the.outgoin
1f1e0 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f g.queries.and.will.ignore.the.DO
1f200 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 .and.AD.bits.in.queries..**on-fa
1f220 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e ilure**:.Restart.containers.when
1f240 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 .they.exit.with.a.non-zero.exit.
1f260 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 code,.retrying.indefinitely.(def
1f280 61 75 6c 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 ault).**outbound-interface**.-.a
1f2a0 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e pplicable.only.to.:ref:`source-n
1f2c0 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 at`..It.configures.the.interface
1f2e0 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 .which.is.used.for.the.outside.t
1f300 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c raffic.that.this.translation.rul
1f320 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 e.applies.to..**outbound-interfa
1f340 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 ce**.-.applicable.only.to.:ref:`
1f360 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 source-nat`..It.configures.the.i
1f380 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f nterface.which.is.used.for.the.o
1f3a0 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 utside.traffic.that.this.transla
1f3c0 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 tion.rule.applies.to..Interface.
1f3e0 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 groups,.inverted.selection.and.w
1f400 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 ildcard,.are.also.supported..**p
1f420 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 refer**.-.Ask.client.for.IPv4.ne
1f440 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a gotiation,.do.not.fail.if.it.rej
1f460 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 ects.**prefer**.-.Ask.client.for
1f480 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 .IPv6.negotiation,.do.not.fail.i
1f4a0 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c f.it.rejects.**prefer**.-.ask.cl
1f4c0 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e ient.for.mppe,.if.it.rejects.don
1f4e0 27 74 20 66 61 69 6c 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 't.fail.**prefer**.-.ask.client.
1f500 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 for.mppe,.if.it.rejects.don't.fa
1f520 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 il..(Default.value).**process**.
1f540 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 When.dnssec.is.set.to.process.th
1f560 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 e.behavior.is.similar.to.process
1f580 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 -no-validate..However,.the.recur
1f5a0 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 sor.will.try.to.validate.the.dat
1f5c0 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 a.if.at.least.one.of.the.DO.or.A
1f5e0 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 D.bits.is.set.in.the.query;.in.t
1f600 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 hat.case,.it.will.set.the.AD-bit
1f620 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 .in.the.response.when.the.data.i
1f640 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e s.validated.successfully,.or.sen
1f660 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 d.SERVFAIL.when.the.validation.c
1f680 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 omes.up.bogus..**process-no-vali
1f6a0 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 date**.In.this.mode.the.recursor
1f6c0 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d .acts.as.a."security.aware,.non-
1f6e0 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 validating".nameserver,.meaning.
1f700 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 it.will.set.the.DO-bit.on.outgoi
1f720 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 ng.queries.and.will.provide.DNSS
1f740 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 EC.related.RRsets.(NSEC,.RRSIG).
1f760 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 to.clients.that.ask.for.them.(by
1f780 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 .means.of.a.DO-bit.in.the.query)
1f7a0 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f ,.except.for.zones.provided.thro
1f7c0 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 ugh.the.auth-zones.setting..It.w
1f7e0 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 ill.not.do.any.validation.in.thi
1f800 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 s.mode,.not.even.when.requested.
1f820 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 by.the.client..**protocol**.-.sp
1f840 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 ecify.which.types.of.protocols.t
1f860 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e his.translation.rule.applies.to.
1f880 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 .Only.packets.matching.the.speci
1f8a0 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 fied.protocol.are.NATed..By.defa
1f8c0 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 ult.this.applies.to.`all`.protoc
1f8e0 6f 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 ols..**radius**:.All.authenticat
1f900 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e ion.queries.are.handled.by.a.con
1f920 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a figured.RADIUS.server..**random*
1f940 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 *.-.Random.interface.identifier.
1f960 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 for.IPv6.**remote.side.-.command
1f980 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 s**.**replace**:.Terminate.first
1f9a0 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a .session.when.second.is.authoriz
1f9c0 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 ed.**(default)**.**replace:**.Re
1f9e0 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 lay.information.already.present.
1fa00 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c in.a.packet.is.stripped.and.repl
1fa20 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 aced.with.the.router's.own.relay
1fa40 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 .information.set..**require**.-.
1fa60 52 65 71 75 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 Require.IPv4.negotiation.**requi
1fa80 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 re**.-.Require.IPv6.negotiation.
1faa0 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 **require**.-.ask.client.for.mpp
1fac0 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e e,.if.it.rejects.drop.connection
1fae0 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 .**right**.**setpcap**:.Capabili
1fb00 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 ty.sets.(from.bounded.or.inherit
1fb20 65 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 ed.set).**shared**:.Multiple.cli
1fb40 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 ents.share.the.same.network..**(
1fb60 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 default)**.**source**.-.specifie
1fb80 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 s.which.packets.the.NAT.translat
1fba0 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 ion.rule.applies.to.based.on.the
1fbc0 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f .packets.source.IP.address.and/o
1fbe0 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 r.source.port..Only.matching.pac
1fc00 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 kets.are.considered.for.NAT..**s
1fc20 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 ys-admin**:.Administation.operat
1fc40 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 ions.(quotactl,.mount,.sethostna
1fc60 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 me,.setdomainame).**sys-time**:.
1fc80 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a Permission.to.set.system.clock.*
1fca0 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 *transition**.-.Send.and.accept.
1fcc0 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 both.styles.of.TLVs.during.trans
1fce0 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 ition..**upstream:**.The.upstrea
1fd00 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f m.network.interface.is.the.outgo
1fd20 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 ing.interface.which.is.responsib
1fd40 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c le.for.communicating.to.availabl
1fd60 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 e.multicast.data.sources..There.
1fd80 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 can.only.be.one.upstream.interfa
1fda0 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 ce..**validate**.The.highest.mod
1fdc0 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 e.of.DNSSEC.processing..In.this.
1fde0 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 mode,.all.queries.will.be.valida
1fe00 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 ted.and.will.be.answered.with.a.
1fe20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 SERVFAIL.in.case.of.bogus.data,.
1fe40 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 regardless.of.the.client's.reque
1fe60 73 74 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e st..**vlan**:.One.VLAN.per.clien
1fe80 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 t..**wide**.-.Use.new.style.of.T
1fea0 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 LVs.to.carry.wider.metric..**x:x
1fec0 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 :x:x**.-.Specify.interface.ident
1fee0 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d ifier.for.IPv6.*bgpd*.supports.M
1ff00 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 ultiprotocol.Extension.for.BGP..
1ff20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 So.if.a.remote.peer.supports.the
1ff40 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 .protocol,.*bgpd*.can.exchange.I
1ff60 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 Pv6.and/or.multicast.routing.inf
1ff80 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 ormation..0.0.if.not.defined,.wh
1ffa0 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f ich.means.no.refreshing..0.if.no
1ffc0 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 t.defined..000000.001010.001100.
1ffe0 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 001110.010010.010100.010110.0110
20000 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 10.011100.011110.0:.Disable.DAD.
20020 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 1.1.if.not.defined..1-to-1.NAT.1
20040 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 ..Create.an.event.handler.1..Fir
20060 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 st.packet.is.received.on.eht0,.w
20080 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e ith.destination.address.192.0.2.
200a0 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 100,.protocol.tcp.and.destinatio
200c0 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 n.port.1122..Assume.such.destina
200e0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 tion.address.is.reachable.throug
20100 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 h.interface.eth1..10.10.-.10.MBi
20120 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 t/s.10.0.0.0.to.10.255.255.255.(
20140 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 CIDR:.10.0.0.0/8).100.-.100.MBit
20160 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 /s.1000.-.1.GBit/s.10000.-.10.GB
20180 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 it/s.100000.-.100.GBit/s.100010.
201a0 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 100100.100110.101110.11.119.12.1
201c0 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 21,.249.13.14.15.16.17.172.16.0.
201e0 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 0.to.172.31.255.255.(CIDR:.172.1
20200 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 6.0.0/12).18.19.192.168.0.0.to.1
20220 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 92.168.255.255.(CIDR:.192.168.0.
20240 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 0/16).1:.Enable.DAD.(default).2.
20260 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 2..Add.regex.to.the.script.2..Si
20280 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f nce.this.is.the.first.packet,.co
202a0 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 nnection.status.of.this.connecti
202c0 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 on,.so.far.is.**new**..So.neithe
202e0 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 r.rule.10.nor.20.are.valid..20.2
20300 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 1.22.23.2500.-.2.5.GBit/s.25000.
20320 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 -.25.GBit/s.252.26.28.2:.Enable.
20340 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 DAD,.and.disable.IPv6.operation.
20360 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 if.MAC-based.duplicate.link-loca
20380 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 l.address.has.been.found..2FA.OT
203a0 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 P.support.3.3..Add.a.full.path.t
203c0 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 o.the.script.30.34.36.38.4.4..Ad
203e0 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e d.optional.parameters.4..Once.an
20400 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 swer.from.server.192.0.2.100.is.
20420 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e seen.in.opposite.direction,.conn
20440 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 ection.state.will.be.triggered.t
20460 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 o.**established**,.so.this.reply
20480 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 .is.accepted.in.rule.10..40.MHz.
204a0 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 channels.may.switch.their.primar
204c0 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 y.and.secondary.channels.if.need
204e0 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c ed.or.creation.of.40.MHz.channel
20500 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 .maybe.rejected.based.on.overlap
20520 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f ping.BSSes..These.changes.are.do
20540 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 ne.automatically.when.hostapd.is
20560 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 .setting.up.the.40.MHz.channel..
20580 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 40000.-.40.GBit/s.42.44.46.5.5.i
205a0 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 f.not.defined..5..Second.packet.
205c0 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 for.this.connection.is.received.
205e0 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 by.the.router..Since.connection.
20600 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 state.is.**established**,.then.r
20620 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 ule.10.is.hit,.and.a.new.entry.i
20640 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f n.the.flowtable.FT01.is.added.fo
20660 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 r.this.connection..5000.-.5.GBit
20680 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c /s.50000.-.50.GBit/s.54.6.6..All
206a0 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 .subsecuent.packets.will.skip.tr
206c0 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c aditional.path,.and.will.be.offl
206e0 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 oaded.and.will.use.the.**Fast.Pa
20700 74 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 th**..66.66%.of.traffic.is.route
20720 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 d.to.eth0,.eth1.gets.33%.of.traf
20740 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 fic..67.69.6in4.(SIT).6in4.uses.
20760 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 tunneling.to.encapsulate.IPv6.tr
20780 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 affic.over.IPv4.links.as.defined
207a0 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 .in.:rfc:`4213`..The.6in4.traffi
207c0 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 c.is.sent.over.IPv4.inside.IPv4.
207e0 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 packets.whose.IP.headers.have.th
20800 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 e.IP.protocol.number.set.to.41..
20820 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 This.protocol.number.is.specific
20840 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 ally.designated.for.IPv6.encapsu
20860 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 lation,.the.IPv4.packet.header.i
20880 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 s.immediately.followed.by.the.IP
208a0 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 v6.packet.being.carried..The.enc
208c0 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 apsulation.overhead.is.the.size.
208e0 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 of.the.IPv4.header.of.20.bytes,.
20900 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 therefore.with.an.MTU.of.1500.by
20920 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 tes,.IPv6.packets.of.1480.bytes.
20940 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f can.be.sent.without.fragmentatio
20960 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 n..This.tunneling.technique.is.f
20980 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 requently.used.by.IPv6.tunnel.br
209a0 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f okers.like.`Hurricane.Electric`_
209c0 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 ..7.70.8.802.1q.VLAN.interfaces.
209e0 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 are.represented.as.virtual.sub-i
20a00 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 nterfaces.in.VyOS..The.term.used
20a20 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 .for.this.is.``vif``..9.:abbr:`A
20a40 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 FI.(Address.family.authority.ide
20a60 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 ntifier)`.-.``49``.The.AFI.value
20a80 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 .49.is.what.IS-IS.uses.for.priva
20aa0 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 te.addressing..:abbr:`ARP.(Addre
20ac0 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f ss.Resolution.Protocol)`.is.a.co
20ae0 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 mmunication.protocol.used.for.di
20b00 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 scovering.the.link.layer.address
20b20 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 ,.such.as.a.MAC.address,.associa
20b40 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 ted.with.a.given.internet.layer.
20b60 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 address,.typically.an.IPv4.addre
20b80 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 ss..This.mapping.is.a.critical.f
20ba0 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c unction.in.the.Internet.protocol
20bc0 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 .suite..ARP.was.defined.in.1982.
20be0 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 by.:rfc:`826`.which.is.Internet.
20c00 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 Standard.STD.37..:abbr:`BFD.(Bid
20c20 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 irectional.Forwarding.Detection)
20c40 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 `.is.described.and.extended.by.t
20c60 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 he.following.RFCs:.:rfc:`5880`,.
20c80 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 :rfc:`5881`.and.:rfc:`5883`..:ab
20ca0 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c br:`BGP.(Border.Gateway.Protocol
20cc0 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 )`.is.one.of.the.Exterior.Gatewa
20ce0 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 y.Protocols.and.the.de.facto.sta
20d00 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 ndard.interdomain.routing.protoc
20d20 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e ol..The.latest.BGP.version.is.4.
20d40 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 .BGP-4.is.described.in.:rfc:`177
20d60 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 1`.and.updated.by.:rfc:`4271`..:
20d80 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 rfc:`2858`.adds.multiprotocol.su
20da0 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 pport.to.BGP..:abbr:`CKN.(MACsec
20dc0 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 .connectivity.association.name)`
20de0 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 .key.:abbr:`DMVPN.(Dynamic.Multi
20e00 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 point.Virtual.Private.Network)`.
20e20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c is.a.dynamic.:abbr:`VPN.(Virtual
20e40 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 .Private.Network)`.technology.or
20e60 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 iginally.developed.by.Cisco..Whi
20e80 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 le.their.implementation.was.some
20ea0 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 what.proprietary,.the.underlying
20ec0 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 .technologies.are.actually.stand
20ee0 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 ards.based..The.three.technologi
20f00 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e es.are:.:abbr:`DNAT.(Destination
20f20 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 .Network.Address.Translation)`.c
20f40 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f hanges.the.destination.address.o
20f60 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f f.packets.passing.through.the.ro
20f80 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 uter,.while.:ref:`source-nat`.ch
20fa0 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b anges.the.source.address.of.pack
20fc0 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e ets..DNAT.is.typically.used.when
20fe0 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 .an.external.(public).host.needs
21000 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 .to.initiate.a.session.with.an.i
21020 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d nternal.(private).host..A.custom
21040 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 er.needs.to.access.a.private.ser
21060 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 vice.behind.the.routers.public.I
21080 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 P..A.connection.is.established.w
210a0 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 ith.the.routers.public.IP.addres
210c0 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 s.on.a.well.known.port.and.thus.
210e0 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 all.traffic.for.this.port.is.rew
21100 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 ritten.to.address.the.internal.(
21120 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e private).host..:abbr:`EAP.(Exten
21140 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 sible.Authentication.Protocol)`.
21160 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f over.LAN.(EAPoL).is.a.network.po
21180 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 rt.authentication.protocol.used.
211a0 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f in.IEEE.802.1X.(Port.Based.Netwo
211c0 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 rk.Access.Control).developed.to.
211e0 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 give.a.generic.network.sign-on.t
21200 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 o.access.network.resources..:abb
21220 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 r:`EUI-64.(64-Bit.Extended.Uniqu
21240 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a e.Identifier)`.as.specified.in.:
21260 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 rfc:`4291`.allows.a.host.to.assi
21280 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 gn.iteslf.a.unique.64-Bit.IPv6.a
212a0 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e ddress..:abbr:`GENEVE.(Generic.N
212c0 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 etwork.Virtualization.Encapsulat
212e0 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 ion)`.supports.all.of.the.capabi
21300 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 lities.of.:abbr:`VXLAN.(Virtual.
21320 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 Extensible.LAN)`,.:abbr:`NVGRE.(
21340 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e Network.Virtualization.using.Gen
21360 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e eric.Routing.Encapsulation)`,.an
21380 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 d.:abbr:`STT.(Stateless.Transpor
213a0 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 t.Tunneling)`.and.was.designed.t
213c0 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 o.overcome.their.perceived.limit
213e0 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c ations..Many.believe.GENEVE.coul
21400 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 d.eventually.replace.these.earli
21420 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 er.formats.entirely..:abbr:`GRE.
21440 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 (Generic.Routing.Encapsulation)`
21460 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f ,.GRE/IPsec.(or.IPIP/IPsec,.SIT/
21480 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 IPsec,.or.any.other.stateless.tu
214a0 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 nnel.protocol.over.IPsec).is.the
214c0 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 .usual.way.to.protect.the.traffi
214e0 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 c.inside.a.tunnel..:abbr:`GRO.(G
21500 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 eneric.receive.offload)`.is.the.
21520 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 complement.to.GSO..Ideally.any.f
21540 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 rame.assembled.by.GRO.should.be.
21560 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c segmented.to.create.an.identical
21580 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 .sequence.of.frames.using.GSO,.a
215a0 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e nd.any.sequence.of.frames.segmen
215c0 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 ted.by.GSO.should.be.able.to.be.
215e0 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c reassembled.back.to.the.original
21600 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 .by.GRO..The.only.exception.to.t
21620 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 his.is.IPv4.ID.in.the.case.that.
21640 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 the.DF.bit.is.set.for.a.given.IP
21660 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 .header..If.the.value.of.the.IPv
21680 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 4.ID.is.not.sequentially.increme
216a0 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 nting.it.will.be.altered.so.that
216c0 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 .it.is.when.a.frame.assembled.vi
216e0 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 a.GRO.is.segmented.via.GSO..:abb
21700 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 r:`GSO.(Generic.Segmentation.Off
21720 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 load)`.is.a.pure.software.offloa
21740 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 d.that.is.meant.to.deal.with.cas
21760 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 es.where.device.drivers.cannot.p
21780 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 erform.the.offloads.described.ab
217a0 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 ove..What.occurs.in.GSO.is.that.
217c0 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 a.given.skbuff.will.have.its.dat
217e0 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 a.broken.out.over.multiple.skbuf
21800 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 fs.that.have.been.resized.to.mat
21820 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e ch.the.MSS.provided.via.skb_shin
21840 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 fo()->gso_size..:abbr:`IGMP.(Int
21860 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
21880 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 `.proxy.sends.IGMP.host.messages
218a0 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 .on.behalf.of.a.connected.client
218c0 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 ..The.configuration.must.define.
218e0 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 one,.and.only.one.upstream.inter
21900 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d face,.and.one.or.more.downstream
21920 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 .interfaces..:abbr:`IPSec.(IP.Se
21940 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 curity)`.-.too.many.RFCs.to.list
21960 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 ,.but.start.with.:rfc:`4301`.:ab
21980 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 br:`IS-IS.(Intermediate.System.t
219a0 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e o.Intermediate.System)`.is.a.lin
219c0 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f k-state.interior.gateway.protoco
219e0 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 l.(IGP).which.is.described.in.IS
21a00 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 O10589,.:rfc:`1195`,.:rfc:`5308`
21a20 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 ..IS-IS.runs.the.Dijkstra.shorte
21a40 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f st-path.first.(SPF).algorithm.to
21a60 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 .create.a.database.of.the.networ
21a80 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 k...s.topology,.and.from.that.da
21aa0 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 tabase.to.determine.the.best.(th
21ac0 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 at.is,.lowest.cost).path.to.a.de
21ae0 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 stination..The.intermediate.syst
21b00 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 ems.(the.name.for.routers).excha
21b20 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 nge.topology.information.with.th
21b40 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 eir.directly.conencted.neighbors
21b60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 ..IS-IS.runs.directly.on.the.dat
21b80 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 a.link.layer.(Layer.2)..IS-IS.ad
21ba0 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 dresses.are.called.:abbr:`NETs.(
21bc0 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 Network.Entity.Titles)`.and.can.
21be0 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 be.8.to.20.bytes.long,.but.are.g
21c00 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 enerally.10.bytes.long..The.tree
21c20 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 .database.that.is.created.with.I
21c40 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 S-IS.is.similar.to.the.one.that.
21c60 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 is.created.with.OSPF.in.that.the
21c80 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e .paths.chosen.should.be.similar.
21ca0 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 .Comparisons.to.OSPF.are.inevita
21cc0 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 ble.and.often.are.reasonable.one
21ce0 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 s.to.make.in.regards.to.the.way.
21d00 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 a.network.will.respond.with.eith
21d20 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 er.IGP..:abbr:`L3VPN.VRFs.(.Laye
21d40 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 r.3.Virtual.Private.Networks.)`.
21d60 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 bgpd.supports.for.IPv4.RFC.4364.
21d80 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c and.IPv6.RFC.4659..L3VPN.routes,
21da0 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c .and.their.associated.VRF.MPLS.l
21dc0 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e abels,.can.be.distributed.to.VPN
21de0 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 .SAFI.neighbors.in.the.default,.
21e00 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 i.e.,.non.VRF,.BGP.instance..VRF
21e20 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 .MPLS.labels.are.reached.using.c
21e40 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 ore.MPLS.labels.which.are.distri
21e60 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 buted.using.LDP.or.BGP.labeled.u
21e80 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 nicast..bgpd.also.supports.inter
21ea0 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 -VRF.route.leaking..:abbr:`LDP.(
21ec0 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 Label.Distribution.Protocol)`.is
21ee0 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 .a.TCP.based.MPLS.signaling.prot
21f00 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 ocol.that.distributes.labels.cre
21f20 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 ating.MPLS.label.switched.paths.
21f40 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 in.a.dynamic.manner..LDP.is.not.
21f60 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 a.routing.protocol,.as.it.relies
21f80 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 .on.other.routing.protocols.for.
21fa0 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 forwarding.decisions..LDP.cannot
21fc0 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 .bootstrap.itself,.and.therefore
21fe0 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c .relies.on.said.routing.protocol
22000 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 s.for.communication.with.other.r
22020 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 outers.that.use.LDP..:abbr:`LLDP
22040 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 .(Link.Layer.Discovery.Protocol)
22060 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 `.is.a.vendor-neutral.link.layer
22080 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 .protocol.in.the.Internet.Protoc
220a0 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 ol.Suite.used.by.network.devices
220c0 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c .for.advertising.their.identity,
220e0 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 .capabilities,.and.neighbors.on.
22100 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 an.IEEE.802.local.area.network,.
22120 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 principally.wired.Ethernet..The.
22140 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f protocol.is.formally.referred.to
22160 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 .by.the.IEEE.as.Station.and.Medi
22180 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 a.Access.Control.Connectivity.Di
221a0 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 scovery.specified.in.IEEE.802.1A
221c0 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 B.and.IEEE.802.3-2012.section.6.
221e0 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 clause.79..:abbr:`MKA.(MACsec.Ke
22200 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 y.Agreement.protocol)`.is.used.t
22220 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 o.synchronize.keys.between.indiv
22240 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d idual.peers..:abbr:`MPLS.(Multi-
22260 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 Protocol.Label.Switching)`.is.a.
22280 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 packet.forwarding.paradigm.which
222a0 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 .differs.from.regular.IP.forward
222c0 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 ing..Instead.of.IP.addresses.bei
222e0 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 ng.used.to.make.the.decision.on.
22300 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f finding.the.exit.interface,.a.ro
22320 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d uter.will.instead.use.an.exact.m
22340 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 atch.on.a.32.bit/4.byte.header.c
22360 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c alled.the.MPLS.label..This.label
22380 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 .is.inserted.between.the.etherne
223a0 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c t.(layer.2).header.and.the.IP.(l
223c0 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c ayer.3).header..One.can.statical
223e0 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 ly.or.dynamically.assign.label.a
22400 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e llocations,.but.we.will.focus.on
22420 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 .dynamic.allocation.of.labels.us
22440 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 ing.some.sort.of.label.distribut
22460 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 ion.protocol.(such.as.the.aptly.
22480 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f named.Label.Distribution.Protoco
224a0 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 l./.LDP,.Resource.Reservation.Pr
224c0 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e otocol./.RSVP,.or.Segment.Routin
224e0 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 g.through.OSPF/ISIS)..These.prot
22500 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 ocols.allow.for.the.creation.of.
22520 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 a.unidirectional/unicast.path.ca
22540 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e lled.a.labeled.switched.path.(in
22560 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 itialized.as.LSP).throughout.the
22580 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 .network.that.operates.very.much
225a0 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f .like.a.tunnel.through.the.netwo
225c0 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 rk..An.easy.way.of.thinking.abou
225e0 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 t.how.an.MPLS.LSP.actually.forwa
22600 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b rds.traffic.throughout.a.network
22620 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 .is.to.think.of.a.GRE.tunnel..Th
22640 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 ey.are.not.the.same.in.how.they.
22660 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 operate,.but.they.are.the.same.i
22680 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 n.how.they.handle.the.tunneled.p
226a0 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b acket..It.would.be.good.to.think
226c0 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f .of.MPLS.as.a.tunneling.technolo
226e0 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 gy.that.can.be.used.to.transport
22700 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 .many.different.types.of.packets
22720 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 ,.to.aid.in.traffic.engineering.
22740 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 by.allowing.one.to.specify.paths
22760 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 .throughout.the.network.(using.R
22780 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c SVP.or.SR),.and.to.generally.all
227a0 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 ow.for.easier.intra/inter.networ
227c0 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 k.transport.of.data.packets..:ab
227e0 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 br:`NAT.(Network.Address.Transla
22800 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d tion)`.is.a.common.method.of.rem
22820 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f apping.one.IP.address.space.into
22840 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 .another.by.modifying.network.ad
22860 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 dress.information.in.the.IP.head
22880 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 er.of.packets.while.they.are.in.
228a0 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 transit.across.a.traffic.routing
228c0 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 .device..The.technique.was.origi
228e0 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 nally.used.as.a.shortcut.to.avoi
22900 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f d.the.need.to.readdress.every.ho
22920 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 st.when.a.network.was.moved..It.
22940 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 has.become.a.popular.and.essenti
22960 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 al.tool.in.conserving.global.add
22980 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 ress.space.in.the.face.of.IPv4.a
229a0 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d ddress.exhaustion..One.Internet-
229c0 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 routable.IP.address.of.a.NAT.gat
229e0 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 eway.can.be.used.for.an.entire.p
22a00 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 rivate.network..:abbr:`NAT.(Netw
22a20 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e ork.Address.Translation)`.is.con
22a40 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 figured.entirely.on.a.series.of.
22a60 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d so.called.`rules`..Rules.are.num
22a80 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 bered.and.evaluated.by.the.under
22aa0 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 lying.OS.in.numerical.order!.The
22ac0 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 .rule.numbers.can.be.changes.by.
22ae0 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 utilizing.the.:cfgcmd:`rename`.a
22b00 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 nd.:cfgcmd:`copy`.commands..:abb
22b20 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 r:`NAT64.(IPv6-to-IPv4.Prefix.Tr
22b40 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e anslation)`.is.a.critical.compon
22b60 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 ent.in.modern.networking,.facili
22b80 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 tating.communication.between.IPv
22ba0 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6.and.IPv4.networks..This.docume
22bc0 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 ntation.outlines.the.setup,.conf
22be0 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 iguration,.and.usage.of.the.NAT6
22c00 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 4.feature.in.your.project..Wheth
22c20 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 er.you.are.transitioning.to.IPv6
22c40 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 .or.need.to.seamlessly.connect.I
22c60 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 Pv4.and.IPv6.devices..NAT64.is.a
22c80 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 .stateful.translation.mechanism.
22ca0 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 that.translates.IPv6.addresses.t
22cc0 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 o.IPv4.addresses.and.IPv4.addres
22ce0 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 ses.to.IPv6.addresses..NAT64.is.
22d00 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 used.to.enable.IPv6-only.clients
22d20 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 .to.contact.IPv4.servers.using.u
22d40 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a nicast.UDP,.TCP,.or.ICMP..:abbr:
22d60 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c `NET.(Network.Entity.Title)`.sel
22d80 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e ector:.``00``.Must.always.be.00.
22da0 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 .This.setting.indicates."this.sy
22dc0 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 stem".or."local.system.".:abbr:`
22de0 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 NHRP.(Next.Hop.Resolution.Protoc
22e00 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 ol)`.:rfc:`2332`.:abbr:`NPTv6.(I
22e20 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 Pv6-to-IPv6.Network.Prefix.Trans
22e40 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 lation)`.is.an.address.translati
22e60 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 on.technology.based.on.IPv6.netw
22e80 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 orks,.used.to.convert.an.IPv6.ad
22ea0 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 dress.prefix.in.an.IPv6.message.
22ec0 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 into.another.IPv6.address.prefix
22ee0 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 ..We.call.this.address.translati
22f00 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 on.method.NAT66..Devices.that.su
22f20 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c pport.the.NAT66.function.are.cal
22f40 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f led.NAT66.devices,.which.can.pro
22f60 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f vide.NAT66.source.and.destinatio
22f80 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e n.address.translation.functions.
22fa0 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 .:abbr:`NTP.(Network.Time.Protoc
22fc0 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f ol`).is.a.networking.protocol.fo
22fe0 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 r.clock.synchronization.between.
23000 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 computer.systems.over.packet-swi
23020 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 tched,.variable-latency.data.net
23040 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 works..In.operation.since.before
23060 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 .1985,.NTP.is.one.of.the.oldest.
23080 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 Internet.protocols.in.current.us
230a0 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 e..:abbr:`OSPF.(Open.Shortest.Pa
230c0 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c th.First)`.is.a.routing.protocol
230e0 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 .for.Internet.Protocol.(IP).netw
23100 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 orks..It.uses.a.link.state.routi
23120 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 ng.(LSR).algorithm.and.falls.int
23140 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 o.the.group.of.interior.gateway.
23160 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 protocols.(IGPs),.operating.with
23180 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 in.a.single.autonomous.system.(A
231a0 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f S)..It.is.defined.as.OSPF.Versio
231c0 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 n.2.in.:rfc:`2328`.(1998).for.IP
231e0 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 v4..Updates.for.IPv6.are.specifi
23200 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 ed.as.OSPF.Version.3.in.:rfc:`53
23220 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 40`.(2008)..OSPF.supports.the.:a
23240 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 bbr:`CIDR.(Classless.Inter-Domai
23260 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 n.Routing)`.addressing.model..:a
23280 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d bbr:`PIM.(Protocol.Independent.M
232a0 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e ulticast)`.must.be.configured.in
232c0 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 .every.interface.of.every.partic
232e0 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 ipating.router..Every.router.mus
23300 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.also.have.the.location.of.the.
23320 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 Rendevouz.Point.manually.configu
23340 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 red..Then,.unidirectional.shared
23360 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .trees.rooted.at.the.Rendevouz.P
23380 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 oint.will.automatically.be.built
233a0 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 .for.multicast.distribution..:ab
233c0 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 br:`PPPoE.(Point-to-Point.Protoc
233e0 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 ol.over.Ethernet)`.is.a.network.
23400 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 protocol.for.encapsulating.PPP.f
23420 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 rames.inside.Ethernet.frames..It
23440 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 .appeared.in.1999,.in.the.contex
23460 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 t.of.the.boom.of.DSL.as.the.solu
23480 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 tion.for.tunneling.packets.over.
234a0 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a the.DSL.connection.to.the.:abbr:
234c0 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 `ISPs.(Internet.Service.Provider
234e0 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 s)`.IP.network,.and.from.there.t
23500 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 o.the.rest.of.the.Internet..A.20
23520 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 05.networking.book.noted.that."M
23540 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 ost.DSL.providers.use.PPPoE,.whi
23560 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 ch.provides.authentication,.encr
23580 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 yption,.and.compression.".Typica
235a0 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 l.use.of.PPPoE.involves.leveragi
235c0 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e ng.the.PPP.facilities.for.authen
235e0 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d ticating.the.user.with.a.usernam
23600 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 e.and.password,.predominately.vi
23620 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 a.the.PAP.protocol.and.less.ofte
23640 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 n.via.CHAP..:abbr:`RAs.(Router.a
23660 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e dvertisements)`.are.described.in
23680 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 .:rfc:`4861#section-4.6.2`..They
236a0 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 .are.part.of.what.is.known.as.:a
236c0 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
236e0 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 toconfiguration)`..:abbr:`RIP.(R
23700 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 outing.Information.Protocol)`.is
23720 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 .a.widely.deployed.interior.gate
23740 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 way.protocol..RIP.was.developed.
23760 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 in.the.1970s.at.Xerox.Labs.as.pa
23780 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 rt.of.the.XNS.routing.protocol..
237a0 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f RIP.is.a.distance-vector.protoco
237c0 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f l.and.is.based.on.the.Bellman-Fo
237e0 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 rd.algorithms..As.a.distance-vec
23800 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 tor.protocol,.RIP.router.send.up
23820 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 dates.to.its.neighbors.periodica
23840 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e lly,.thus.allowing.the.convergen
23860 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 ce.to.a.known.topology..In.each.
23880 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 update,.the.distance.to.any.give
238a0 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 n.network.will.be.broadcast.to.i
238c0 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 ts.neighboring.router..:abbr:`RP
238e0 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 KI.(Resource.Public.Key.Infrastr
23900 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 ucture)`.is.a.framework.:abbr:`P
23920 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 KI.(Public.Key.Infrastructure)`.
23940 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 designed.to.secure.the.Internet.
23960 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 routing.infrastructure..It.assoc
23980 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 iates.BGP.route.announcements.wi
239a0 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 th.the.correct.originating.:abbr
239c0 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 :`ASN.(Autonomus.System.Number)`
239e0 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 .which.BGP.routers.can.then.use.
23a00 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 to.check.each.route.against.the.
23a20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 corresponding.:abbr:`ROA.(Route.
23a40 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 Origin.Authorisation)`.for.valid
23a60 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 ity..RPKI.is.described.in.:rfc:`
23a80 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 6480`..:abbr:`RPS.(Receive.Packe
23aa0 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 t.Steering)`.is.logically.a.soft
23ac0 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 ware.implementation.of.:abbr:`RS
23ae0 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 S.(Receive.Side.Scaling)`..Being
23b00 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 .in.software,.it.is.necessarily.
23b20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 called.later.in.the.datapath..Wh
23b40 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 ereas.RSS.selects.the.queue.and.
23b60 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 hence.CPU.that.will.run.the.hard
23b80 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 ware.interrupt.handler,.RPS.sele
23ba0 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 cts.the.CPU.to.perform.protocol.
23bc0 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 processing.above.the.interrupt.h
23be0 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 andler..This.is.accomplished.by.
23c00 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 placing.the.packet.on.the.desire
23c20 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 d.CPU's.backlog.queue.and.waking
23c40 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 .up.the.CPU.for.processing..RPS.
23c60 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 has.some.advantages.over.RSS:.:a
23c80 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 bbr:`SLAAC.(Stateless.Address.Au
23ca0 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 toconfiguration)`.:rfc:`4862`..I
23cc0 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 Pv6.hosts.can.configure.themselv
23ce0 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 es.automatically.when.connected.
23d00 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 to.an.IPv6.network.using.the.Nei
23d20 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 ghbor.Discovery.Protocol.via.:ab
23d40 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 br:`ICMPv6.(Internet.Control.Mes
23d60 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 sage.Protocol.version.6)`.router
23d80 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 .discovery.messages..When.first.
23da0 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 connected.to.a.network,.a.host.s
23dc0 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 ends.a.link-local.router.solicit
23de0 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 ation.multicast.request.for.its.
23e00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 configuration.parameters;.router
23e20 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 s.respond.to.such.a.request.with
23e40 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 .a.router.advertisement.packet.t
23e60 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 hat.contains.Internet.Layer.conf
23e80 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 iguration.parameters..:abbr:`SNA
23ea0 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c T.(Source.Network.Address.Transl
23ec0 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 ation)`.is.the.most.common.form.
23ee0 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 of.:abbr:`NAT.(Network.Address.T
23f00 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 ranslation)`.and.is.typically.re
23f20 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d ferred.to.simply.as.NAT..To.be.m
23f40 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 ore.correct,.what.most.people.re
23f60 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 fer.to.as.:abbr:`NAT.(Network.Ad
23f80 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 dress.Translation)`.is.actually.
23fa0 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 the.process.of.:abbr:`PAT.(Port.
23fc0 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 Address.Translation)`,.or.NAT.ov
23fe0 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 erload..SNAT.is.typically.used.b
24000 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 y.internal.users/private.hosts.t
24020 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 o.access.the.Internet.-.the.sour
24040 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 ce.address.is.translated.and.thu
24060 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 s.kept.private..:abbr:`SNAT64.(I
24080 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 Pv6-to-IPv4.Source.Address.Trans
240a0 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 lation)`.is.a.stateful.translati
240c0 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 on.mechanism.that.translates.IPv
240e0 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 6.addresses.to.IPv4.addresses..:
24100 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 abbr:`SNMP.(Simple.Network.Manag
24120 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 ement.Protocol)`.is.an.Internet.
24140 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 Standard.protocol.for.collecting
24160 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 .and.organizing.information.abou
24180 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 t.managed.devices.on.IP.networks
241a0 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 .and.for.modifying.that.informat
241c0 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 ion.to.change.device.behavior..D
241e0 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e evices.that.typically.support.SN
24200 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 MP.include.cable.modems,.routers
24220 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e ,.switches,.servers,.workstation
24240 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e s,.printers,.and.more..:abbr:`SN
24260 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 PTv6.(Source.IPv6-to-IPv6.Networ
24280 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 k.Prefix.Translation)`.The.conve
242a0 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e rsion.function.is.mainly.used.in
242c0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a .the.following.scenarios:.:abbr:
242e0 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f `SSH.(Secure.Shell)`.is.a.crypto
24300 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 graphic.network.protocol.for.ope
24320 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 rating.network.services.securely
24340 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 .over.an.unsecured.network..The.
24360 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e standard.TCP.port.for.SSH.is.22.
24380 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 .The.best.known.example.applicat
243a0 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 ion.is.for.remote.login.to.compu
243c0 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 ter.systems.by.users..:abbr:`SST
243e0 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f P.(Secure.Socket.Tunneling.Proto
24400 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 col)`.is.a.form.of.:abbr:`VPN.(V
24420 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 irtual.Private.Network)`.tunnel.
24440 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 that.provides.a.mechanism.to.tra
24460 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 nsport.PPP.traffic.through.an.SS
24480 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 L/TLS.channel..SSL/TLS.provides.
244a0 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 transport-level.security.with.ke
244c0 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 y.negotiation,.encryption.and.tr
244e0 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 affic.integrity.checking..The.us
24500 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 e.of.SSL/TLS.over.TCP.port.443.a
24520 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 llows.SSTP.to.pass.through.virtu
24540 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 ally.all.firewalls.and.proxy.ser
24560 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 vers.except.for.authenticated.we
24580 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 b.proxies..:abbr:`SSTP.(Secure.S
245a0 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 ocket.Tunneling.Protocol)`.is.a.
245c0 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 form.of.:abbr:`VTP.(Virtual.Priv
245e0 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 ate.Network)`.tunnel.that.provid
24600 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 es.a.mechanism.to.transport.PPP.
24620 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e traffic.through.an.SSL/TLS.chann
24640 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c el..SSL/TLS.provides.transport-l
24660 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 evel.security.with.key.negotiati
24680 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 on,.encryption.and.traffic.integ
246a0 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c rity.checking..The.use.of.SSL/TL
246c0 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c S.over.TCP.port.443.(by.default,
246e0 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 .port.can.be.changed).allows.SST
24700 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 P.to.pass.through.virtually.all.
24720 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 firewalls.and.proxy.servers.exce
24740 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 pt.for.authenticated.web.proxies
24760 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 ..:abbr:`STP.(Spanning.Tree.Prot
24780 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 ocol)`.is.a.network.protocol.tha
247a0 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 t.builds.a.loop-free.logical.top
247c0 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 ology.for.Ethernet.networks..The
247e0 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 .basic.function.of.STP.is.to.pre
24800 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 vent.bridge.loops.and.the.broadc
24820 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 ast.radiation.that.results.from.
24840 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 them..Spanning.tree.also.allows.
24860 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b a.network.design.to.include.back
24880 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e up.links.providing.fault.toleran
248a0 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 ce.if.an.active.link.fails..:abb
248c0 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 r:`TFTP.(Trivial.File.Transfer.P
248e0 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 rotocol)`.is.a.simple,.lockstep.
24900 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c file.transfer.protocol.which.all
24920 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 ows.a.client.to.get.a.file.from.
24940 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 or.put.a.file.onto.a.remote.host
24960 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 ..One.of.its.primary.uses.is.in.
24980 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e the.early.stages.of.nodes.bootin
249a0 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 g.from.a.local.area.network..TFT
249c0 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 P.has.been.used.for.this.applica
249e0 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 tion.because.it.is.very.simple.t
24a00 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c o.implement..:abbr:`VNI.(Virtual
24a20 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e .Network.Identifier)`.is.an.iden
24a40 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 tifier.for.a.unique.element.of.a
24a60 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 .virtual.network...In.many.situa
24a80 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 tions.this.may.represent.an.L2.s
24aa0 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 egment,.however,.the.control.pla
24ac0 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 ne.defines.the.forwarding.semant
24ae0 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 ics.of.decapsulated.packets..The
24b00 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 .VNI.MAY.be.used.as.part.of.ECMP
24b20 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 .forwarding.decisions.or.MAY.be.
24b40 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 used.as.a.mechanism.to.distingui
24b60 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 sh.between.overlapping.address.s
24b80 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 paces.contained.in.the.encapsula
24ba0 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 ted.packet.when.load.balancing.a
24bc0 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 cross.CPUs..:abbr:`VRF.(Virtual.
24be0 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 Routing.and.Forwarding)`.devices
24c00 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 .combined.with.ip.rules.provides
24c20 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 .the.ability.to.create.virtual.r
24c40 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 outing.and.forwarding.domains.(a
24c60 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 ka.VRFs,.VRF-lite.to.be.specific
24c80 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e ).in.the.Linux.network.stack..On
24ca0 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 e.use.case.is.the.multi-tenancy.
24cc0 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 problem.where.each.tenant.has.th
24ce0 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e eir.own.unique.routing.tables.an
24d00 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 d.in.the.very.least.need.differe
24d20 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 nt.default.gateways..:abbr:`VXLA
24d40 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 N.(Virtual.Extensible.LAN)`.is.a
24d60 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f .network.virtualization.technolo
24d80 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 gy.that.attempts.to.address.the.
24da0 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 scalability.problems.associated.
24dc0 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f with.large.cloud.computing.deplo
24de0 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 yments..It.uses.a.VLAN-like.enca
24e00 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 psulation.technique.to.encapsula
24e20 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 te.OSI.layer.2.Ethernet.frames.w
24e40 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 ithin.layer.4.UDP.datagrams,.usi
24e60 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 ng.4789.as.the.default.IANA-assi
24e80 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 gned.destination.UDP.port.number
24ea0 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 ..VXLAN.endpoints,.which.termina
24ec0 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 te.VXLAN.tunnels.and.may.be.eith
24ee0 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f er.virtual.or.physical.switch.po
24f00 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 rts,.are.known.as.:abbr:`VTEPs.(
24f20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a VXLAN.tunnel.endpoints)`..:abbr:
24f40 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 `WAP.(Wireless.Access-Point)`.pr
24f60 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 ovides.network.access.to.connect
24f80 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 ing.stations.if.the.physical.har
24fa0 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a dware.supports.acting.as.a.WAP.:
24fc0 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 abbr:`WLAN.(Wireless.LAN)`.inter
24fe0 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 face.provide.802.11.(a/b/g/n/ac)
25000 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 .wireless.support.(commonly.refe
25020 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f rred.to.as.Wi-Fi).by.means.of.co
25040 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 mpatible.hardware..If.your.hardw
25060 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d are.supports.it,.VyOS.supports.m
25080 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 ultiple.logical.wireless.interfa
250a0 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 ces.per.physical.device..:abbr:`
250c0 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e WPA.(Wi-Fi.Protected.Access)`.an
250e0 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e d.WPA2.Enterprise.in.combination
25100 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f .with.802.1x.based.authenticatio
25120 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 n.can.be.used.to.authenticate.us
25140 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 ers.or.computers.in.a.domain..:a
25160 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f bbr:`mGRE.(Multipoint.Generic.Ro
25180 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 uting.Encapsulation)`.:rfc:`1702
251a0 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 `.:cfgcmd:`adv-router.<A.B.C.D>`
251c0 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 .....router.id,.which.link.adver
251e0 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a tisements.need.to.be.reviewed..:
25200 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 cfgcmd:`self-originate`.displays
25220 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 .only.self-originated.LSAs.from.
25240 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 the.local.router..:cfgcmd:`set.s
25260 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 ervice.conntrack-sync.interface.
25280 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 eth0.peer.192.168.0.250`.:code:`
252a0 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 set.service.webproxy.url-filteri
252c0 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 ng.squidguard.auto-update.update
252e0 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 -hour.23`.:code:`set.service.web
25300 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 proxy.url-filtering.squidguard.b
25320 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 lock-category.ads`.:code:`set.se
25340 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 rvice.webproxy.url-filtering.squ
25360 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 idguard.block-category.malware`.
25380 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 :code:`set.service.webproxy.whit
253a0 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e elist.destination-address.192.0.
253c0 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 2.0/24`.:code:`set.service.webpr
253e0 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 oxy.whitelist.destination-addres
25400 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 s.198.51.100.33`.:code:`set.serv
25420 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 ice.webproxy.whitelist.source-ad
25440 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 dress.192.168.1.2`.:code:`set.se
25460 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d rvice.webproxy.whitelist.source-
25480 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f address.192.168.2.0/24`.:lastpro
254a0 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 ofread:2021-07-12.:opcmd:`genera
254c0 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 te.pki.wireguard.key-pair`..:ref
254e0 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 :`routing-bgp`.:ref:`routing-bgp
25500 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f `:.``set.vrf.name.<name>.protoco
25520 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 ls.bgp....``.:ref:`routing-isis`
25540 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 .:ref:`routing-isis`:.``set.vrf.
25560 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 name.<name>.protocols.isis....``
25580 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 .:ref:`routing-ospf`.:ref:`routi
255a0 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 ng-ospf`:.``set.vrf.name.<name>.
255c0 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 protocols.ospf....``.:ref:`routi
255e0 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 ng-ospfv3`.:ref:`routing-ospfv3`
25600 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c :.``set.vrf.name.<name>.protocol
25620 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 s.ospfv3....``.:ref:`routing-sta
25640 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 tic`.:ref:`routing-static`:.``se
25660 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 t.vrf.name.<name>.protocols.stat
25680 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 ic....``.:rfc:`2131`.states:.The
256a0 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 .client.MAY.choose.to.explicitly
256c0 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 .provide.the.identifier.through.
256e0 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 the.'client.identifier'.option..
25700 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 If.the.client.supplies.a.'client
25720 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 .identifier',.the.client.MUST.us
25740 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 e.the.same.'client.identifier'.i
25760 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 n.all.subsequent.messages,.and.t
25780 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 he.server.MUST.use.that.identifi
257a0 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a er.to.identify.the.client..:rfc:
257c0 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 `2136`.Based.:rfc:`2328`,.the.su
257e0 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 ccessor.to.:rfc:`1583`,.suggests
25800 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 .according.to.section.G.2.(chang
25820 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 es).in.section.16.4.1.a.change.t
25840 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 o.the.path.preference.algorithm.
25860 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c that.prevents.possible.routing.l
25880 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f oops.that.were.possible.in.the.o
258a0 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 ld.version.of.OSPFv2..More.speci
258c0 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 fically.it.demands.that.inter-ar
258e0 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 ea.paths.and.intra-area.backbone
25900 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 .path.are.now.of.equal.preferenc
25920 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 e.but.still.both.preferred.to.ex
25940 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 ternal.paths..:vytask:`T3642`.de
25960 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 scribes.a.new.CLI.subsystem.that
25980 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 .serves.as.a."certstore".to.all.
259a0 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 services.requiring.any.kind.of.e
259c0 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c ncryption.key(s)..In.short,.publ
259e0 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 ic.and.private.certificates.are.
25a00 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 now.stored.in.PKCS#8.format.in.t
25a20 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f he.regular.VyOS.CLI..Keys.can.no
25a40 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 w.be.added,.edited,.and.deleted.
25a60 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 using.the.regular.set/edit/delet
25a80 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 e.CLI.commands..<1-65535>:.Numbe
25aa0 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 red.port..<aa:nn:nn>:.Extended.c
25ac0 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e ommunity.list.regular.expression
25ae0 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 ..<h:h:h:h:h:h:h:h/x>:.IPv6.pref
25b00 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c ix.to.match..<h:h:h:h:h:h:h:h>-<
25b20 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 h:h:h:h:h:h:h:h>:.IPv6.range.to.
25b40 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 match..<h:h:h:h:h:h:h:h>:.IPv6.a
25b60 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 ddress.to.match..<lines>.<number
25b80 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 >.must.be.from.34.-.173..For.80.
25ba0 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 MHz.channels.it.should.be.channe
25bc0 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 l.+.6..<number>.....area.identif
25be0 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b ier.through.which.a.virtual.link
25c00 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d .goes..<A.B.C.D>.....ABR.router-
25c20 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 id.with.which.a.virtual.link.is.
25c40 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 established..Virtual.link.must.b
25c60 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 e.configured.on.both.routers..<p
25c80 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 ort.name>:.Named.port.(any.name.
25ca0 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c in./etc/services,.e.g.,.http)..<
25cc0 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c rt.aa:nn:nn>:.Route.Target.regul
25ce0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 ar.expression..<soo.aa:nn:nn>:.S
25d00 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e ite.of.Origin.regular.expression
25d20 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 ..<start>-<end>:.Numbered.port.r
25d40 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 ange.(e.g.,.1001-1005)..<x.x.x.x
25d60 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d /x>:.Subnet.to.match..<x.x.x.x>-
25d80 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 <x.x.x.x>:.IP.range.to.match..<x
25da0 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 .x.x.x>:.IP.address.to.match..A.
25dc0 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f **domain.group**.represents.a.co
25de0 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f llection.of.domains..A.**mac.gro
25e00 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 up**.represents.a.collection.of.
25e20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 mac.addresses..A.**port.group**.
25e40 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f represents.only.port.numbers,.no
25e60 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 t.the.protocol..Port.groups.can.
25e80 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 be.referenced.for.either.TCP.or.
25ea0 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 UDP..It.is.recommended.that.TCP.
25ec0 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 and.UDP.groups.are.created.separ
25ee0 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 ately.to.avoid.accidentally.filt
25f00 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 ering.unnecessary.ports..Ranges.
25f20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 of.ports.can.be.specified.by.usi
25f40 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a ng.`-`..A.*bit*.is.written.as.**
25f60 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 bit**,.A.:abbr:`NIS.(Network.Inf
25f80 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 ormation.Service)`.domain.can.be
25fa0 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e .set.to.be.used.for.DHCPv6.clien
25fc0 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 ts..A.BGP.confederation.divides.
25fe0 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 our.AS.into.sub-ASes.to.reduce.t
26000 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 he.number.of.required.IBGP.peeri
26020 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 ngs..Within.a.sub-AS.we.still.re
26040 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e quire.full-mesh.IBGP.but.between
26060 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 .these.sub-ASes.we.use.something
26080 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 .that.looks.like.EBGP.but.behave
260a0 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f s.like.IBGP.(called.confederatio
260c0 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 n.BGP)..Confederation.mechanism.
260e0 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 is.described.in.:rfc:`5065`.A.BG
26100 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 P-speaking.router.like.VyOS.can.
26120 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 retrieve.ROA.information.from.RP
26140 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 KI."Relying.Party.software".(oft
26160 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 en.just.called.an."RPKI.server".
26180 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 or."RPKI.validator").by.using.:a
261a0 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f bbr:`RTR.(RPKI.to.Router)`.proto
261c0 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 col..There.are.several.open.sour
261e0 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f ce.implementations.to.choose.fro
26200 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 m,.such.as.NLNetLabs'.Routinator
26220 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 _.(written.in.Rust),.Cloudflare'
26240 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 s.GoRTR_.and.OctoRPKI_.(written.
26260 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 in.Go),.and.RIPE.NCC's.RPKI.Vali
26280 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 dator_.(written.in.Java)..The.RT
262a0 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a R.protocol.is.described.in.:rfc:
262c0 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e `8210`..A.Bridge.is.a.way.to.con
262e0 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 nect.two.Ethernet.segments.toget
26300 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 her.in.a.protocol.independent.wa
26320 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f y..Packets.are.forwarded.based.o
26340 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 n.Ethernet.address,.rather.than.
26360 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 IP.address.(like.a.router)..Sinc
26380 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c e.forwarding.is.done.at.Layer.2,
263a0 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e .all.protocols.can.go.transparen
263c0 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 tly.through.a.bridge..The.Linux.
263e0 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 bridge.code.implements.a.subset.
26400 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 of.the.ANSI/IEEE.802.1d.standard
26420 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 ..A.GRE.tunnel.operates.at.layer
26440 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 .3.of.the.OSI.model.and.is.repre
26460 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 sented.by.IP.protocol.47..The.ma
26480 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 in.benefit.of.a.GRE.tunnel.is.th
264a0 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c at.you.are.able.to.carry.multipl
264c0 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e e.protocols.inside.the.same.tunn
264e0 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 el..GRE.also.supports.multicast.
26500 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f traffic.and.supports.routing.pro
26520 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 tocols.that.leverage.multicast.t
26540 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 o.form.neighbor.adjacencies..A.R
26560 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 ule-Set.can.be.applied.to.every.
26580 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 interface:.A.SNTP.server.address
265a0 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 .can.be.specified.for.DHCPv6.cli
265c0 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 ents..A.VRF.device.is.created.wi
265e0 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 th.an.associated.route.table..Ne
26600 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 twork.interfaces.are.then.enslav
26620 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 ed.to.a.VRF.device..A.VyOS.GRE.t
26640 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 unnel.can.carry.both.IPv4.and.IP
26660 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 v6.traffic.and.can.also.be.creat
26680 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 ed.over.either.IPv4.(gre).or.IPv
266a0 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 6.(ip6gre)..A.VyOS.router.with.t
266c0 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 wo.interfaces.-.eth0.(WAN).and.e
266e0 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 th1.(LAN).-.is.required.to.imple
26700 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 ment.a.split-horizon.DNS.configu
26720 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 ration.for.example.com..A.basic.
26740 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 configuration.requires.a.tunnel.
26760 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 source.(source-address),.a.tunne
26780 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 l.destination.(remote),.an.encap
267a0 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 sulation.type.(gre),.and.an.addr
267c0 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 ess.(ipv4/ipv6)..Below.is.a.basi
267e0 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c c.IPv4.only.configuration.exampl
26800 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 e.taken.from.a.VyOS.router.and.a
26820 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 .Cisco.IOS.router..The.main.diff
26840 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 erence.between.these.two.configu
26860 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f rations.is.that.VyOS.requires.yo
26880 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 u.explicitly.configure.the.encap
268a0 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 sulation.type..The.Cisco.router.
268c0 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 defaults.to.GRE.IP.otherwise.it.
268e0 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 would.have.to.be.configured.as.w
26900 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e ell..A.basic.introduction.to.zon
26920 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 e-based.firewalls.can.be.found.`
26940 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e here.<https://support.vyos.io/en
26960 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 /kb/articles/a-primer-to-zone-ba
26980 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 sed-firewall>`_,.and.an.example.
269a0 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 at.:ref:`examples-zone-policy`..
269c0 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 A.bridge.named.`br100`.A.brief.d
269e0 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 escription.what.this.network.is.
26a00 61 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 all.about..A.class.can.have.mult
26a20 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 iple.match.filters:.A.common.exa
26a40 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 mple.is.the.case.of.some.policie
26a60 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 s.which,.in.order.to.be.effectiv
26a80 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e e,.they.need.to.be.applied.to.an
26aa0 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e .interface.that.is.directly.conn
26ac0 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 ected.where.the.bottleneck.is..I
26ae0 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f f.your.router.is.not.directly.co
26b00 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 nnected.to.the.bottleneck,.but.s
26b20 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 ome.hop.before.it,.you.can.emula
26b40 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 te.the.bottleneck.by.embedding.y
26b60 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c our.non-shaping.policy.into.a.cl
26b80 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 assful.shaping.one.so.that.it.ta
26ba0 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 kes.effect..A.complete.LDAP.auth
26bc0 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f .OpenVPN.configuration.could.loo
26be0 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 k.like.the.following.example:.A.
26c00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 configuration.example.can.be.fou
26c20 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 nd.in.this.section..In.this.simp
26c40 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 lified.scenario,.main.things.to.
26c60 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 be.considered.are:.A.connection.
26c80 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 attempt.will.be.shown.as:.A.defa
26ca0 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 ult.route.is.automatically.insta
26cc0 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 lled.once.the.interface.is.up..T
26ce0 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 o.change.this.behavior.use.the.`
26d00 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 `no-default-route``.CLI.option..
26d20 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 A.description.can.be.added.for.e
26d40 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 ach.and.every.unique.relay.ID..T
26d60 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 his.is.useful.to.distinguish.bet
26d80 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 ween.multiple.different.ports/ap
26da0 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c pliactions..A.disabled.group.wil
26dc0 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 l.be.removed.from.the.VRRP.proce
26de0 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 ss.and.your.router.will.not.part
26e00 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 icipate.in.VRRP.for.that.VRID..I
26e20 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 t.will.disappear.from.operationa
26e40 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 l.mode.commands.output,.rather.t
26e60 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f han.enter.the.backup.state..A.do
26e80 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 main.name.is.the.label.(name).as
26ea0 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 signed.to.a.computer.network.and
26ec0 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 .is.thus.unique..VyOS.appends.th
26ee0 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 e.domain.name.as.a.suffix.to.any
26f00 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 .unqualified.name..For.example,.
26f20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d if.you.set.the.domain.name.`exam
26f40 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 ple.com`,.and.you.would.ping.the
26f60 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 .unqualified.name.of.`crux`,.the
26f80 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 n.VyOS.qualifies.the.name.to.`cr
26fa0 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 ux.example.com`..A.dummy.interfa
26fc0 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b ce.for.the.provider-assigned.IP;
26fe0 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f .A.firewall.mark.``fwmark``.allo
27000 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 ws.using.multiple.ports.for.high
27020 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 -availability.virtual-server..It
27040 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 .uses.fwmark.value..A.full.examp
27060 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 le.of.a.Tunnelbroker.net.config.
27080 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d can.be.found.at.:ref:`here.<exam
270a0 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 ples-tunnelbroker-ipv6>`..A.gene
270c0 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 ric.`<name>`.referencing.this.sy
270e0 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 nc.service..A.hostname.is.the.la
27100 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b bel.(name).assigned.to.a.network
27120 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e .device.(a.host).on.a.network.an
27140 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 d.is.used.to.distinguish.one.dev
27160 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 ice.from.another.on.specific.net
27180 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 works.or.over.the.internet..On.t
271a0 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e he.other.hand.this.will.be.the.n
271c0 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 ame.which.appears.on.the.command
271e0 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 .line.prompt..A.human.readable.d
27200 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 escription.what.this.CA.is.about
27220 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 ..A.human.readable.description.w
27240 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 hat.this.certificate.is.about..A
27260 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 .lookback.interface.is.always.up
27280 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 ,.thus.it.could.be.used.for.mana
272a0 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 gement.traffic.or.as.source/dest
272c0 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 ination.for.and.:abbr:`IGP.(Inte
272e0 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 rior.Gateway.Protocol)`.like.:re
27300 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c f:`routing-bgp`.so.your.internal
27320 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 .BGP.link.is.not.dependent.on.ph
27340 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 ysical.link.states.and.multiple.
27360 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 routes.can.be.chosen.to.the.dest
27380 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 ination..A.:ref:`dummy-interface
273a0 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 `.Interface.should.always.be.pre
273c0 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 ferred.over.a.:ref:`loopback-int
273e0 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 erface`.interface..A.managed.dev
27400 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 ice.is.a.network.node.that.imple
27420 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c ments.an.SNMP.interface.that.all
27440 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f ows.unidirectional.(read-only).o
27460 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 r.bidirectional.(read.and.write)
27480 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 .access.to.node-specific.informa
274a0 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e tion..Managed.devices.exchange.n
274c0 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 ode-specific.information.with.th
274e0 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b e.NMSs..Sometimes.called.network
27500 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 .elements,.the.managed.devices.c
27520 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 an.be.any.type.of.device,.includ
27540 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 ing,.but.not.limited.to,.routers
27560 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c ,.access.servers,.switches,.cabl
27580 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 e.modems,.bridges,.hubs,.IP.tele
275a0 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 phones,.IP.video.cameras,.comput
275c0 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 er.hosts,.and.printers..A.match.
275e0 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 filter.can.contain.multiple.crit
27600 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 eria.and.will.match.traffic.if.a
27620 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f ll.those.criteria.are.true..A.mo
27640 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 nitored.static.route.conditions.
27660 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 the.installation.to.the.RIB.on.t
27680 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 he.BFD.session.running.state:.wh
276a0 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 en.BFD.session.is.up.the.route.i
276c0 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 s.installed.to.RIB,.but.when.the
276e0 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 .BFD.session.is.down.it.is.remov
27700 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 ed.from.the.RIB..A.network.manag
27720 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 ement.station.executes.applicati
27740 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e ons.that.monitor.and.control.man
27760 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 aged.devices..NMSs.provide.the.b
27780 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 ulk.of.the.processing.and.memory
277a0 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 .resources.required.for.network.
277c0 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 management..One.or.more.NMSs.may
277e0 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 .exist.on.any.managed.network..A
27800 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 .new.interface.becomes.present.`
27820 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 `Port-channel1``,.all.configurat
27840 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 ion.like.allowed.VLAN.interfaces
27860 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 ,.STP.will.happen.here..A.packet
27880 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c .rate.limit.can.be.set.for.a.rul
278a0 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 e.to.apply.the.rule.to.traffic.a
278c0 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 bove.or.below.a.specified.thresh
278e0 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 old..To.configure.the.rate.limit
27900 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d ing.use:.A.packet.that.finds.a.m
27920 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 atching.entry.in.the.flowtable.(
27940 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f flowtable.hit).is.transmitted.to
27960 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 .the.output.netdevice,.hence,.pa
27980 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 ckets.bypass.the.classic.IP.forw
279a0 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 arding.path.and.uses.the.**Fast.
279c0 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 Path**.(orange.circles.path)..Th
279e0 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 e.visible.effect.is.that.you.do.
27a00 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f not.see.these.packets.from.any.o
27a20 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 f.the.Netfilter.hooks.coming.aft
27a40 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 er.ingress..In.case.that.there.i
27a60 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 s.no.matching.entry.in.the.flowt
27a80 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 able.(flowtable.miss),.the.packe
27aa0 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 t.follows.the.classic.IP.forward
27ac0 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 ing.path..A.penalty.of.1000.is.a
27ae0 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c ssessed.each.time.the.route.fail
27b00 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 s..When.the.penalties.reach.a.pr
27b20 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c edefined.threshold.(suppress-val
27b40 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e ue),.the.router.stops.advertisin
27b60 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 g.the.route..A.physical.interfac
27b80 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 e.is.required.to.connect.this.MA
27ba0 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e Csec.instance.to..Traffic.leavin
27bc0 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 g.this.interface.will.now.be.aut
27be0 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 henticated/encrypted..A.pool.of.
27c00 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e addresses.can.be.defined.by.usin
27c20 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 g.a.hyphen.between.two.IP.addres
27c40 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f ses:.A.port.can.be.set.with.a.po
27c60 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 rt.number.or.a.name.which.is.her
27c80 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 e.defined:.``/etc/services``..A.
27ca0 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 query.for.which.there.is.authori
27cc0 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 tatively.no.answer.is.cached.to.
27ce0 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 quickly.deny.a.record's.existenc
27d00 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 e.later.on,.without.putting.a.he
27d20 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 avy.load.on.the.remote.server..I
27d40 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 n.practice,.caches.can.become.sa
27d60 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e turated.with.hundreds.of.thousan
27d80 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 ds.of.hosts.which.are.tried.only
27da0 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 .once..A.received.NHRP.Traffic.I
27dc0 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c ndication.will.trigger.the.resol
27de0 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f ution.and.establishment.of.a.sho
27e00 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 rtcut.route..A.routing.table.ID.
27e20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 can.not.be.modified.once.it.is.a
27e40 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 ssigned..It.can.only.be.changed.
27e60 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 by.deleting.and.re-adding.the.VR
27e80 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 F.instance..A.rule-set.is.a.name
27ea0 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 d.collection.of.firewall.rules.t
27ec0 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 hat.can.be.applied.to.an.interfa
27ee0 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 ce.or.a.zone..Each.rule.is.numbe
27f00 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 red,.has.an.action.to.apply.if.t
27f20 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c he.rule.is.matched,.and.the.abil
27f40 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d ity.to.specify.the.criteria.to.m
27f60 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 atch..Data.packets.go.through.th
27f80 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 e.rules.from.1.-.999999,.at.the.
27fa0 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 first.match.the.action.of.the.ru
27fc0 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 le.will.be.executed..A.rule-set.
27fe0 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 is.a.named.collection.of.rules.t
28000 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 hat.can.be.applied.to.an.interfa
28020 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 ce..Each.rule.is.numbered,.has.a
28040 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 n.action.to.apply.if.the.rule.is
28060 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 .matched,.and.the.ability.to.spe
28080 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 cify.the.criteria.to.match..Data
280a0 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 .packets.go.through.the.rules.fr
280c0 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 om.1.-.999999,.at.the.first.matc
280e0 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 h.the.action.of.the.rule.will.be
28100 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 .executed..A.script.can.be.run.w
28120 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 hen.an.interface.state.change.oc
28140 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 curs..Scripts.are.run.from./conf
28160 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 ig/scripts,.for.a.different.loca
28180 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 tion.specify.the.full.path:.A.se
281a0 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 gment.ID.that.contains.an.IP.add
281c0 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 ress.prefix.calculated.by.an.IGP
281e0 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 .in.the.service.provider.core.ne
28200 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 twork..Prefix.SIDs.are.globally.
28220 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 unique,.this.value.indentify.it.
28240 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e A.sending.station.(computer.or.n
28260 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 etwork.switch).may.be.transmitti
28280 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e ng.data.faster.than.the.other.en
282a0 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 d.of.the.link.can.accept.it..Usi
282c0 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 ng.flow.control,.the.receiving.s
282e0 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 tation.can.signal.the.sender.req
28300 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 uesting.suspension.of.transmissi
28320 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 ons.until.the.receiver.catches.u
28340 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 p..A.shared.network.named.``NET1
28360 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 ``.serves.subnet.``2001:db8::/64
28380 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 ``.A.simple.BGP.configuration.vi
283a0 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 a.IPv6..A.simple.Random.Early.De
283c0 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 tection.(RED).policy.would.start
283e0 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 .randomly.dropping.packets.from.
28400 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 a.queue.before.it.reaches.its.qu
28420 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 eue.limit.thus.avoiding.congesti
28440 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 on..That.is.good.for.TCP.connect
28460 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 ions.as.the.gradual.dropping.of.
28480 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 packets.acts.as.a.signal.for.the
284a0 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 .sender.to.decrease.its.transmis
284c0 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 sion.rate..A.simple.eBGP.configu
284e0 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 ration:.A.simple.example.of.Shap
28500 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 er.using.priorities..A.simple.ex
28520 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b ample.of.an.FQ-CoDel.policy.work
28540 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c ing.inside.a.Shaper.one..A.simpl
28560 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 ified.traffic.flow.diagram,.base
28580 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 d.on.Netfilter.packet.flow,.is.s
285a0 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 hown.next,.in.order.to.have.a.fu
285c0 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 ll.view.and.understanding.of.how
285e0 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 .packets.are.processed,.and.what
28600 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 .possible.paths.traffic.can.take
28620 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 ..A.simplified.traffic.flow,.bas
28640 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 ed.on.Netfilter.packet.flow,.is.
28660 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 shown.next,.in.order.to.have.a.f
28680 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f ull.view.and.understanding.of.ho
286a0 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 w.packets.are.processed,.and.wha
286c0 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e t.possible.paths.can.take..A.sin
286e0 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 gle.internal.network.and.externa
28700 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 l.network..Use.the.NAT66.device.
28720 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 to.connect.a.single.internal.net
28740 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 work.and.public.network,.and.the
28760 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 .hosts.in.the.internal.network.u
28780 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e se.IPv6.address.prefixes.that.on
287a0 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f ly.support.routing.within.the.lo
287c0 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e cal.range..When.a.host.in.the.in
287e0 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 ternal.network.accesses.the.exte
28800 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 rnal.network,.the.source.IPv6.ad
28820 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c dress.prefix.in.the.message.will
28840 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 .be.converted.into.a.global.unic
28860 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e ast.IPv6.address.prefix.by.the.N
28880 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 AT66.device..A.station.acts.as.a
288a0 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 .Wi-Fi.client.accessing.the.netw
288c0 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 ork.through.an.available.WAP.A.s
288e0 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 ync.group.allows.VRRP.groups.to.
28900 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 transition.together..A.typical.c
28920 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 onfiguration.using.2.nodes..A.ty
28940 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 pical.problem.with.using.NAT.and
28960 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 .hosting.public.servers.is.the.a
28980 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 bility.for.internal.systems.to.r
289a0 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 each.an.internal.server.using.it
289c0 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 's.external.IP.address..The.solu
289e0 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 tion.to.this.is.usually.the.use.
28a00 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 of.split-DNS.to.correctly.point.
28a20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 host.systems.to.the.internal.add
28a40 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 ress.when.requests.are.made.inte
28a60 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 rnally..Because.many.smaller.net
28a80 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 works.lack.DNS.infrastructure,.a
28aa0 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 .work-around.is.commonly.deploye
28ac0 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e d.to.facilitate.the.traffic.by.N
28ae0 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 ATing.the.request.from.internal.
28b00 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 hosts.to.the.source.address.of.t
28b20 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 he.internal.interface.on.the.fir
28b40 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 ewall..A.user.friendly.alias.for
28b60 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e .this.connection..Can.be.used.in
28b80 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f stead.of.the.device.name.when.co
28ba0 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 nnecting..A.user.friendly.descri
28bc0 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 ption.identifying.the.connected.
28be0 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 peripheral..A.value.of.0.disable
28c00 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 s.ARP.monitoring..The.default.va
28c20 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 lue.is.0..A.value.of.296.works.w
28c40 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 ell.on.very.slow.links.(40.bytes
28c60 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f .for.TCP/IP.header.+.256.bytes.o
28c80 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c f.data)..A.very.small.buffer.wil
28ca0 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 l.soon.start.dropping.packets..A
28cc0 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 .zone.must.be.configured.before.
28ce0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 an.interface.is.assigned.to.it.a
28d00 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 nd.an.interface.can.be.assigned.
28d20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 to.only.a.single.zone..ACME.ACME
28d40 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 .Directory.Resource.URI..API.ARP
28d60 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e .Above.command.will.use.`10.0.0.
28d80 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 3`.as.source.IPv4.address.for.al
28da0 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 l.RADIUS.queries.on.this.NAS..Ab
28dc0 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f ove,.command.syntax.isn.noted.to
28de0 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 .configure.dynamic.dns.on.a.spec
28e00 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 ific.interface..It.is.possible.t
28e20 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 o.overlook.the.additional.addres
28e40 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 s.option,.web,.when.completeing.
28e60 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e those.commands..ddclient_.has.an
28e80 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 other.way.to.determine.the.WAN.I
28ea0 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c P.address,.using.a.web-based.url
28ec0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 .to.determine.the.external.IP..E
28ee0 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e ach.of.the.commands.above.will.n
28f00 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 eed.to.be.modified.to.use.'web'.
28f20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 as.the.'interface'.specified.if.
28f40 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c this.functionality.is.to.be.util
28f60 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f ized..Acceleration.Accept.SSH.co
28f80 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 nnections.for.the.given.`<device
28fa0 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 >`.on.TCP.port.`<port>`..After.s
28fc0 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 uccessfull.authentication.the.us
28fe0 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 er.will.be.directly.dropped.to.t
29000 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 he.connected.serial.device..Acce
29020 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d pt.only.certain.protocols:.You.m
29040 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f ay.want.to.replicate.the.state.o
29060 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 f.flows.depending.on.their.layer
29080 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 .4.protocol..Accept.peer.interfa
290a0 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 ce.identifier..By.default.is.not
290c0 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e .defined..Acceptable.rate.of.con
290e0 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 41 63 nections.(e.g..1/min,.60/sec).Ac
29100 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 cess.List.Policy.Access.Lists.Ac
29120 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d tion.must.be.taken.immediately.-
29140 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 .A.condition.that.should.be.corr
29160 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 ected.immediately,.such.as.a.cor
29180 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 rupted.system.database..Action.w
291a0 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 hich.will.be.run.once.the.ctrl-a
291c0 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 lt-del.keystroke.is.received..Ac
291e0 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 tions.Active.Directory.Active.he
29200 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 alth.check.backend.server.Add.NT
29220 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 A.(negative.trust.anchor).for.th
29240 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 is.domain..This.must.be.set.if.t
29260 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 he.domain.does.not.support.DNSSE
29280 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 C..Add.Power.Constraint.element.
292a0 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 to.Beacon.and.Probe.Response.fra
292c0 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 mes..Add.a.forwarding.rule.match
292e0 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f ing.UDP.port.on.your.internet.ro
29300 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 uter..Add.a.host.device.to.the.c
29320 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 ontainer..Add.access-control.dir
29340 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e ective.to.allow.or.deny.users.an
29360 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 d.groups..Directives.are.process
29380 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 ed.in.the.following.order.of.pre
293a0 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 cedence:.``deny-users``,.``allow
293c0 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 -users``,.``deny-groups``.and.``
293e0 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 allow-groups``..Add.custom.envir
29400 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 onment.variables..Multiple.envir
29420 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 onment.variables.are.allowed..Th
29440 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 e.following.commands.translate.t
29460 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 o."-e.key=value".when.the.contai
29480 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 ner.is.created..Add.default.rout
294a0 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 es.for.routing.``table.10``.and.
294c0 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 ``table.11``.Add.multiple.source
294e0 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 .IP.in.one.rule.with.same.priori
29500 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c ty.Add.new.port.to.SSL-ports.acl
29520 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 ..Ports.included.by.default.in.S
29540 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 SL-ports.acl:.443.Add.new.port.t
29560 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 o.Safe-ports.acl..Ports.included
29580 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 .by.default.in.Safe-ports.acl:.2
295a0 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 1,.70,.80,.210,.280,.443,.488,.5
295c0 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 91,.777,.873,.1025-65535.Add.or.
295e0 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 replace.BGP.community.attribute.
29600 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 in.format.``<0-65535:0-65535>``.
29620 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 or.from.well-known.community.lis
29640 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 t.Add.or.replace.BGP.large-commu
29660 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 nity.attribute.in.format.``<0-42
29680 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 94967295:0-4294967295:0-42949672
296a0 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 95>``.Add.policy.route.matching.
296c0 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 VLAN.source.addresses.Add.public
296e0 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 .key.portion.for.the.certificate
29700 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 .named.`name`.to.the.VyOS.CLI..A
29720 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 dd.the.CAs.private.key.to.the.Vy
29740 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 OS.CLI..This.should.never.leave.
29760 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 the.system,.and.is.only.required
29780 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 .if.you.use.VyOS.as.your.certifi
297a0 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 cate.generator.as.mentioned.abov
297c0 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 e..Add.the.commands.from.Snippet
297e0 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 .in.the.Windows.side.via.PowerSh
29800 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 ell..Also.import.the.root.CA.cer
29820 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 t.to.the.Windows....Trusted.Root
29840 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e .Certification.Authorities....an
29860 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 d.establish.the.connection..Add.
29880 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 the.private.key.portion.of.this.
298a0 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f certificate.to.the.CLI..This.sho
298c0 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 uld.never.leave.the.system.as.it
298e0 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 .is.used.to.decrypt.the.data..Ad
29900 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 d.the.public.CA.certificate.for.
29920 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 the.CA.named.`name`.to.the.VyOS.
29940 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 CLI..Adding.a.2FA.with.an.OTP-ke
29960 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 y.Additional.global.parameters.a
29980 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 re.set,.including.the.maximum.nu
299a0 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e mber.connection.limit.of.4000.an
299c0 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 d.a.minimum.TLS.version.of.1.3..
299e0 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 Additional.option.to.run.TFTP.se
29a00 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 rver.in.the.:abbr:`VRF.(Virtual.
29a20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 Routing.and.Forwarding)`.context
29a40 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e .Additionally.you.should.keep.in
29a60 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e .mind.that.this.feature.fundamen
29a80 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 tally.disables.the.ability.to.us
29aa0 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 e.widely.deployed.BGP.features..
29ac0 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 BGP.unnumbered,.hostname.support
29ae0 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f ,.AS4,.Addpath,.Route.Refresh,.O
29b00 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 RF,.Dynamic.Capabilities,.and.gr
29b20 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 aceful.restart..Additionally,.ea
29b40 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 ch.client.needs.a.copy.of.ca.cer
29b60 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 t.and.its.own.client.key.and.cer
29b80 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 t.files..The.files.are.plaintext
29ba0 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 .so.they.may.be.copied.either.ma
29bc0 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 nually.from.the.CLI..Client.key.
29be0 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 and.cert.files.should.be.signed.
29c00 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 with.the.proper.ca.cert.and.gene
29c20 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 rated.on.the.server.side..Additi
29c40 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 onally,.we.want.to.use.VPNs.only
29c60 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 .on.our.eth1.interface.(the.exte
29c80 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 rnal.interface.in.the.image.abov
29ca0 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 e).Address.Address.Conversion.Ad
29cc0 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 dress.Families.Address.Groups.Ad
29ce0 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a dress.pool.shall.be.``2001:db8::
29d00 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 100``.through.``2001:db8::199``.
29d20 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e .Address.pools.Address.to.listen
29d40 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 .for.HTTPS.requests.Adds.registr
29d60 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d y.to.list.of.unqualified-search-
29d80 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 registries..By.default,.for.any.
29da0 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 image.that.does.not.include.the.
29dc0 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 registry.in.the.image.name,.VyOS
29de0 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 .will.use.docker.io.and.quay.io.
29e00 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 as.the.container.registry..Adds.
29e20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d registry.to.list.of.unqualified-
29e40 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 search-registries..By.default,.f
29e60 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 or.any.image.that.does.not.inclu
29e80 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d de.the.registry.in.the.image.nam
29ea0 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 e,.Vyos.will.use.docker.io.as.th
29ec0 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 e.container.registry..Administra
29ee0 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 tive.Distance.Advanced.Interface
29f00 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 .Options.Advanced.Options.Advanc
29f20 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 ed.configuration.can.be.used.in.
29f40 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 order.to.apply.source.or.destina
29f60 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 tion.NAT,.and.within.a.single.ru
29f80 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 le,.be.able.to.define.multiple.t
29fa0 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 ranslated.addresses,.so.NAT.bala
29fc0 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d nces.the.translations.among.them
29fe0 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 ..Advantages.of.OpenVPN.are:.Adv
2a000 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f ertise.DNS.server.per.https://to
2a020 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 ols.ietf.org/html/rfc6106.Advert
2a040 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 ising.a.NAT64.Prefix.Advertising
2a060 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e .a.Prefix.After.commit.the.plain
2a080 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e text.passwords.will.be.hashed.an
2a0a0 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 d.stored.in.your.configuration..
2a0c0 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f The.resulting.CLI.config.will.lo
2a0e0 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f ok.like:.After.committing.the.co
2a100 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 nfiguration.we.can.verify.all.le
2a120 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 aked.routes.are.installed,.and.t
2a140 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 ry.to.ICMP.ping.PC1.from.PC3..Af
2a160 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 ter.the.PKI.certs.are.all.set.up
2a180 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 .we.can.start.configuring.our.IP
2a1a0 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 Sec/IKE.proposals.used.for.key-e
2a1c0 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 xchange.end.data.encryption..The
2a1e0 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 .used.encryption.ciphers.and.int
2a200 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 egrity.algorithms.vary.from.oper
2a220 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d ating.system.to.operating.system
2a240 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 ..The.ones.used.in.this.example.
2a260 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 are.validated.to.work.on.Windows
2a280 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c .10..After.the.PKI.certs.are.all
2a2a0 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 .set.up.we.can.start.configuring
2a2c0 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f .our.IPSec/IKE.proposals.used.fo
2a2e0 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 r.key-exchange.end.data.encrypti
2a300 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 on..The.used.encryption.ciphers.
2a320 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 and.integrity.algorithms.vary.fr
2a340 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 om.operating.system.to.operating
2a360 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 .system..The.ones.used.in.this.p
2a380 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 ost.are.validated.to.work.on.bot
2a3a0 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 h.Windows.10.and.iOS/iPadOS.14.t
2a3c0 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 o.17..After.we.have.imported.the
2a3e0 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d .CA.certificate(s).we.can.now.im
2a400 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 port.and.add.certificates.used.b
2a420 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 y.services.on.this.router..After
2a440 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 .you.obtained.your.server.certif
2a460 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 icate.you.can.import.it.from.a.f
2a480 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 ile.on.the.local.filesystem,.or.
2a4a0 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f paste.it.into.the.CLI..Please.no
2a4c0 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 te.that.when.entering.the.certif
2a4e0 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 icate.manually.you.need.to.strip
2a500 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 .the.``-----BEGIN.KEY-----``.and
2a520 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 .``-----END.KEY-----``.tags..Als
2a540 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 o,.the.certificate.or.key.needs.
2a560 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 to.be.presented.in.a.single.line
2a580 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 .without.line.breaks.(``\n``)..A
2a5a0 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 gent.-.software.which.runs.on.ma
2a5c0 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c naged.devices.Alert.Algorithm.Al
2a5e0 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 iases.All.DNS.requests.for.examp
2a600 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e le.com.must.be.forwarded.to.a.DN
2a620 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 S.server.at.192.0.2.254.and.2001
2a640 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c :db8:cafe::1.All.SNMP.MIBs.are.l
2a660 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 ocated.in.each.image.of.VyOS.her
2a680 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c e:.``/usr/share/snmp/mibs/``.All
2a6a0 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 .available.WWAN.cards.have.a.bui
2a6c0 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 ld.in,.reprogrammable.firmware..
2a6e0 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 Most.of.the.vendors.provide.a.re
2a700 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 gular.update.to.the.firmware.use
2a720 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 d.in.the.baseband.chip..All.cert
2a740 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f ificates.should.be.stored.on.VyO
2a760 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 S.under.``/config/auth``..If.cer
2a780 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 tificates.are.not.stored.in.the.
2a7a0 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 ``/config``.directory.they.will.
2a7c0 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 not.be.migrated.during.a.softwar
2a7e0 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 e.update..All.facilities.All.int
2a800 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 erfaces.used.for.the.DHCP.relay.
2a820 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 must.be.configured..This.include
2a840 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e s.the.uplink.to.the.DHCP.server.
2a860 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c .All.items.in.a.sync.group.shoul
2a880 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e d.be.similarly.configured..If.on
2a8a0 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 e.VRRP.group.is.set.to.a.differe
2a8c0 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c nt.preemption.delay.or.priority,
2a8e0 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 .it.would.result.in.an.endless.t
2a900 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 ransition.loop..All.other.DNS.re
2a920 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 quests.will.be.forwarded.to.a.di
2a940 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 fferent.set.of.DNS.servers.at.19
2a960 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 2.0.2.1,.192.0.2.2,.2001:db8::1:
2a980 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 ffff.and.2001:db8::2:ffff.All.re
2a9a0 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c ply.sizes.are.accepted.by.defaul
2a9c0 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 t..All.routers.in.the.PIM.networ
2a9e0 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 41 6c k.must.agree.on.these.values..Al
2aa00 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 l.scripts.excecuted.this.way.are
2aa20 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 .executed.as.root.user.-.this.ma
2aa40 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 y.be.dangerous..Together.with.:r
2aa60 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 ef:`command-scripting`.this.can.
2aa80 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 be.used.for.automating.(re-)conf
2aaa0 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 iguration..All.these.rules.with.
2aac0 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 OTC.will.help.to.detect.and.miti
2aae0 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f gate.route.leaks.and.happen.auto
2ab00 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 matically.if.local-role.is.set..
2ab20 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 All.those.protocols.are.grouped.
2ab40 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 under.``interfaces.tunnel``.in.V
2ab60 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 yOS..Let's.take.a.closer.look.at
2ab80 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 .the.protocols.and.options.curre
2aba0 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 ntly.supported.by.VyOS..All.traf
2abc0 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 fic.between.zones.is.affected.by
2abe0 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 .existing.policies.All.traffic.t
2ac00 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 o.and.from.an.interface.within.a
2ac20 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 .zone.is.permitted..All.tunnel.s
2ac40 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f essions.can.be.checked.via:.Allo
2ac60 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 cation.clients.ip.addresses.by.R
2ac80 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 ADIUS.Allow.``ssh``.dynamic-prot
2aca0 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e ection..Allow.access.to.sites.in
2acc0 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 .a.domain.without.retrieving.the
2ace0 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 m.from.the.Proxy.cache..Specifyi
2ad00 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 ng."vyos.net".will.allow.access.
2ad20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 to.vyos.net.but.the.pages.access
2ad40 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c ed.will.not.be.cached..It.useful
2ad60 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 .for.working.around.problems.wit
2ad80 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 h."If-Modified-Since".checking.a
2ada0 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 t.certain.sites..Allow.bgp.to.ne
2adc0 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 gotiate.the.extended-nexthop.cap
2ade0 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 ability.with.it...s.peer..If.you
2ae00 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f .are.peering.over.a.IPv6.Link-Lo
2ae20 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 cal.address.then.this.capability
2ae40 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 .is.turned.on.automatically..If.
2ae60 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 you.are.peering.over.a.IPv6.Glob
2ae80 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 al.Address.then.turning.on.this.
2aea0 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c command.will.allow.BGP.to.instal
2aec0 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 l.IPv4.routes.with.IPv6.nexthops
2aee0 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 .if.you.do.not.have.IPv4.configu
2af00 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 red.on.interfaces..Allow.explici
2af20 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 t.IPv6.address.for.the.interface
2af40 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e ..Allow.host.networking.in.a.con
2af60 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 tainer..The.network.stack.of.the
2af80 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 .container.is.not.isolated.from.
2afa0 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 the.host.and.will.use.the.host.I
2afc0 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 P..Allow.listing.additional.cust
2afe0 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 om.domains.to.be.browsed.(in.add
2b000 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 ition.to.the.default.``local``).
2b020 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 41 so.that.they.can.be.reflected..A
2b040 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 llow.this.BFD.peer.to.not.be.dir
2b060 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 ectly.connected.Allowed.values.f
2b080 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 pr.TCP.flags:.``SYN``,.``ACK``,.
2b0a0 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 ``FIN``,.``RST``,.``URG``,.``PSH
2b0c0 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 ``,.``ALL``.When.specifying.more
2b0e0 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 .than.one.flag,.flags.should.be.
2b100 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 comma.separated..The.``!``.negat
2b120 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 65 64 e.the.selected.protocol..Allowed
2b140 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 .values.fpr.TCP.flags:.``ack``,.
2b160 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 ``cwr``,.``ecn``,.``fin``,.``psh
2b180 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 ``,.``rst``,.``syn``.and.``urg``
2b1a0 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c ..Multiple.values.are.supported,
2b1c0 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 .and.for.inverted.selection.use.
2b1e0 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 ``not``,.as.shown.in.the.example
2b200 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 ..Allows.specific.VLAN.IDs.to.pa
2b220 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 ss.through.the.bridge.member.int
2b240 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e erface..This.can.either.be.an.in
2b260 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 dividual.VLAN.id.or.a.range.of.V
2b280 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 LAN.ids.delimited.by.a.hyphen..A
2b2a0 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e llows.to.define.URL.path.matchin
2b2c0 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 g.rules.for.a.specific.service..
2b2e0 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 Allows.you.to.configure.the.next
2b300 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d -hop.interface.for.an.interface-
2b320 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 based.IPv4.static.route..`<inter
2b340 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 face>`.will.be.the.next-hop.inte
2b360 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f rface.where.traffic.is.routed.fo
2b380 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 r.the.given.`<subnet>`..Allows.y
2b3a0 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 ou.to.configure.the.next-hop.int
2b3c0 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 erface.for.an.interface-based.IP
2b3e0 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 v6.static.route..`<interface>`.w
2b400 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 ill.be.the.next-hop.interface.wh
2b420 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 ere.traffic.is.routed.for.the.gi
2b440 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 ven.`<subnet>`..Already.learned.
2b460 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 known_hosts.files.of.clients.nee
2b480 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 d.an.update.as.the.public.key.wi
2b4a0 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f ll.change..Also,.**default-actio
2b4c0 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 n**.is.an.action.that.takes.plac
2b4e0 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 e.whenever.a.packet.does.not.mat
2b500 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 ch.any.rule.in.it's.chain..For.b
2b520 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 ase.chains,.possible.options.for
2b540 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 .**default-action**.are.**accept
2b560 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 **.or.**drop**..Also,.for.backwa
2b580 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 rds.compatibility.this.configura
2b5a0 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 tion,.which.uses.generic.interfa
2b5c0 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 ce.definition,.is.still.valid:.A
2b5e0 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 lso,.for.those.who.haven't.updat
2b600 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 ed.to.newer.version,.legacy.docu
2b620 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 mentation.is.still.present.and.v
2b640 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 alid.for.all.sagitta.version.pri
2b660 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 or.to.VyOS.1.4-rolling-202308040
2b680 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 557:.Also,.in.:ref:`destination-
2b6a0 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 nat`,.redirection.to.localhost.i
2b6c0 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d s.supported..The.redirect.statem
2b6e0 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 ent.is.a.special.form.of.dnat.wh
2b700 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e ich.always.translates.the.destin
2b720 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 ation.address.to.the.local.host.
2b740 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 ..s.one..Alternate.Routing.Table
2b760 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 s.Alternate.routing.tables.are.u
2b780 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 sed.with.policy.based.routing.by
2b7a0 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 .utilizing.:ref:`vrf`..Alternati
2b7c0 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 ve.to.multicast,.the.remote.IPv4
2b7e0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e .address.of.the.VXLAN.tunnel.can
2b800 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 .be.set.directly..Let's.change.t
2b820 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a he.Multicast.example.from.above:
2b840 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f .Always.exclude.this.address.fro
2b860 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 m.any.defined.range..This.addres
2b880 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 s.will.never.be.assigned.by.the.
2b8a0 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 DHCP.server..An.**interface.grou
2b8c0 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 p**.represents.a.collection.of.i
2b8e0 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 nterfaces..An.AS.is.a.connected.
2b900 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 group.of.one.or.more.IP.prefixes
2b920 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 .run.by.one.or.more.network.oper
2b940 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 ators.which.has.a.SINGLE.and.CLE
2b960 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 ARLY.DEFINED.routing.policy..An.
2b980 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 IPv4.TCP.filter.will.only.match.
2b9a0 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 packets.with.an.IPv4.header.leng
2b9c0 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a th.of.20.bytes.(which.is.the.maj
2b9e0 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 ority.of.IPv4.packets.anyway)..A
2ba00 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 n.SNMP-managed.network.consists.
2ba20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e of.three.key.components:.An.`<in
2ba40 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 terface>`.specifying.which.slave
2ba60 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 .is.the.primary.device..The.spec
2ba80 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 ified.device.will.always.be.the.
2baa0 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 active.slave.while.it.is.availab
2bac0 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 le..Only.when.the.primary.is.off
2bae0 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 -line.will.alternate.devices.be.
2bb00 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c used..This.is.useful.when.one.sl
2bb20 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 ave.is.preferred.over.another,.e
2bb40 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 .g.,.when.one.slave.has.higher.t
2bb60 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 hroughput.than.another..An.addit
2bb80 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 ional.layer.of.symmetric-key.cry
2bba0 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 pto.can.be.used.on.top.of.the.as
2bbc0 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c ymmetric.crypto..An.additional.l
2bbe0 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e ayer.of.symmetric-key.crypto.can
2bc00 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 .be.used.on.top.of.the.asymmetri
2bc20 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 c.crypto..This.command.automatic
2bc40 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 ally.creates.for.you.the.require
2bc60 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 d.CLI.command.to.install.this.PS
2bc80 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 K.for.a.given.peer..An.additiona
2bca0 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 l.layer.of.symmetric-key.crypto.
2bcc0 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 can.be.used.on.top.of.the.asymme
2bce0 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 tric.crypto..This.is.optional..A
2bd00 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 n.advantage.of.this.scheme.is.th
2bd20 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 at.you.get.a.real.interface.with
2bd40 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 .its.own.address,.which.makes.it
2bd60 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f .easier.to.setup.static.routes.o
2bd80 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 r.use.dynamic.routing.protocols.
2bda0 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 without.having.to.modify.IPsec.p
2bdc0 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 olicies..The.other.advantage.is.
2bde0 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 that.it.greatly.simplifies.route
2be00 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 r.to.router.communication,.which
2be20 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 .can.be.tricky.with.plain.IPsec.
2be40 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 because.the.external.outgoing.ad
2be60 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 dress.of.the.router.usually.does
2be80 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 n't.match.the.IPsec.policy.of.ty
2bea0 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 pical.site-to-site.setup.and.you
2bec0 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 .need.to.add.special.configurati
2bee0 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 on.for.it,.or.adjust.the.source.
2bf00 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 address.for.outgoing.traffic.of.
2bf20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 your.applications..GRE/IPsec.has
2bf40 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 .no.such.problem.and.is.complete
2bf60 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 ly.transparent.for.the.applicati
2bf80 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 ons..An.agent.is.a.network-manag
2bfa0 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 ement.software.module.that.resid
2bfc0 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 es.on.a.managed.device..An.agent
2bfe0 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 .has.local.knowledge.of.manageme
2c000 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 nt.information.and.translates.th
2c020 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d at.information.to.or.from.an.SNM
2c040 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f P-specific.form..An.alternate.co
2c060 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 mmand.could.be."mpls-te.on".(Tra
2c080 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e ffic.Engineering).An.arbitrary.n
2c0a0 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
2c0c0 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
2c0e0 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e specific.portion..An.arbitrary.n
2c100 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 etmask.can.be.applied.to.mask.ad
2c120 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 dresses.to.only.match.against.a.
2c140 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 specific.portion..This.is.partic
2c160 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f ularly.useful.with.IPv6.and.a.zo
2c180 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 ne-based.firewall.as.rules.will.
2c1a0 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 remain.valid.if.the.IPv6.prefix.
2c1c0 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 changes.and.the.host.portion.of.
2c1e0 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 systems.IPv6.address.is.static.(
2c200 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 for.example,.with.SLAAC.or.`toke
2c220 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 nised.IPv6.addresses.<https://da
2c240 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d tatracker.ietf.org/doc/id/draft-
2c260 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 chown-6man-tokenised-ipv6-identi
2c280 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 fiers-02.txt>`_).An.arbitrary.ne
2c2a0 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 tmask.can.be.applied.to.mask.add
2c2c0 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 resses.to.only.match.against.a.s
2c2e0 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 pecific.portion..This.is.particu
2c300 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e larly.useful.with.IPv6.and.a.zon
2c320 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 e-based.firewall.as.rules.will.r
2c340 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 emain.valid.if.the.IPv6.prefix.c
2c360 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 hanges.and.the.host.portion.of.s
2c380 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 ystems.IPv6.address.is.static.(f
2c3a0 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e or.example,.with.SLAAC.or.`token
2c3c0 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 ised.IPv6.addresses.<https://dat
2c3e0 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 atracker.ietf.org/doc/id/draft-c
2c400 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 hown-6man-tokenised-ipv6-identif
2c420 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 iers-02.txt>`_)..An.arbitrary.ne
2c440 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 tmask.can.be.applied.to.mask.add
2c460 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 resses.to.only.match.against.a.s
2c480 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 pecific.portion..This.is.particu
2c4a0 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 larly.useful.with.IPv6.as.rules.
2c4c0 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 will.remain.valid.if.the.IPv6.pr
2c4e0 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f efix.changes.and.the.host.portio
2c500 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 n.of.systems.IPv6.address.is.sta
2c520 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 tic.(for.example,.with.SLAAC.or.
2c540 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 `tokenised.IPv6.addresses.<https
2c560 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 ://datatracker.ietf.org/doc/id/d
2c580 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 raft-chown-6man-tokenised-ipv6-i
2c5a0 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 dentifiers-02.txt>`_).An.basic.i
2c5c0 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 ntroduction.to.zone-based.firewa
2c5e0 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f lls.can.be.found.`here.<https://
2c600 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 support.vyos.io/en/kb/articles/a
2c620 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 -primer-to-zone-based-firewall>`
2c640 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 _,.and.an.example.at.:ref:`examp
2c660 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 les-zone-policy`..An.example.of.
2c680 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c a.configuration.that.sends.``tel
2c6a0 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c egraf``.metrics.to.remote.``Infl
2c6c0 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 uxDB.2``.An.example.of.creating.
2c6e0 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 a.VLAN-aware.bridge.is.as.follow
2c700 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a s:.An.example.of.key.generation:
2c720 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 .An.example.of.the.data.captured
2c740 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c .by.a.FREERADIUS.server.with.sql
2c760 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 .accounting:.An.example:.An.opti
2c780 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 on.that.takes.a.quoted.string.is
2c7a0 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 .set.by.replacing.all.quote.char
2c7c0 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 acters.with.the.string.``&quot;`
2c7e0 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 `.inside.the.static-mapping-para
2c800 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 meters.value..The.resulting.line
2c820 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 .in.dhcpd.conf.will.be.``option.
2c840 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 pxelinux.configfile."pxelinux.cf
2c860 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c g/01-00-15-17-44-2d-aa";``..Anal
2c880 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 ysis.on.what.happens.for.desired
2c8a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 .connection:.And.base.chain.for.
2c8c0 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 traffic.generated.by.the.router.
2c8e0 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 is.``set.firewall.ipv4.output.fi
2c900 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 lter....``.And.base.chain.for.tr
2c920 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 affic.generated.by.the.router.is
2c940 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 .``set.firewall.ipv6.output.filt
2c960 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 er....``.And.content.of.the.scri
2c980 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 pt:.And.for.ipv6:.And.next,.some
2c9a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f .configuration.example.where.gro
2c9c0 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e ups.are.used:.And.op-mode.comman
2c9e0 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 ds:.And.the.different.IPv4.**res
2ca00 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 et**.commands.available:.And.the
2ca20 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 n.hash.is.reduced.modulo.slave.c
2ca40 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 ount..And,.to.print.only.bridge.
2ca60 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 firewall.information:.Another.te
2ca80 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f rm.often.used.for.DNAT.is.**1-to
2caa0 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 -1.NAT**..For.a.1-to-1.NAT.confi
2cac0 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 guration,.both.DNAT.and.SNAT.are
2cae0 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e .used.to.NAT.all.traffic.from.an
2cb00 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 .external.IP.address.to.an.inter
2cb20 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 nal.IP.address.and.vice-versa..A
2cb40 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 nother.thing.to.keep.in.mind.wit
2cb60 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 h.LDP.is.that.much.like.BGP,.it.
2cb80 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f is.a.protocol.that.runs.on.top.o
2cba0 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 f.TCP..It.however.does.not.have.
2cbc0 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 an.ability.to.do.something.like.
2cbe0 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 a.refresh.capability.like.BGPs.r
2cc00 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f oute.refresh.capability..Therefo
2cc20 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e re.one.might.have.to.reset.the.n
2cc40 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 eighbor.for.a.capability.change.
2cc60 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 or.a.configuration.change.to.wor
2cc80 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 k..Apple.iOS/iPadOS.expects.the.
2cca0 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 server.name.to.be.also.used.in.t
2ccc0 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e he.server's.certificate.common.n
2cce0 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e ame,.so.it's.best.to.use.this.DN
2cd00 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 S.name.for.your.VPN.connection..
2cd20 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 Apply.a.route-map.filter.to.rout
2cd40 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 es.for.the.specified.protocol..A
2cd60 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 pply.a.route-map.filter.to.route
2cd80 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 s.for.the.specified.protocol..Th
2cda0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 e.following.protocols.can.be.use
2cdc0 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 d:.any,.babel,.bgp,.connected,.e
2cde0 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 igrp,.isis,.kernel,.ospf,.rip,.s
2ce00 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 tatic,.table.Apply.a.route-map.f
2ce20 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 ilter.to.routes.for.the.specifie
2ce40 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 d.protocol..The.following.protoc
2ce60 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 ols.can.be.used:.any,.babel,.bgp
2ce80 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 ,.connected,.isis,.kernel,.ospfv
2cea0 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 3,.ripng,.static,.table.Apply.ro
2cec0 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 uting.policy.to.**inbound**.dire
2cee0 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 ction.of.out.VLAN.interfaces.App
2cf00 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 lying.a.Rule-Set.to.a.Zone.Apply
2cf20 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 ing.a.Rule-Set.to.an.Interface.A
2cf40 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f pplying.a.traffic.policy.Area.Co
2cf60 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 nfiguration.Area.identifier:.``0
2cf80 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 001``.IS-IS.area.number.(numberi
2cfa0 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 cal.area.``1``).Arguments.which.
2cfc0 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 will.be.passed.to.the.executable
2cfe0 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 ..Arista.EOS.Aruba/HP.As.Interne
2d000 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 t.wide.PMTU.discovery.rarely.wor
2d020 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f ks,.we.sometimes.need.to.clamp.o
2d040 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 ur.TCP.MSS.value.to.a.specific.v
2d060 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 alue..This.is.a.field.in.the.TCP
2d080 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 .options.part.of.a.SYN.packet..B
2d0a0 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 y.setting.the.MSS.value,.you.are
2d0c0 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 .telling.the.remote.side.unequiv
2d0e0 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 ocally.'do.not.try.to.send.me.pa
2d100 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 ckets.bigger.than.this.value'..A
2d120 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c s.SSTP.provides.PPP.via.a.SSL/TL
2d140 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c S.channel.the.use.of.either.publ
2d160 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 ically.signed.certificates.as.we
2d180 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e ll.as.a.private.PKI.is.required.
2d1a0 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 .As.VyOS.is.Linux.based.the.defa
2d1c0 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 ult.port.used.is.not.using.4789.
2d1e0 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 as.the.default.IANA-assigned.des
2d200 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 tination.UDP.port.number..Instea
2d220 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f d.VyOS.uses.the.Linux.default.po
2d240 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 rt.of.8472..As.VyOS.is.based.on.
2d260 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 Linux.and.there.was.no.official.
2d280 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 IANA.port.assigned.for.VXLAN,.Vy
2d2a0 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 OS.uses.a.default.port.of.8472..
2d2c0 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 You.can.change.the.port.on.a.per
2d2e0 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 .VXLAN.interface.basis.to.get.it
2d300 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 .working.across.multiple.vendors
2d320 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c ..As.VyOS.is.based.on.Linux.it.l
2d340 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 everages.its.firewall..The.Netfi
2d360 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e lter.project.created.iptables.an
2d380 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 d.its.successor.nftables.for.the
2d3a0 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f .Linux.kernel.to.work.directly.o
2d3c0 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 n.packet.data.flows..This.now.ex
2d3e0 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 tends.the.concept.of.zone-based.
2d400 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 security.to.allow.for.manipulati
2d420 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f ng.the.data.at.multiple.stages.o
2d440 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 nce.accepted.by.the.network.inte
2d460 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e rface.and.the.driver.before.bein
2d480 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 g.handed.off.to.the.destination.
2d4a0 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 (e.g.,.a.web.server.OR.another.d
2d4c0 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 evice)..As.VyOS.makes.use.of.the
2d4e0 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 .QMI.interface.to.connect.to.the
2d500 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d .WWAN.modem.cards,.also.the.firm
2d520 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 ware.can.be.reprogrammed..As.a.r
2d540 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c eference:.for.10mbit/s.on.Intel,
2d560 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 .you.might.need.at.least.10kbyte
2d580 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 .buffer.if.you.want.to.reach.you
2d5a0 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 r.configured.rate..As.a.result,.
2d5c0 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 the.processing.of.each.packet.be
2d5e0 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c comes.more.efficient,.potentiall
2d600 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e y.leveraging.hardware.encryption
2d620 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e .offloading.support.available.in
2d640 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 .the.kernel..As.an.alternative.t
2d660 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 o.applying.policy.to.an.interfac
2d680 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c e.directly,.a.zone-based.firewal
2d6a0 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e l.can.be.created.to.simplify.con
2d6c0 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 figuration.when.multiple.interfa
2d6e0 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 ces.belong.to.the.same.security.
2d700 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 zone..Instead.of.applying.rule-s
2d720 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c ets.to.interfaces,.they.are.appl
2d740 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a ied.to.source.zone-destination.z
2d760 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e one.pairs..As.both.Microsoft.Win
2d780 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 dows.and.Apple.iOS/iPadOS.only.s
2d7a0 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 upport.a.certain.set.of.encrypti
2d7c0 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 on.ciphers.and.integrity.algorit
2d7e0 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 hms.we.will.validate.the.configu
2d800 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c red.IKE/ESP.proposals.and.only.l
2d820 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 ist.the.compatible.ones.to.the.u
2d840 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e ser.....if.multiple.are.defined.
2d860 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 .If.there.are.no.matching.propos
2d880 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 als.found.....we.can.not.generat
2d8a0 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 e.a.profile.for.you..As.describe
2d8c0 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 d,.first.packet.will.be.evaluate
2d8e0 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 d.by.all.the.firewall.path,.so.d
2d900 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c esired.connection.should.be.expl
2d920 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f icitely.accepted..Same.thing.sho
2d940 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 uld.be.taken.into.account.for.tr
2d960 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 affic.in.reverse.order..In.most.
2d980 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e cases.state.policies.are.used.in
2d9a0 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 .order.to.accept.connection.in.r
2d9c0 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 everse.patch..As.more.and.more.r
2d9e0 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 outers.run.on.Hypervisors,.expec
2da00 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b ially.with.a.:abbr:`NOS.(Network
2da20 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 .Operating.System)`.as.VyOS,.it.
2da40 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 makes.fewer.and.fewer.sense.to.u
2da60 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 se.static.resource.bindings.like
2da80 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 .``smp-affinity``.as.present.in.
2daa0 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 VyOS.1.2.and.earlier.to.pin.cert
2dac0 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 ain.interrupt.handlers.to.specif
2dae0 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e ic.CPUs..As.network.address.tran
2db00 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 slation.modifies.the.IP.address.
2db20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c information.in.packets,.NAT.impl
2db40 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 ementations.may.vary.in.their.sp
2db60 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 ecific.behavior.in.various.addre
2db80 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 ssing.cases.and.their.effect.on.
2dba0 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f network.traffic..The.specifics.o
2dbc0 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 f.NAT.behavior.are.not.commonly.
2dbe0 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 documented.by.vendors.of.equipme
2dc00 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e nt.containing.NAT.implementation
2dc20 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d s..As.of.VyOS.1.4,.OpenVPN.site-
2dc40 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d to-site.mode.can.use.either.pre-
2dc60 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 shared.keys.or.x.509.certificate
2dc80 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 s..As.per.default.and.if.not.oth
2dca0 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 erwise.defined,.mschap-v2.is.bei
2dcc0 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d ng.used.for.authentication.and.m
2dce0 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 ppe.128-bit.(stateless).for.encr
2dd00 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 yption..If.no.gateway-address.is
2dd20 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 .set.within.the.configuration,.t
2dd40 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 he.lowest.IP.out.of.the./24.clie
2dd60 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e nt-ip-pool.is.being.used..For.in
2dd80 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 stance,.in.the.example.below.it.
2dda0 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 would.be.192.168.0.1..As.said.be
2ddc0 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 fore,.once.firewall.groups.are.c
2dde0 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 reated,.they.can.be.referenced.e
2de00 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e ither.in.firewall,.nat,.nat66.an
2de20 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f 77 d/or.policy-route.rules..As.show
2de40 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 n.in.the.example.above,.one.of.t
2de60 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 he.possibilities.to.match.packet
2de80 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 s.is.based.on.marks.done.by.the.
2dea0 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 firewall,.`that.can.give.you.a.g
2dec0 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 reat.deal.of.flexibility`_..As.s
2dee0 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 hown.in.the.last.command.of.the.
2df00 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 example.above,.the.`queue-type`.
2df20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e setting.allows.these.combination
2df40 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e s..You.will.be.able.to.use.it.in
2df60 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 .many.policies..As.the.example.i
2df80 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 mage.below.shows,.the.device.now
2dfa0 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 .needs.rules.to.allow/block.traf
2dfc0 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e fic.to.or.from.the.services.runn
2dfe0 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e ing.on.the.device.that.have.open
2e000 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 .connections.on.that.interface..
2e020 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 As.the.example.image.below.shows
2e040 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 ,.the.device.was.configured.with
2e060 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f .rules.blocking.inbound.or.outbo
2e080 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 und.traffic.on.each.interface..A
2e0a0 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e s.the.name.implies,.it's.IPv4.en
2e0c0 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 capsulated.in.IPv6,.as.simple.as
2e0e0 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 .that..As.well.as.the.below.to.a
2e100 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 llow.NAT-traversal.(when.NAT.is.
2e120 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 detected.by.the.VPN.client,.ESP.
2e140 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 is.encapsulated.in.UDP.for.NAT-t
2e160 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 raversal):.As.with.other.policie
2e180 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 s,.Round-Robin.can.embed_.anothe
2e1a0 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 r.policy.into.a.class.through.th
2e1c0 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 e.``queue-type``.setting..As.wit
2e1e0 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 h.other.policies,.Shaper.can.emb
2e200 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 ed_.other.policies.into.its.clas
2e220 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 ses.through.the.``queue-type``.s
2e240 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 etting.and.then.configure.their.
2e260 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 parameters..As.with.other.polici
2e280 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 es,.you.can.define.different.typ
2e2a0 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 e.of.matching.rules.for.your.cla
2e2c0 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f sses:.As.with.other.policies,.yo
2e2e0 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f u.can.embed_.other.policies.into
2e300 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f .the.classes.(and.default).of.yo
2e320 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 ur.Priority.Queue.policy.through
2e340 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 .the.``queue-type``.setting:.As.
2e360 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c you.can.see.in.the.example.here,
2e380 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 .you.can.assign.the.same.rule-se
2e3a0 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 t.to.several.interfaces..An.inte
2e3c0 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 rface.can.only.have.one.rule-set
2e3e0 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 .per.chain..As.you.can.see,.Leaf
2e400 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 2.and.Leaf3.configuration.is.alm
2e420 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 ost.identical..There.are.lots.of
2e440 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 .commands.above,.I'll.try.to.int
2e460 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 o.more.detail.below,.command.des
2e480 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 criptions.are.placed.under.the.c
2e4a0 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 ommand.boxes:.Assign.`<member>`.
2e4c0 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e interface.to.bridge.`<interface>
2e4e0 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 `..A.completion.helper.will.help
2e500 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 .you.with.all.allowed.interfaces
2e520 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c .which.can.be.bridged..This.incl
2e540 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 udes.:ref:`ethernet-interface`,.
2e560 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 :ref:`bond-interface`,.:ref:`l2t
2e580 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 pv3-interface`,.:ref:`openvpn`,.
2e5a0 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 :ref:`vxlan-interface`,.:ref:`wi
2e5c0 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d reless-interface`,.:ref:`tunnel-
2e5e0 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 interface`.and.:ref:`geneve-inte
2e600 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e rface`..Assign.a.specific.backen
2e620 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 d.to.a.rule.Assign.interface.ide
2e640 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 ntified.by.`<interface>`.to.VRF.
2e660 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e named.`<name>`..Assign.member.in
2e680 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 terfaces.to.PortChannel.Assign.s
2e6a0 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 tatic.IP.address.to.`<user>`.acc
2e6c0 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 ount..Assign.the.IP.address.to.t
2e6e0 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 his.machine.for.`<time>`.seconds
2e700 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 ..Assign.the.SSH.public.key.port
2e720 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 ion.`<key>`.identified.by.per-ke
2e740 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 y.`<identifier>`.to.the.local.us
2e760 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 er.`<username>`..Associates.the.
2e780 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 previously.generated.private.key
2e7a0 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 .to.a.specific.WireGuard.interfa
2e7c0 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 ce..The.private.key.can.be.gener
2e7e0 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 ate.via.the.command.Assure.that.
2e800 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 your.firewall.rules.allow.the.tr
2e820 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 affic,.in.which.case.you.have.a.
2e840 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 working.VPN.using.WireGuard..Ass
2e860 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 ured.Forwarding(AF).11.Assured.F
2e880 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 orwarding(AF).12.Assured.Forward
2e8a0 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 ing(AF).13.Assured.Forwarding(AF
2e8c0 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 ).21.Assured.Forwarding(AF).22.A
2e8e0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).23.Assured
2e900 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).31.Assured.Forwa
2e920 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).32.Assured.Forwarding(
2e940 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 AF).33.Assured.Forwarding(AF).41
2e960 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 .Assured.Forwarding(AF).42.Assur
2e980 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f ed.Forwarding(AF).43.At.every.ro
2e9a0 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 und,.the.deficit.counter.adds.th
2e9c0 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 e.quantum.so.that.even.large.pac
2e9e0 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 kets.will.have.their.opportunity
2ea00 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 .to.be.dequeued..At.the.moment.i
2ea20 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 t.not.possible.to.look.at.the.wh
2ea40 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 ole.firewall.log.with.VyOS.opera
2ea60 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 tional.commands..All.logs.will.s
2ea80 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 ave.to.``/var/logs/messages``..F
2eaa0 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 or.example:.``grep.'10.10.0.10'.
2eac0 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 /var/log/messages``.At.the.time.
2eae0 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 of.this.writing.the.following.di
2eb00 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f splays.are.supported:.At.very.lo
2eb20 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 w.rates.(below.3Mbit),.besides.t
2eb40 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 uning.`quantum`.(300.keeps.being
2eb60 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 .ok).you.may.also.want.to.increa
2eb80 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 se.`target`.to.something.like.15
2eba0 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f ms.and.increase.`interval`.to.so
2ebc0 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 mething.around.150.ms..Attaches.
2ebe0 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 user-defined.network.to.a.contai
2ec00 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 ner..Only.one.network.must.be.sp
2ec20 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 ecified.and.must.already.exist..
2ec40 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 Authentication.Authentication.(E
2ec60 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 APoL).Authentication.Advanced.Op
2ec80 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e tions.Authentication.application
2eca0 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 .client-id..Authentication.appli
2ecc0 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 cation.client-secret..Authentica
2ece0 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 tion.application.tenant-id.Authe
2ed00 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 ntication.is.done.by.using.the.`
2ed20 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 `openvpn-auth-ldap.so``.plugin.w
2ed40 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 hich.is.shipped.with.every.VyOS.
2ed60 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 installation..A.dedicated.config
2ed80 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 uration.file.is.required..It.is.
2eda0 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f best.practise.to.store.it.in.``/
2edc0 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 config``.to.survive.image.update
2ede0 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 s.Authentication.organization.na
2ee00 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 me.Authentication.token.Authenti
2ee20 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 cation.....to.verify.that.the.me
2ee40 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 ssage.is.from.a.valid.source..Au
2ee60 74 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e thorization.token.Automatic.VLAN
2ee80 20 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f .Creation.Automatic.VLAN.creatio
2eea0 6e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 n.Automatically.create.BFD.sessi
2eec0 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 on.for.each.RIP.peer.discovered.
2eee0 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 in.this.interface..When.the.BFD.
2ef00 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 session.monitor.signalize.that.t
2ef20 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 he.link.is.down.the.RIP.peer.is.
2ef40 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 removed.and.all.the.learned.rout
2ef60 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 es.associated.with.that.peer.are
2ef80 20 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 .removed..Automatically.reboot.s
2efa0 79 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 ystem.on.kernel.panic.after.60.s
2efc0 65 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 econds..Autonomous.Systems.Avoid
2efe0 69 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f ing."leaky".NAT.Azure-data-explo
2f000 72 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 rer.BFD.BFD.Static.Route.Monitor
2f020 69 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 ing.BFD.sends.lots.of.small.UDP.
2f040 70 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 packets.very.quickly.to.ensures.
2f060 74 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 that.the.peer.is.still.alive..BG
2f080 50 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d P.BGP.-.AS.Path.Policy.BGP.-.Com
2f0a0 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 munity.List.BGP.-.Extended.Commu
2f0c0 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 nity.List.BGP.-.Large.Community.
2f0e0 4c 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 List.BGP.Example.BGP.Router.Conf
2f100 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 iguration.BGP.Scaling.Configurat
2f120 69 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 ion.BGP.aggregator.attribute:.AS
2f140 20 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 .number.or.IP.address.of.an.aggr
2f160 65 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 egation..BGP.as-path.list.to.mat
2f180 63 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 ch..BGP.atomic.aggregate.attribu
2f1a0 74 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e te..BGP.community-list.to.match.
2f1c0 00 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 .BGP.extended.community.to.match
2f1e0 2e 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a ..BGP.roles.are.defined.in.RFC.:
2f200 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 rfc:`9234`.and.provide.an.easy.w
2f220 61 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c ay.to.add.route.leak.prevention,
2f240 20 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c .detection.and.mitigation..The.l
2f260 6f 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 ocal.Role.value.is.negotiated.wi
2f280 74 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 th.the.new.BGP.Role.capability.w
2f2a0 68 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 hich.has.a.built-in.check.of.the
2f2c0 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 .corresponding.value..In.case.of
2f2e0 20 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d .a.mismatch.the.new.OPEN.Roles.M
2f300 69 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 ismatch.Notification.<2,.11>.wou
2f320 6c 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 ld.be.sent..The.correct.Role.pai
2f340 72 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e rs.are:.BGP.routers.connected.in
2f360 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c side.the.same.AS.through.BGP.bel
2f380 6f 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 ong.to.an.internal.BGP.session,.
2f3a0 6f 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 or.IBGP..In.order.to.prevent.rou
2f3c0 74 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 ting.table.loops,.IBGP.speaker.d
2f3e0 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 oes.not.advertise.IBGP-learned.r
2f400 6f 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c outes.to.other.IBGP.speaker.(Spl
2f420 69 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 it.Horizon.mechanism)..As.such,.
2f440 49 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c IBGP.requires.a.full.mesh.of.all
2f460 20 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 .peers..For.large.networks,.this
2f480 20 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 .quickly.becomes.unscalable..BGP
2f4a0 20 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 .routes.may.be.leaked.(i.e..copi
2f4c0 65 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e ed).between.a.unicast.VRF.RIB.an
2f4e0 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c d.the.VPN.SAFI.RIB.of.the.defaul
2f500 74 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 t.VRF.for.use.in.MPLS-based.L3VP
2f520 4e 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c Ns..Unicast.routes.may.also.be.l
2f540 65 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e eaked.between.any.VRFs.(includin
2f560 67 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 g.the.unicast.RIB.of.the.default
2f580 20 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 .BGP.instance)..A.shortcut.synta
2f5a0 78 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 x.is.also.available.for.specifyi
2f5c0 6e 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 ng.leaking.from.one.VRF.to.anoth
2f5e0 65 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 er.VRF.using.the.default.instanc
2f600 65 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 e...s.VPN.RIB.as.the.intemediary
2f620 20 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 ...A.common.application.of.the.V
2f640 52 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 RF-VRF.feature.is.to.connect.a.c
2f660 75 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 ustomer...s.private.routing.doma
2f680 69 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 in.to.a.provider...s.VPN.service
2f6a0 2e 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 ..Leaking.is.configured.from.the
2f6c0 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 .point.of.view.of.an.individual.
2f6e0 56 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 VRF:.import.refers.to.routes.lea
2f700 6b 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 ked.from.VPN.to.a.unicast.VRF,.w
2f720 68 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c hereas.export.refers.to.routes.l
2f740 65 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e eaked.from.a.unicast.VRF.to.VPN.
2f760 00 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 .Babel.Babel.a.dual.stack.protoc
2f780 6f 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 ol..A.single.Babel.instance.is.a
2f7a0 62 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 ble.to.perform.routing.for.both.
2f7c0 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e IPv4.and.IPv6..Babel.is.a.modern
2f7e0 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 .routing.protocol.designed.to.be
2f800 20 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 .robust.and.efficient.both.in.or
2f820 64 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 dinary.wired.networks.and.in.wir
2f840 65 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c eless.mesh.networks..By.default,
2f860 20 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 .it.uses.hop-count.on.wired.netw
2f880 6f 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 orks.and.a.variant.of.ETX.on.wir
2f8a0 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 eless.links,.It.can.be.configure
2f8c0 64 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 d.to.take.radio.diversity.into.a
2f8e0 63 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 ccount.and.to.automatically.comp
2f900 75 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 ute.a.link's.latency.and.include
2f920 20 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 .it.in.the.metric..It.is.defined
2f940 20 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 .in.:rfc:`8966`..Backend.Balance
2f960 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c .algorithms:.Balancing.Rules.Bal
2f980 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 ancing.based.on.domain.name.Band
2f9a0 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 width.Shaping.Bandwidth.Shaping.
2f9c0 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c for.local.users.Bandwidth.rate.l
2f9e0 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 imits.can.be.set.for.local.users
2fa00 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e .or.RADIUS.based.attributes..Ban
2fa20 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f dwidth.rate.limits.can.be.set.fo
2fa40 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 r.local.users.or.via.RADIUS.base
2fa60 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d d.attributes..Bandwidth.rate.lim
2fa80 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 its.can.be.set.for.local.users.w
2faa0 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 ithin.the.configuration.or.via.R
2fac0 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 ADIUS.based.attributes..Base.cha
2fae0 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 in.is.for.traffic.toward.the.rou
2fb00 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 ter.is.``set.firewall.ipv4.input
2fb20 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 .filter....``.Base.chain.is.for.
2fb40 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 traffic.toward.the.router.is.``s
2fb60 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e et.firewall.ipv6.input.filter...
2fb80 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 .``.Baseline.DMVPN.topology.Basi
2fba0 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 c.Concepts.Basic.commands.Basic.
2fbc0 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 filtering.can.be.done.using.acce
2fbe0 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 ss-list.and.access-list6..Basic.
2fc00 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 filtering.could.also.be.applied.
2fc20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 to.IPv6.traffic..Basic.setup.Be.
2fc40 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 sure.to.set.a.sane.default.confi
2fc60 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 g.in.the.default.config.file,.th
2fc80 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 is.will.be.loaded.in.the.case.th
2fca0 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e at.a.user.is.authenticated.and.n
2fcc0 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 o.file.is.found.in.the.configure
2fce0 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 d.directory.matching.the.users.u
2fd00 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 sername/group..Beamforming.capab
2fd20 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 ilities:.Because.an.aggregator.c
2fd40 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 annot.be.active.without.at.least
2fd60 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 .one.available.link,.setting.thi
2fd80 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 s.option.to.0.or.to.1.has.the.ex
2fda0 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e act.same.effect..Because.existin
2fdc0 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 g.sessions.do.not.automatically.
2fde0 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 fail.over.to.a.new.path,.the.ses
2fe00 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 sion.table.can.be.flushed.on.eac
2fe20 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 h.connection.state.change:.Befor
2fe40 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 e.enabling.any.hardware.segmenta
2fe60 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 tion.offload.a.corresponding.sof
2fe80 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f tware.offload.is.required.in.GSO
2fea0 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 ..Otherwise.it.becomes.possible.
2fec0 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 for.a.frame.to.be.re-routed.betw
2fee0 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 een.devices.and.end.up.being.una
2ff00 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f ble.to.be.transmitted..Before.yo
2ff20 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 u.are.able.to.apply.a.rule-set.t
2ff40 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 o.a.zone.you.have.to.create.the.
2ff60 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f zones.first..Below.flow-chart.co
2ff80 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 uld.be.a.quick.reference.for.the
2ffa0 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 .close-action.combination.depend
2ffc0 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ing.on.how.the.peer.is.configure
2ffe0 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 d..Below.is.an.example.to.config
30000 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 ure.a.LNS:.Best.effort.traffic,.
30020 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d default.Between.computers,.the.m
30040 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 ost.common.configuration.used.wa
30060 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 s."8N1":.eight.bit.characters,.w
30080 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c ith.one.start.bit,.one.stop.bit,
300a0 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 .and.no.parity.bit..Thus.10.Baud
300c0 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 .times.are.used.to.send.a.single
300e0 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 .character,.and.so.dividing.the.
30100 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c signalling.bit-rate.by.ten.resul
30120 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 ts.in.the.overall.transmission.s
30140 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 peed.in.characters.per.second..T
30160 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 his.is.also.the.default.setting.
30180 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 if.none.of.those.options.are.def
301a0 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 ined..Bidirectional.NAT.Binary.v
301c0 61 6c 75 65 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 alue.Bind.container.network.to.a
301e0 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e .given.VRF.instance..Bind.listen
30200 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 er.to.specific.interface/address
30220 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e ,.mandatory.for.IPv6.Binds.eth1.
30240 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 241.and.vxlan241.to.each.other.b
30260 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 y.making.them.both.member.interf
30280 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f aces.of.the.same.bridge..Blackho
302a0 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 le.Block.source.IP.in.seconds..S
302c0 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 ubsequent.blocks.increase.by.a.f
302e0 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e actor.of.1.5.The.default.is.120.
30300 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 .Block.source.IP.when.their.cumu
30320 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 lative.attack.score.exceeds.thre
30340 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 shold..The.default.is.30..Blocki
30360 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 ng.call.with.no.timeout..System.
30380 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 will.become.unresponsive.if.scri
303a0 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 pt.does.not.return!.Boarder.Gate
303c0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 way.Protocol.(BGP).origin.code.t
303e0 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e o.match..Bond./.Link.Aggregation
30400 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 .Bond.options.Boot.image.length.
30420 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 in.512-octet.blocks.Bootstrap.fi
30440 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 le.name.Both.IPv4.and.IPv6.multi
30460 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d cast.is.possible..Both.local.adm
30480 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 inistered.and.remote.administere
304a0 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 d.:abbr:`RADIUS.(Remote.Authenti
304c0 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 cation.Dial-In.User.Service)`.ac
304e0 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 counts.are.supported..Both.repli
30500 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 es.and.requests.type.gratuitous.
30520 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 arp.will.trigger.the.ARP.table.t
30540 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 o.be.updated,.if.this.setting.is
30560 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 .on..Branch.1's.router.might.hav
30580 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 e.the.following.lines:.Bridge.Br
305a0 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 idge.Firewall.Configuration.Brid
305c0 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 ge.Options.Bridge.Rules.Bridge.a
305e0 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 nswers.on.IP.address.192.0.2.1/2
30600 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 4.and.2001:db8::ffff/64.Bridge.m
30620 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 aximum.aging.`<time>`.in.seconds
30640 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f .(default:.20)..Bridge:.Burst.co
30660 75 6e 74 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 unt.Business.Users.But.before.le
30680 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c arning.to.configure.your.policy,
306a0 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 .we.will.warn.you.about.the.diff
306c0 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f erent.units.you.can.use.and.also
306e0 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 .show.you.what.*classes*.are.and
30700 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 .how.they.work,.as.some.policies
30720 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 .may.require.you.to.configure.th
30740 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 em..By.default.VRRP.uses.multica
30760 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 st.packets..If.your.network.does
30780 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 .not.support.multicast.for.whate
307a0 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 ver.reason,.you.can.make.VRRP.us
307c0 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e e.unicast.communication.instead.
307e0 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e .By.default.VRRP.uses.preemption
30800 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e ..You.can.disable.it.with.the."n
30820 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 o-preempt".option:.By.default.`s
30840 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 trict-lsa-checking`.is.configure
30860 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 d.then.the.helper.will.abort.the
30880 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 .Graceful.Restart.when.a.LSA.cha
308a0 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 nge.occurs.which.affects.the.res
308c0 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 tarting.router..By.default.the.s
308e0 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e cope.of.the.port.bindings.for.un
30900 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 bound.sockets.is.limited.to.the.
30920 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f default.VRF..That.is,.it.will.no
30940 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 t.be.matched.by.packets.arriving
30960 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 .on.interfaces.enslaved.to.a.VRF
30980 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 .and.processes.may.bind.to.the.s
309a0 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 ame.port.if.they.bind.to.a.VRF..
309c0 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 By.default,.FRR.will.bring.up.pe
309e0 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 ering.with.minimal.common.capabi
30a00 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 lity.for.the.both.sides..For.exa
30a20 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e mple,.if.the.local.router.has.un
30a40 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 icast.and.multicast.capabilities
30a60 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 .and.the.remote.router.only.has.
30a80 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 unicast.capability.the.local.rou
30aa0 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ter.will.establish.the.connectio
30ac0 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 n.with.unicast.only.capability..
30ae0 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c When.there.are.no.common.capabil
30b00 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 ities,.FRR.sends.Unsupported.Cap
30b20 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 ability.error.and.then.resets.th
30b40 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 e.connection..By.default,.VyOS.d
30b60 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 oes.not.advertise.a.default.rout
30b80 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 e.(0.0.0.0/0).even.if.it.is.in.r
30ba0 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 outing.table..When.you.want.to.a
30bc0 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 nnounce.default.routes.to.the.pe
30be0 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 er,.use.this.command..Using.opti
30c00 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 onal.argument.:cfgcmd:`route-map
30c20 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 `.you.can.inject.the.default.rou
30c40 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 te.to.given.neighbor.only.if.the
30c60 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 .conditions.in.the.route.map.are
30c80 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 .met..By.default,.a.new.token.is
30ca0 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 .generated.every.30.seconds.by.t
30cc0 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 he.mobile.application..In.order.
30ce0 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d to.compensate.for.possible.time-
30d00 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 skew.between.the.client.and.the.
30d20 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e server,.an.extra.token.before.an
30d40 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f d.after.the.current.time.is.allo
30d60 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 wed..This.allows.for.a.time.skew
30d80 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 .of.up.to.30.seconds.between.aut
30da0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 hentication.server.and.client..B
30dc0 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 y.default,.ddclient_.will.update
30de0 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 .a.dynamic.dns.record.using.the.
30e00 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 IP.address.directly.attached.to.
30e20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 the.interface..If.your.VyOS.inst
30e40 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 ance.is.behind.NAT,.your.record.
30e60 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 will.be.updated.to.point.to.your
30e80 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 .internal.IP..By.default,.enabli
30ea0 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 ng.RPKI.does.not.change.best.pat
30ec0 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 h.selection..In.particular,.inva
30ee0 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 lid.prefixes.will.still.be.consi
30f00 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e dered.during.best.path.selection
30f20 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e ..However,.the.router.can.be.con
30f40 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 figured.to.ignore.all.invalid.pr
30f60 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 efixes..By.default,.it.supports.
30f80 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 both.planned.and.unplanned.outag
30fa0 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 es..By.default,.locally.advertis
30fc0 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c ed.prefixes.use.the.implicit-nul
30fe0 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e l.label.to.encode.in.the.outgoin
31000 67 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 g.NLRI..By.default,.nginx.expose
31020 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 s.the.local.API.on.all.virtual.s
31040 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 ervers..Use.this.to.restrict.ngi
31060 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e nx.to.one.or.more.virtual.hosts.
31080 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c .By.default,.recorded.flows.will
310a0 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 .be.saved.internally.and.can.be.
310c0 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 listed.with.the.CLI.command..You
310e0 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d .may.disable.using.the.local.in-
31100 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 memory.table.with.the.command:.B
31120 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 y.default,.the.BGP.prefix.is.adv
31140 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 ertised.even.if.it's.not.present
31160 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 .in.the.routing.table..This.beha
31180 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 viour.differs.from.the.implement
311a0 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c ation.of.some.vendors..By.defaul
311c0 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 t,.this.bridging.is.allowed..By.
311e0 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 default,.when.VyOS.receives.an.I
31200 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 CMP.echo.request.packet.destined
31220 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 .for.itself,.it.will.answer.with
31240 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 .an.ICMP.echo.reply,.unless.you.
31260 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 avoid.it.through.its.firewall..B
31280 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 y.using.Pseudo-Ethernet.interfac
312a0 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 es.there.will.be.less.system.ove
312c0 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 rhead.compared.to.running.a.trad
312e0 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 itional.bridging.approach..Pseud
31300 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 o-Ethernet.interfaces.can.also.b
31320 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c e.used.to.workaround.the.general
31340 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 .limit.of.4096.virtual.LANs.(VLA
31360 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 Ns).per.physical.Ethernet.port,.
31380 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 since.that.limit.is.with.respect
313a0 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 .to.a.single.MAC.address..Bypass
313c0 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ing.the.webproxy.CA.(Certificate
313e0 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 .Authority).CRITIC/ECP.Call.anot
31400 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 her.route-map.policy.on.match..C
31420 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 apability.Negotiation.Certain.ve
31440 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 ndors.use.broadcasts.to.identify
31460 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 .their.equipment.within.one.ethe
31480 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 rnet.segment..Unfortunately.if.y
314a0 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 ou.split.your.network.with.multi
314c0 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 ple.VLANs.you.loose.the.ability.
314e0 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 of.identifying.your.equipment..C
31500 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 ertificate.Authority.(CA).Certif
31520 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 icate.revocation.list.in.PEM.for
31540 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 mat..Certificates.Change.system.
31560 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 keyboard.layout.to.given.languag
31580 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 e..Change.the.default-action.wit
315a0 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 h.this.setting..Changes.in.BGP.p
315c0 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 olicies.require.the.BGP.session.
315e0 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 to.be.cleared..Clearing.has.a.la
31600 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f rge.negative.impact.on.network.o
31620 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 perations..Soft.reconfiguration.
31640 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 enables.you.to.generate.inbound.
31660 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 updates.from.a.neighbor,.change.
31680 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 and.activate.BGP.policies.withou
316a0 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e t.clearing.the.BGP.session..Chan
316c0 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 ges.to.the.NAT.system.only.affec
316e0 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e t.newly.established.connections.
31700 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .Already.established.connections
31720 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 .are.not.affected..Changing.the.
31740 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 keymap.only.has.an.effect.on.the
31760 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 .system.console,.using.SSH.or.Se
31780 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 rial.remote.access.to.the.device
317a0 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 .is.not.affected.as.the.keyboard
317c0 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 .layout.here.corresponds.to.your
317e0 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 .access.system..Channel.number.(
31800 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 IEEE.802.11),.for.2.4Ghz.(802.11
31820 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 .b/g/n).channels.range.from.1-14
31840 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 ..On.5Ghz.(802.11.a/h/j/n/ac).ch
31860 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 annels.available.are.0,.34.to.17
31880 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 3.Check.if.the.Intel...QAT.devic
318a0 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e e.is.up.and.ready.to.do.the.job.
318c0 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 .Check.status.Check.the.many.par
318e0 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 ameters.available.for.the.`show.
31900 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 ipv6.route`.command:.Check:.Chec
31920 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 king.connections.Checks.Choose.y
31940 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 our.``directory``.location.caref
31960 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 ully.or.you.will.loose.the.conte
31980 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 nt.on.image.upgrades..Any.direct
319a0 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 ory.under.``/config``.is.save.at
319c0 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 .this.will.be.migrated..Cisco.Ca
319e0 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 talyst.Cisco.and.Allied.Telesyn.
31a00 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 call.it.Private.VLAN.Clamp.MSS.f
31a20 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 or.a.specific.IP.Class.treatment
31a40 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 .Classes.Classless.static.route.
31a60 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c Clear.all.BGP.extcommunities..Cl
31a80 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 ient.Client.Address.Pools.Client
31aa0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 .Authentication.Client.Configura
31ac0 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 tion.Client.IP.Pool.Advanced.Opt
31ae0 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 ions.Client.IP.addresses.will.be
31b00 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 .provided.from.pool.`192.0.2.0/2
31b20 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 5`.Client.Side.Client.configurat
31b40 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f ion.Client.domain.name.Client.do
31b60 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e main.search.Client.isolation.can
31b80 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 .be.used.to.prevent.low-level.br
31ba0 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 idging.of.frames.between.associa
31bc0 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a ted.stations.in.the.BSS..Client:
31be0 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 .Clients.are.identified.by.the.C
31c00 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 N.field.of.their.x.509.certifica
31c20 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 tes,.in.this.example.the.CN.is.`
31c40 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 `client0``:.Clients.receiving.ad
31c60 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 vertise.messages.from.multiple.s
31c80 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 ervers.choose.the.server.with.th
31ca0 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 e.highest.preference.value..The.
31cc0 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 range.for.this.value.is.``0...25
31ce0 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 5``..Clock.daemon.Command.comple
31d00 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 tion.can.be.used.to.list.availab
31d20 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f le.time.zones..The.adjustment.fo
31d40 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 r.daylight.time.will.take.place.
31d60 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 automatically.based.on.the.time.
31d80 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 of.year..Command.for.disabling.a
31da0 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .rule.but.keep.it.in.the.configu
31dc0 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 ration..Command.should.probably.
31de0 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 be.extended.to.list.also.the.rea
31e00 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e l.interfaces.assigned.to.this.on
31e20 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 e.VRF.to.get.a.better.overview..
31e40 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 Command.used.to.update.GeoIP.dat
31e60 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 abase.and.firewall.sets..Command
31e80 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f s.Common.configuration,.valid.fo
31ea0 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 r.both.primary.and.secondary.nod
31ec0 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..Common.interface.configuratio
31ee0 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f n.Common.parameters.Confederatio
31f00 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 n.Configuration.Confidentiality.
31f20 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 ....Encryption.of.packets.to.pre
31f40 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 vent.snooping.by.an.unauthorized
31f60 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 .source..Configuration.Configura
31f80 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 tion.Example.Configuration.Examp
31fa0 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 les.Configuration.Guide.Configur
31fc0 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d ation.Options.Configuration.comm
31fe0 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f ands.covered.in.this.section:.Co
32000 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 nfiguration.commands.for.the.pri
32020 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 vate.and.public.key.will.be.disp
32040 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 layed.on.the.screen.which.needs.
32060 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e to.be.set.on.the.router.first..N
32080 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 ote.the.command.with.the.public.
320a0 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 key.(set.pki.key-pair.ipsec-LEFT
320c0 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e .public.key.'MIIBIjANBgkqh...').
320e0 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 .Then.do.the.same.on.the.opposit
32100 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 e.router:.Configuration.commands
32120 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .will.display..Note.the.command.
32140 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 with.the.public.key.(set.pki.key
32160 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 -pair.ipsec-LEFT.public.key.'MII
32180 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d BIjANBgkqh...')..Then.do.the.sam
321a0 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 e.on.the.opposite.router:.Config
321c0 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 uration.example:.Configuration.f
321e0 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 or.these.exported.routes.must,.a
32200 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 t.a.minimum,.specify.these.two.p
32220 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 arameters..Configuration.of.:ref
32240 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`routing-static`.Configuration.
32260 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e of.a.DHCP.HA.pair:.Configuration
32280 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 .of.a.DHCP.failover.pair.Configu
322a0 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 ration.of.route.leaking.between.
322c0 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 a.unicast.VRF.RIB.and.the.VPN.SA
322e0 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 FI.RIB.of.the.default.VRF.is.acc
32300 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f omplished.via.commands.in.the.co
32320 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 ntext.of.a.VRF.address-family..C
32340 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d onfigure.Configure.:abbr:`MTU.(M
32360 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 aximum.Transmission.Unit)`.on.gi
32380 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a ven.`<interface>`..It.is.the.siz
323a0 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 e.(in.bytes).of.the.largest.ethe
323c0 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f rnet.frame.sent.on.this.link..Co
323e0 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f nfigure.BFD.Configure.DNS.`<reco
32400 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 rd>`.which.should.be.updated..Th
32420 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f is.can.be.set.multiple.times..Co
32440 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 nfigure.DNS.`<zone>`.to.be.updat
32460 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 ed..Configure.GENEVE.tunnel.far.
32480 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 end/remote.tunnel.endpoint..Conf
324a0 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 igure.Graceful.Restart.:rfc:`362
324c0 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 3`.helper.support..By.default,.h
324e0 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c elper.support.is.disabled.for.al
32500 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 l.neighbours..This.config.enable
32520 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 s/disables.helper.support.on.thi
32540 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e s.router.for.all.neighbours..Con
32560 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 figure.Graceful.Restart.:rfc:`36
32580 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 23`.restarting.support..When.ena
325a0 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 bled,.the.default.grace.period.i
325c0 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 s.120.seconds..Configure.ICMP.th
325e0 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 reshold.parameters..Configure.IP
32600 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 .address.of.the.DHCP.`<server>`.
32620 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 which.will.handle.the.relayed.pa
32640 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 ckets..Configure.RADIUS.`<server
32660 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 >`.and.its.required.port.for.aut
32680 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 hentication.requests..Configure.
326a0 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 RADIUS.`<server>`.and.its.requir
326c0 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 ed.shared.`<secret>`.for.communi
326e0 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 cating.with.the.RADIUS.server..C
32700 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 onfigure.SNAT.rule.(40).to.only.
32720 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 NAT.packets.with.a.destination.a
32740 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 ddress.of.192.0.2.1..Configure.T
32760 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 CP.threshold.parameters.Configur
32780 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 e.UDP.threshold.parameters.Confi
327a0 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 gure.`<message>`.which.is.shown.
327c0 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 after.user.has.logged.in.to.the.
327e0 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 system..Configure.`<message>`.wh
32800 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 ich.is.shown.during.SSH.connect.
32820 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 and.before.a.user.is.logged.in..
32840 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
32860 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
32880 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
328a0 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 .by.`<service-name>`..Configure.
328c0 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<password>`.used.when.authentic
328e0 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
32900 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
32920 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 ice>`..Configure.`<username>`.us
32940 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 ed.when.authenticating.the.updat
32960 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 e.request.for.DynDNS.service.ide
32980 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e ntified.by.`<service-name>`..Con
329a0 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<username>`.used.when.au
329c0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
329e0 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
32a00 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 .`<service>`..For.Namecheap,.set
32a20 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 .the.<domain>.you.wish.to.update
32a40 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ..Configure.a.URL.that.contains.
32a60 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 information.about.images..Config
32a80 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 ure.a.sFlow.agent.address..It.ca
32aa0 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 n.be.IPv4.or.IPv6.address,.but.y
32ac0 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 ou.must.set.the.same.protocol,.w
32ae0 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 hich.is.used.for.sFlow.collector
32b00 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f .addresses..By.default,.using.ro
32b20 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f uter-id.from.BGP.or.OSPF.protoco
32b40 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f l,.or.the.primary.IP.address.fro
32b60 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 m.the.first.interface..Configure
32b80 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 .a.static.route.for.<subnet>.usi
32ba0 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 ng.gateway.<address>.,.use.sourc
32bc0 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 e.address.to.indentify.the.peer.
32be0 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 when.is.multi-hop.session.and.th
32c00 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 e.gateway.address.as.BFD.peer.de
32c20 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 stination.address..Configure.a.s
32c40 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 tatic.route.for.<subnet>.using.g
32c60 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 ateway.<address>.and.use.the.gat
32c80 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 eway.address.as.BFD.peer.destina
32ca0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 tion.address..Configure.address.
32cc0 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 of.NetFlow.collector..NetFlow.se
32ce0 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 rver.at.`<address>`.can.be.both.
32d00 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 listening.on.an.IPv4.or.IPv6.add
32d20 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 ress..Configure.address.of.sFlow
32d40 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 .collector..sFlow.server.at.<add
32d60 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 ress>.can.be.both.listening.on.a
32d80 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 n.IPv4.or.IPv6.address..Configur
32da0 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 e.address.of.sFlow.collector..sF
32dc0 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 low.server.at.`<address>`.can.be
32de0 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f .an.IPv4.or.IPv6.address..But.yo
32e00 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 u.cannot.export.to.both.IPv4.and
32e20 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .IPv6.collectors.at.the.same.tim
32e40 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 e!.Configure.agent.IP.address.as
32e60 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f sociated.with.this.interface..Co
32e80 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 nfigure.aggregation.delay.timer.
32ea0 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 interval..Configure.alert.script
32ec0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 .that.will.be.executed.when.an.a
32ee0 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 ttack.is.detected..Configure.an.
32f00 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 accounting.server.and.enable.acc
32f20 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 ounting.with:.Configure.and.enab
32f40 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f le.collection.of.flow.informatio
32f60 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 n.for.the.interface.identified.b
32f80 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 y.<interface>..Configure.and.ena
32fa0 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 ble.collection.of.flow.informati
32fc0 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 on.for.the.interface.identified.
32fe0 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f by.`<interface>`..Configure.auto
33000 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 -checking.for.new.images.Configu
33020 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 re.backend.`<name>`.mode.TCP.or.
33040 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 HTTP.Configure.both.routers.(a.a
33060 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e nd.b).for.DHCPv6-PD.via.dummy.in
33080 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 terface:.Configure.direction.for
330a0 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 .processing.traffic..Configure.e
330c0 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 ither.one.or.two.stop.bits..This
330e0 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 .defaults.to.one.stop.bits.if.le
33100 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 ft.unconfigured..Configure.eithe
33120 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 r.seven.or.eight.data.bits..This
33140 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 .defaults.to.eight.data.bits.if.
33160 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e left.unconfigured..Configure.gen
33180 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 eral.threshold.parameters..Confi
331a0 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 gure.how.long.an.IP.(attacker).s
331c0 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 hould.be.kept.in.blocked.state..
331e0 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 Default.value.is.1900..Configure
33200 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 .individual.bridge.port.`<priori
33220 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 ty>`..Configure.interface.`<inte
33240 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 rface>`.with.one.or.more.interfa
33260 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 ce.addresses..Configure.interfac
33280 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 e-specific.Host/Router.behaviour
332a0 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 ..If.set,.the.interface.will.swi
332c0 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 tch.to.host.mode.and.IPv6.forwar
332e0 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e ding.will.be.disabled.on.this.in
33300 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 terface..Configure.listen.interf
33320 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 ace.for.mirroring.traffic..Confi
33340 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 gure.local.IPv4.address.to.liste
33360 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 n.for.sflow..Configure.new.SNMP.
33380 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 user.named."vyos".with.password.
333a0 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f "vyos12345678".Configure.next-ho
333c0 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 p.`<address>`.and.`<target-addre
333e0 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 ss>`.for.an.IPv4.static.route..S
33400 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 pecify.the.target.IPv4.address.f
33420 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 or.health.checking..Configure.ne
33440 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 xt-hop.`<address>`.for.an.IPv4.s
33460 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
33480 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 tes.can.be.created..Configure.ne
334a0 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 xt-hop.`<address>`.for.an.IPv6.s
334c0 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
334e0 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e tes.can.be.created..Configure.on
33500 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f e.of.the.predefined.system.perfo
33520 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f rmance.profiles..Configure.one.o
33540 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e r.more.attributes.to.the.given.N
33560 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 TP.server..Configure.one.or.more
33580 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 .servers.for.synchronisation..Se
335a0 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 rver.name.can.be.either.an.IP.ad
335c0 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c dress.or.:abbr:`FQDN.(Fully.Qual
335e0 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f ified.Domain.Name)`..Configure.o
33600 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 ptional.TTL.value.on.the.given.r
33620 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f esource.record..This.defaults.to
33640 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c .600.seconds..Configure.physical
33660 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 .interface.duplex.setting..Confi
33680 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 gure.physical.interface.speed.se
336a0 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 tting..Configure.port.mirroring.
336c0 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 for.`interface`.inbound.traffic.
336e0 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 and.copy.the.traffic.to.`monitor
33700 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f -interface`.Configure.port.mirro
33720 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 ring.for.`interface`.outbound.tr
33740 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d affic.and.copy.the.traffic.to.`m
33760 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 onitor-interface`.Configure.port
33780 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 .number.of.remote.VXLAN.endpoint
337a0 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 ..Configure.port.number.to.be.us
337c0 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 ed.for.sflow.conection..Default.
337e0 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c port.is.6343..Configure.protocol
33800 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 .used.for.communication.to.remot
33820 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 e.syslog.host..This.can.be.eithe
33840 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f r.UDP.or.TCP..Configure.proxy.po
33860 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 rt.if.it.does.not.listen.to.the.
33880 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 default.port.80..Configure.sFlow
338a0 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 .agent.IPv4.or.IPv6.address.Conf
338c0 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 igure.schedule.counter-polling.i
338e0 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 n.seconds.(default:.30).Configur
33900 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 e.service.`<name>`.mode.TCP.or.H
33920 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 TTP.Configure.service.`<name>`.t
33940 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 o.use.the.backend.<name>.Configu
33960 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 re.session.timeout.after.which.t
33980 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 he.user.will.be.logged.out..Conf
339a0 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 igure.system.domain.name..A.doma
339c0 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 in.name.must.start.and.end.with.
339e0 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 a.letter.or.digit,.and.have.as.i
33a00 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c nterior.characters.only.letters,
33a20 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 .digits,.or.a.hyphen..Configure.
33a40 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.A-side.router.for.NPTv6.usin
33a60 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
33a80 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e the.B-side.router.for.NPTv6.usin
33aa0 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 g.the.prefixes.above:.Configure.
33ac0 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 the.DNS.`<server>`.IP/FQDN.used.
33ae0 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 when.updating.this.dynamic.assig
33b00 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 nment..Configure.the.IPv4.or.IPv
33b20 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 6.listen.address.of.the.TFTP.ser
33b40 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 ver..Multiple.IPv4.and.IPv6.addr
33b60 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 esses.can.be.given..There.will.b
33b80 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 e.one.TFTP.server.instances.list
33ba0 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 ening.on.each.IP.address..Config
33bc0 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 ure.the.connection.tracking.prot
33be0 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 ocol.helper.modules..All.modules
33c00 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 .are.enable.by.default..Configur
33c20 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 e.the.discrete.port.under.which.
33c40 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 the.RADIUS.server.can.be.reached
33c60 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e ..Configure.the.discrete.port.un
33c80 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 der.which.the.TACACS.server.can.
33ca0 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 be.reached..Configure.the.load-b
33cc0 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 alancing.reverse-proxy.service.f
33ce0 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 or.HTTP..Configure.traffic.captu
33d00 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 re.mode..Configure.user.defined.
33d20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c :abbr:`MAC.(Media.Access.Control
33d40 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e )`.address.on.given.`<interface>
33d60 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 `..Configure.watermark.warning.g
33d80 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 eneration.for.an.IGMP.group.limi
33da0 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f t..Generates.warning.once.the.co
33dc0 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 nfigured.group.limit.is.reached.
33de0 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 while.adding.new.groups..Configu
33e00 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 red.routing.table.`<id>`.is.used
33e20 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c .by.VRF.`<name>`..Configured.val
33e40 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f ue.Configures.the.BGP.speaker.so
33e60 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f .that.it.only.accepts.inbound.co
33e80 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 nnections.from,.but.does.not.ini
33ea0 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 tiate.outbound.connections.to.th
33ec0 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e e.peer.or.peer.group..Configurin
33ee0 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 g.IPoE.Server.Configuring.IPsec.
33f00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 Configuring.L2TP.Server.Configur
33f20 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f ing.LNS.(L2TP.Network.Server).Co
33f40 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 nfiguring.PPPoE.Server.Configuri
33f60 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 ng.PPTP.Server.Configuring.RADIU
33f80 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 S.accounting.Configuring.RADIUS.
33fa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 authentication.Configuring.SSTP.
33fc0 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 Server.Configuring.SSTP.client.C
33fe0 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 onfiguring.VyOS.to.act.as.your.I
34000 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 PSec.access.concentrator.is.one.
34020 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 thing,.but.you.probably.need.to.
34040 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 setup.your.client.connecting.to.
34060 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 the.server.so.they.can.talk.to.t
34080 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 he.IPSec.gateway..Configuring.a.
340a0 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 listen-address.is.essential.for.
340c0 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 the.service.to.work..Connect/Dis
340e0 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 connect.Connected.client.should.
34100 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 use.`<address>`.as.their.DNS.ser
34120 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 ver..This.command.accepts.both.I
34140 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 Pv4.and.IPv6.addresses..Up.to.tw
34160 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 o.nameservers.can.be.configured.
34180 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 for.IPv4,.up.to.three.for.IPv6..
341a0 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 Connections.to.the.RPKI.caching.
341c0 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 server.can.not.only.be.establish
341e0 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 ed.by.HTTP/TLS.but.you.can.also.
34200 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 rely.on.a.secure.SSH.session.to.
34220 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 the.server..To.enable.SSH.you.fi
34240 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 rst.need.to.create.yoursels.an.S
34260 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 SH.client.keypair.using.``genera
34280 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 te.ssh.client-key./config/auth/i
342a0 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 d_rsa_rpki``..Once.your.key.is.c
342c0 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 reated.you.can.setup.the.connect
342e0 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 ion..Connections.to.the.RPKI.cac
34300 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 hing.server.can.not.only.be.esta
34320 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 blished.by.HTTP/TLS.but.you.can.
34340 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f also.rely.on.a.secure.SSH.sessio
34360 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 n.to.the.server..To.enable.SSH,.
34380 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 first.you.need.to.create.an.SSH.
343a0 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 client.keypair.using.``generate.
343c0 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 ssh.client-key./config/auth/id_r
343e0 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 sa_rpki``..Once.your.key.is.crea
34400 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ted.you.can.setup.the.connection
34420 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e ..Connections.to.the.RPKI.cachin
34440 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 g.server.can.not.only.be.establi
34460 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 shed.by.TCP.using.the.RTR.protoc
34480 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 ol.but.you.can.also.rely.on.a.se
344a0 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 cure.SSH.session.to.the.server..
344c0 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 This.provides.transport.integrit
344e0 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 y.and.confidentiality.and.it.is.
34500 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 a.good.idea.if.your.validation.s
34520 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 oftware.supports.it...To.enable.
34540 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e SSH,.first.you.need.to.create.an
34560 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 .SSH.client.keypair.using.``gene
34580 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 rate.ssh.client-key./config/auth
345a0 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 /id_rsa_rpki``..Once.your.key.is
345c0 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 .created.you.can.setup.the.conne
345e0 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 ction..Conntrack.Conntrack.Sync.
34600 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b Conntrack.Sync.Example.Conntrack
34620 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 .ignore.rules.Conntrack.log.Cons
34640 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 ole.Console.Server.Constrain.the
34660 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e .memory.available.to.the.contain
34680 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 er..Container.Container.Networks
346a0 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d .Container.Registry.Contrack.Tim
346c0 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 eouts.Convert.the.address.prefix
346e0 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b .of.a.single.`fc00::/64`.network
34700 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 .to.`fc01::/64`.Convert.the.addr
34720 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 ess.prefix.of.a.single.`fc01::/6
34740 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 4`.network.to.`fc00::/64`.Copy.t
34760 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 he.key,.as.it.is.not.stored.on.t
34780 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 he.local.filesystem..Because.it.
347a0 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 is.a.symmetric.key,.only.you.and
347c0 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 .your.peer.should.have.knowledge
347e0 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 .of.its.content..Make.sure.you.d
34800 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e istribute.the.key.in.a.safe.mann
34820 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 er,.Country.code.(ISO/IEC.3166-1
34840 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e )..Used.to.set.regulatory.domain
34860 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e ..Set.as.needed.to.indicate.coun
34880 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 try.in.which.device.is.operating
348a0 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e ..This.can.limit.available.chann
348c0 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f els.and.transmit.power..Creat.co
348e0 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 mmunity-list.policy.identified.b
34900 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 y.name.<text>..Creat.extcommunit
34920 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 y-list.policy.identified.by.name
34940 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e .<text>..Create.DHCP.address.ran
34960 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 ge.with.a.range.id.of.`<n>`..DHC
34980 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f P.leases.are.taken.from.this.poo
349a0 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c l..The.pool.starts.at.address.`<
349c0 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 address>`..Create.DHCP.address.r
349e0 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 ange.with.a.range.id.of.`<n>`..D
34a00 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 HCP.leases.are.taken.from.this.p
34a20 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 ool..The.pool.stops.with.address
34a40 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 .`<address>`..Create.DNS.record.
34a60 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 per.client.lease,.by.adding.clie
34a80 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 nts.to./etc/hosts.file..Entry.wi
34aa0 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b ll.have.format:.`<shared-network
34ac0 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 -name>_<hostname>.<domain-name>`
34ae0 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 .Create.`<user>`.for.local.authe
34b00 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 ntication.on.this.system..The.us
34b20 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 ers.password.will.be.set.to.`<pa
34b40 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 ss>`..Create.``172.18.201.0/24``
34b60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 .as.a.subnet.within.``NET1``.and
34b80 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 .pass.address.of.Unifi.controlle
34ba0 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 r.at.``172.16.100.1``.to.clients
34bc0 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 .of.that.subnet..Create.a.basic.
34be0 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f bridge.Create.a.file.named.``VyO
34c00 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 S-1.3.6.1.4.1.44641.ConfigMgmt-C
34c20 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f ommands``.using.the.following.co
34c40 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 ntent:.Create.a.load.balancing.r
34c60 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 ule,.it.can.be.a.number.between.
34c80 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 1.and.9999:.Create.a.new.:abbr:`
34ca0 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 CA.(Certificate.Authority)`.and.
34cc0 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 output.the.CAs.public.and.privat
34ce0 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e e.key.on.the.console..Create.a.n
34d00 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 ew.DHCP.static.mapping.named.`<d
34d20 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 escription>`.which.is.valid.for.
34d40 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 the.host.identified.by.its.DHCP.
34d60 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 unique.identifier.(DUID).`<ident
34d80 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 ifier>`..Create.a.new.DHCP.stati
34da0 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 c.mapping.named.`<description>`.
34dc0 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e which.is.valid.for.the.host.iden
34de0 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 tified.by.its.MAC.`<address>`..C
34e00 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e reate.a.new.VLAN.interface.on.in
34e20 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 terface.`<interface>`.using.the.
34e40 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d VLAN.number.provided.via.`<vlan-
34e60 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 id>`..Create.a.new.public/privat
34e80 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 e.keypair.and.output.the.certifi
34ea0 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 cate.on.the.console..Create.a.ne
34ec0 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 w.public/private.keypair.which.i
34ee0 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 s.signed.by.the.CA.referenced.by
34f00 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 .`ca-name`..The.signed.certifica
34f20 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 te.is.then.output.to.the.console
34f40 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 ..Create.a.new.self-signed.certi
34f60 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 ficate..The.public/private.is.th
34f80 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 en.shown.on.the.console..Create.
34fa0 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 a.new.subordinate.:abbr:`CA.(Cer
34fc0 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 tificate.Authority)`.and.sign.it
34fe0 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 .using.the.private.key.reference
35000 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 d.by.`ca-name`..Create.a.new.sub
35020 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 ordinate.:abbr:`CA.(Certificate.
35040 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 Authority)`.and.sign.it.using.th
35060 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d e.private.key.referenced.by.`nam
35080 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 e`..Create.a.peer.as.you.would.w
350a0 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 hen.you.specify.an.ASN,.except.t
350c0 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e hat.if.the.peers.ASN.is.differen
350e0 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 t.than.mine.as.specified.under.t
35100 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 he.:cfgcmd:`protocols.bgp.<asn>`
35120 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 .command.the.connection.will.be.
35140 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 denied..Create.a.peer.as.you.wou
35160 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 ld.when.you.specify.an.ASN,.exce
35180 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 pt.that.if.the.peers.ASN.is.the.
351a0 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 same.as.mine.as.specified.under.
351c0 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e the.:cfgcmd:`protocols.bgp.<asn>
351e0 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 `.command.the.connection.will.be
35200 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d .denied..Create.a.static.hostnam
35220 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f e.mapping.which.will.always.reso
35240 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 lve.the.name.`<hostname>`.to.IP.
35260 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 address.`<address>`..Create.as-p
35280 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 ath-policy.identified.by.name.<t
352a0 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f ext>..Create.firewall.rule.in.fo
352c0 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c rward.chain,.and.define.which.fl
352e0 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 owtbale.should.be.used..Only.app
35300 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 licable.if.action.is.``offload``
35320 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 ..Create.firewall.rule.in.forwar
35340 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 d.chain,.and.set.action.to.``off
35360 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 load``..Create.firewall.rule:.cr
35380 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 eate.a.firewall.rule,.setting.ac
353a0 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 tion.to.``offload``.and.using.de
353c0 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 sired.flowtable.for.``offload-ta
353e0 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 rget``..Create.flowtable:.create
35400 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 .flowtable,.which.includes.the.i
35420 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 nterfaces.that.are.going.to.be.u
35440 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 sed.by.the.flowtable..Create.lar
35460 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 ge-community-list.policy.identif
35480 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 ied.by.name.<text>..Create.named
354a0 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 .`<alias>`.for.the.configured.st
354c0 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 atic.mapping.for.`<hostname>`..T
354e0 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 hus.the.address.configured.as.:c
35500 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 fgcmd:`set.system.static-host-ma
35520 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 pping.host-name.<hostname>.inet.
35540 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 <address>`.can.be.reached.via.mu
35560 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 ltiple.names..Create.new.:rfc:`2
35580 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 136`.DNS.update.configuration.wh
355a0 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 ich.will.update.the.IP.address.a
355c0 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 ssigned.to.`<interface>`.on.the.
355e0 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 service.you.configured.under.`<s
35600 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e ervice-name>`..Create.new.VRF.in
35620 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 stance.with.`<name>`..The.name.i
35640 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 s.used.when.placing.individual.i
35660 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e nterfaces.into.the.VRF..Create.n
35680 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 ew.dynamic.DNS.update.configurat
356a0 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 ion.which.will.update.the.IP.add
356c0 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f ress.assigned.to.`<interface>`.o
356e0 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 n.the.service.you.configured.und
35700 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 er.`<service-name>`..Create.new.
35720 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 system.user.with.username.`<name
35740 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c >`.and.real-name.specified.by.`<
35760 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e string>`..Create.service.`<name>
35780 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 `.to.listen.on.<port>.Creates.a.
357a0 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 named.container.network.Creates.
357c0 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a local.IPoE.user.with.username=**
357e0 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 <interface>**.and.password=**<MA
35800 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 C>**.(mac-address).Creates.stati
35820 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 c.peer.mapping.of.protocol-addre
35840 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 ss.to.:abbr:`NBMA.(Non-broadcast
35860 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 .multiple-access.network)`.addre
35880 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 ss..Creating.a.bridge.interface.
358a0 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c is.very.simple..In.this.example,
358c0 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 .we.will.have:.Creating.a.flow.t
358e0 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 able:.Creating.a.traffic.policy.
35900 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 Creating.rules.for.using.flow.ta
35920 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 bles:.Credentials.can.be.defined
35940 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e .here.and.will.only.be.used.when
35960 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 .adding.a.container.image.to.the
35980 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 .system..Critical.Critical.condi
359a0 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 tions.-.e.g..hard.drive.errors..
359c0 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 Crystalfontz.CFA-533.Crystalfont
359e0 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 z.CFA-631.Crystalfontz.CFA-633.C
35a00 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 rystalfontz.CFA-635.Cur.Hop.Limi
35a20 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 t.Currently.does.not.do.much.as.
35a40 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 caching.is.not.implemented..Curr
35a60 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 ently.dynamic.routing.is.support
35a80 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 ed.for.the.following.protocols:.
35aa0 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 Custom.File.Custom.bridge.firewa
35ac0 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d ll.chains.can.be.create.with.com
35ae0 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 mand.``set.firewall.bridge.name.
35b00 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 <name>....``..In.order.to.use.su
35b20 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 ch.custom.chain,.a.rule.with.act
35b40 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 ion.jump,.and.the.appropiate.tar
35b60 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 get.should.be.defined.in.a.base.
35b80 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 chain..Custom.firewall.chains.ca
35ba0 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 n.be.created,.with.commands.``se
35bc0 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c t.firewall.[ipv4.|.ipv6].[name.|
35be0 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 .ipv6-name].<name>....``..In.ord
35c00 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 er.to.use.such.custom.chain,.a.r
35c20 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 ule.with.**action.jump**,.and.th
35c40 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 e.appropiate.**target**.should.b
35c60 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f e.defined.in.a.base.chain..Custo
35c80 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 m.firewall.chains.can.be.created
35ca0 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 ,.with.commands.``set.firewall.i
35cc0 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 pv4.name.<name>....``..In.order.
35ce0 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 to.use.such.custom.chain,.a.rule
35d00 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 .with.**action.jump**,.and.the.a
35d20 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 ppropiate.**target**.should.be.d
35d40 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 efined.in.a.base.chain..Custom.f
35d60 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 irewall.chains.can.be.created,.w
35d80 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 ith.commands.``set.firewall.ipv6
35da0 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 .name.<name>....``..In.order.to.
35dc0 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 use.such.custom.chain,.a.rule.wi
35de0 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 th.**action.jump**,.and.the.appr
35e00 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 opiate.**target**.should.be.defi
35e20 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c ned.in.a.base.chain..Custom.heal
35e40 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 th-check.script.allows.checking.
35e60 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 real-server.availability.Customi
35e80 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 zed.ignore.rules,.based.on.a.pac
35ea0 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 ket.and.flow.selector..DCO.can.b
35ec0 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 e.enabled.for.both.new.and.exist
35ee0 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 ing.tunnels,VyOS.adds.an.option.
35f00 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 in.each.tunnel.configuration.whe
35f20 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 re.we.can.enable.this.function..
35f40 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f .The.current.best.practice.is.to
35f60 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f .create.a.new.tunnel.with.DCO.to
35f80 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 .minimize.the.chance.of.problems
35fa0 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 .with.existing.clients..DCO.supp
35fc0 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 ort.is.a.per-tunnel.option.and.i
35fe0 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 t.is.not.automatically.enabled.b
36000 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 y.default.for.new.or.upgraded.tu
36020 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e nnels..Existing.tunnels.will.con
36040 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 tinue.to.function.as.they.have.i
36060 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 n.the.past..DDoS.Protection.DH.G
36080 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d roup.14.DHCP.High.Availability.m
360a0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 ust.be.configured.explicitly.by.
360c0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 the.following.statements.on.both
360e0 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 .servers:.DHCP.Relay.DHCP.Server
36100 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c .DHCP.failover.parameters.DHCP.l
36120 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d ease.range.DHCP.range.spans.from
36140 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 .`192.168.189.10`.-.`192.168.189
36160 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 .250`.DHCP.relay.example.DHCP.se
36180 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 rver.is.located.at.IPv4.address.
361a0 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 10.0.1.4.on.``eth2``..DHCPv6.add
361c0 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ress.pools.must.be.configured.fo
361e0 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 r.the.system.to.act.as.a.DHCPv6.
36200 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 server..The.following.example.de
36220 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 scribes.a.common.scenario..DHCPv
36240 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 6.relay.example.DHCPv6.requests.
36260 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c are.received.by.the.router.on.`l
36280 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 istening.interface`.``eth1``.DMV
362a0 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e PN.DMVPN.example.network.DMVPN.n
362c0 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 etwork.DMVPN.only.automates.the.
362e0 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 tunnel.endpoint.discovery.and.se
36300 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e tup..A.complete.solution.also.in
36320 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 corporates.the.use.of.a.routing.
36340 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 protocol..BGP.is.particularly.we
36360 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e ll.suited.for.use.with.DMVPN..DN
36380 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f AT.DNAT.is.typically.referred.to
363a0 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 .as.a.**Port.Forward**..When.usi
363c0 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 ng.VyOS.as.a.NAT.router.and.fire
363e0 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 wall,.a.common.configuration.tas
36400 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 k.is.to.redirect.incoming.traffi
36420 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c c.to.a.system.behind.the.firewal
36440 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 l..DNAT.rule.10.replaces.the.des
36460 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 tination.address.of.an.inbound.p
36480 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 acket.with.192.0.2.10.DNAT66.DNS
364a0 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 .Forwarding.DNS.name.servers.DNS
364c0 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 .search.list.to.advertise.DNS.se
364e0 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 rver.IPv4.address.DNS.server.is.
36500 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e located.at.``2001:db8::ffff``.DN
36520 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 SSL.DSCP.values.as.per.:rfc:`247
36540 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 4`.and.:rfc:`4595`:.DSSS/CCK.Mod
36560 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 e.in.40.MHz,.this.sets.``[DSSS_C
36580 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d CK-40]``.Data.is.provided.by.DB-
365a0 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 IP.com.under.CC-BY-4.0.license..
365c0 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 Attribution.required,.permits.re
365e0 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 distribution.so.we.can.include.a
36600 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 .database.in.images(~3MB.compres
36620 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 sed)..Includes.cron.script.(manu
36640 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 ally.callable.by.op-mode.update.
36660 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 geoip).to.keep.database.and.rule
36680 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 s.updated..Debug.Debug-level.mes
366a0 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e sages.-.Messages.that.contain.in
366c0 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 formation.normally.of.use.only.w
366e0 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 hen.debugging.a.program..Default
36700 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 .Default.1..Default.Gateway/Rout
36720 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 e.Default.Router.Preference.Defa
36740 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 ult.behavior.-.don't.ask.client.
36760 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 for.mppe,.but.allow.it.if.client
36780 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 .wants..Please.note.that.RADIUS.
367a0 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d may.override.this.option.by.MS-M
367c0 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e PPE-Encryption-Policy.attribute.
367e0 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 .Default.gateway.and.DNS.server.
36800 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 is.at.`192.0.2.254`.Default.is.5
36820 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 12.MB..Use.0.MB.for.unlimited.me
36840 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 mory..Default.is.``any-available
36860 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 ``..Default.is.``icmp``..Default
36880 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 .is.to.detects.physical.link.sta
368a0 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 te.changes..Default.port.is.3128
368c0 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c ..Default:.1.Default:.443.Defaul
368e0 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e ts.to.'uid'.Defaults.to.225.0.0.
36900 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 50..Defaults.to.``us``..Define.C
36920 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 onection.Timeouts.Define.IPv4.or
36940 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b .IPv6.prefix.for.a.given.network
36960 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 .name..Only.one.IPv4.and.one.IPv
36980 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 6.prefix.can.be.used.per.network
369a0 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 .name..Define.IPv4/IPv6.manageme
369c0 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e nt.address.transmitted.via.LLDP.
369e0 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e .Multiple.addresses.can.be.defin
36a00 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 ed..Only.addresses.connected.to.
36a20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 the.system.will.be.transmitted..
36a40 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 Define.a.IPv4.or.IPv6.Network.gr
36a60 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 oup..Define.a.IPv4.or.a.IPv6.add
36a80 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 ress.group.Define.a.Zone.Define.
36aa0 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 a.discrete.source.IP.address.of.
36ac0 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 100.64.0.1.for.SNAT.rule.20.Defi
36ae0 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 ne.a.domain.group..Define.a.mac.
36b00 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f group..Define.a.port.group..A.po
36b20 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 rt.name.can.be.any.name.defined.
36b40 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 in./etc/services..e.g.:.http.Def
36b60 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 ine.allowed.ciphers.used.for.the
36b80 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c .SSH.connection..A.number.of.all
36ba0 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 owed.ciphers.can.be.specified,.u
36bc0 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 se.multiple.occurrences.to.allow
36be0 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 .multiple.ciphers..Define.an.int
36c00 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 erface.group..Wildcard.are.accep
36c20 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 ted.too..Define.behavior.for.gra
36c40 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e tuitous.ARP.frames.who's.IP.is.n
36c60 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 ot.already.present.in.the.ARP.ta
36c80 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e ble..If.configured.create.new.en
36ca0 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 tries.in.the.ARP.table..Define.d
36cc0 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 ifferent.modes.for.IP.directed.b
36ce0 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 roadcast.forwarding.as.described
36d00 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e .in.:rfc:`1812`.and.:rfc:`2644`.
36d20 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 .Define.different.modes.for.send
36d40 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 ing.replies.in.response.to.recei
36d60 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f ved.ARP.requests.that.resolve.lo
36d80 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 cal.target.IP.addresses:.Define.
36da0 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 different.restriction.levels.for
36dc0 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 .announcing.the.local.source.IP.
36de0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 address.from.IP.packets.in.ARP.r
36e00 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e equests.sent.on.interface..Defin
36e20 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 e.how.to.handle.leaf-seonds..Def
36e40 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 ine.interfaces.to.be.used.in.the
36e60 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 .flowtable..Define.length.of.pac
36e80 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e ket.payload.to.include.in.netlin
36ea0 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 k.message..Only.applicable.if.ru
36ec0 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 le.log.is.enable.and.log.group.i
36ee0 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 s.defined..Define.log.group.to.s
36f00 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 end.message.to..Only.applicable.
36f20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f if.rule.log.is.enable..Define.lo
36f40 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 g-level..Only.applicable.if.rule
36f60 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 .log.is.enable..Define.number.of
36f80 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 .packets.to.queue.inside.the.ker
36fa0 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 nel.before.sending.them.to.users
36fc0 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f pace..Only.applicable.if.rule.lo
36fe0 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 g.is.enable.and.log.group.is.def
37000 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 ined..Define.operation.mode.of.H
37020 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c igh.Availability.feature..Defaul
37040 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 t.value.if.command.is.not.specif
37060 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 ied.is.`active-active`.Define.th
37080 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f e.time.interval.to.update.the.lo
370a0 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c cal.cache.Define.the.zone.as.a.l
370c0 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 ocal.zone..A.local.zone.has.no.i
370e0 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f nterfaces.and.will.be.applied.to
37100 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 .the.router.itself..Define.type.
37120 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f of.offload.to.be.used.by.the.flo
37140 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 wtable:.``hardware``.or.``softwa
37160 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f re``..By.default,.``software``.o
37180 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 ffload.is.used..Define.used.ethe
371a0 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e rtype.of.bridge.interface..Defin
371c0 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f ed.the.IPv4,.IPv6.or.FQDN.and.po
371e0 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 rt.number.of.the.caching.RPKI.ca
37200 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 ching.instance.which.is.used..De
37220 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 fines.alternate.sources.for.mult
37240 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 icasting.and.IGMP.data..The.netw
37260 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f ork.address.must.be.on.the.follo
37280 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 wing.format.'a.b.c.d/n'..By.defa
372a0 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 ult,.the.router.will.accept.data
372c0 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 .from.sources.on.the.same.networ
372e0 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e k.as.configured.on.an.interface.
37300 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e .If.the.multicast.source.lies.on
37320 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 .a.remote.network,.one.must.defi
37340 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 ne.from.where.traffic.should.be.
37360 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 accepted..Defines.an.off-NBMA.ne
37380 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 twork.prefix.for.which.the.GRE.i
373a0 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 nterface.will.act.as.a.gateway..
373c0 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 This.an.alternative.to.defining.
373e0 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 local.interfaces.with.shortcut-d
37400 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f estination.flag..Defines.blackho
37420 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 le.distance.for.this.route,.rout
37440 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 es.with.smaller.administrative.d
37460 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f istance.are.elected.prior.to.tho
37480 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e se.with.a.higher.distance..Defin
374a0 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c es.minimum.acceptable.MTU..If.cl
374c0 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 ient.will.try.to.negotiate.less.
374e0 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 then.specified.MTU.then.it.will.
37500 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 be.NAKed.or.disconnected.if.reje
37520 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 cts.greater.MTU..Default.value.i
37540 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 s.**100**..Defines.next-hop.dist
37560 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 ance.for.this.route,.routes.with
37580 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 .smaller.administrative.distance
375a0 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 .are.elected.prior.to.those.with
375c0 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 .a.higher.distance..Defines.pref
375e0 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 erred.MRU..By.default.is.not.def
37600 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 ined..Defines.protocols.for.chec
37620 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 king.ARP,.ICMP,.TCP.Defines.the.
37640 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 maximum.`<number>`.of.unanswered
37660 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 .echo.requests..Upon.reaching.th
37680 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 e.value.`<number>`,.the.session.
376a0 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d will.be.reset..Defines.the.maxim
376c0 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f um.`<number>`.of.unanswered.echo
376e0 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c .requests..Upon.reaching.the.val
37700 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 ue.`<number>`,.the.session.will.
37720 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a be.reset..Default.value.is.**3**
37740 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 ..Defines.the.specified.device.a
37760 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f s.a.system.console..Available.co
37780 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 nsole.devices.can.be.(see.comple
377a0 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c tion.helper):.Defining.Peers.Del
377c0 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e egate.prefixes.from.the.range.in
377e0 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 dicated.by.the.start.and.stop.qu
37800 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 alifier..Delete.BGP.communities.
37820 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c matching.the.community-list..Del
37840 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 ete.BGP.communities.matching.the
37860 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f .large-community-list..Delete.Lo
37880 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 gs.Delete.a.particular.container
378a0 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 .image.based.on.it's.image.ID..Y
378c0 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 ou.can.also.delete.all.container
378e0 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 .images.at.once..Delete.all.BGP.
37900 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 communities.Delete.all.BGP.large
37920 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 -communities.Delete.default.rout
37940 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 e.from.the.system..Deletes.the.s
37960 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 pecified.user-defined.file.<text
37980 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 >.in.the./var/log/user.directory
379a0 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 .Depending.on.the.location,.not.
379c0 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 all.of.these.channels.may.be.ava
379e0 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 ilable.for.use!.Description.Desp
37a00 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f ite.the.Drop-Tail.policy.does.no
37a20 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 t.slow.down.packets,.if.many.pac
37a40 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 kets.are.to.be.sent,.they.could.
37a60 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 get.dropped.when.trying.to.get.e
37a80 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 nqueued.at.the.tail..This.can.ha
37aa0 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 ppen.if.the.queue.has.still.not.
37ac0 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b been.able.to.release.enough.pack
37ae0 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 ets.from.its.head..Despite.the.f
37b00 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 act.that.AD.is.a.superset.of.LDA
37b20 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f P.Destination.Address.Destinatio
37b40 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 n.NAT.Destination.Prefix.Detaile
37b60 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 d.information.about."cisco".and.
37b80 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 "ibm".models.differences.can.be.
37ba0 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 found.in.:rfc:`3509`..A."shortcu
37bc0 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f t".model.allows.ABR.to.create.ro
37be0 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 utes.between.areas.based.on.the.
37c00 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 topology.of.the.areas.connected.
37c20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 to.this.router.but.not.using.a.b
37c40 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b ackbone.area.in.case.if.non-back
37c60 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 bone.route.will.be.cheaper..For.
37c80 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 more.information.about."shortcut
37ca0 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 ".model,.see.:t:`ospf-shortcut-a
37cc0 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 br-02.txt`.Determines.how.opennh
37ce0 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 rp.daemon.should.soft.switch.the
37d00 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d .multicast.traffic..Currently,.m
37d20 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 ulticast.traffic.is.captured.by.
37d40 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 opennhrp.daemon.using.a.packet.s
37d60 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 ocket,.and.resent.back.to.proper
37d80 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d .destinations..This.means.that.m
37da0 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 ulticast.packet.sending.is.CPU.i
37dc0 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 ntensive..Device.is.incapable.of
37de0 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 .40.MHz,.do.not.advertise..This.
37e00 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 sets.``[40-INTOLERANT]``.Devices
37e20 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 .evaluating.whether.an.IPv4.addr
37e40 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f ess.is.public.must.be.updated.to
37e60 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 .recognize.the.new.address.space
37e80 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 ..Allocating.more.private.IPv4.a
37ea0 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 ddress.space.for.NAT.devices.mig
37ec0 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 ht.prolong.the.transition.to.IPv
37ee0 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6..Different.NAT.Types.Diffie-He
37f00 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e llman.parameters.Direction:.**in
37f20 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e **.and.**out**..Protect.public.n
37f40 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e etwork.from.external.attacks,.an
37f60 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 d.identify.internal.attacks.towa
37f80 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 rds.internet..Disable.(lock).acc
37fa0 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c ount..User.will.not.be.able.to.l
37fc0 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 og.in..Disable.CPU.power.saving.
37fe0 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 mechanisms.also.known.as.C.state
38000 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 s..Disable.Compression.Control.P
38020 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 rotocol.(CCP)..CCP.is.enabled.by
38040 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e .default..Disable.MLD.reports.an
38060 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c d.query.on.the.interface..Disabl
38080 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 e.`<user>`.account..Disable.a.BF
380a0 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 D.peer.Disable.a.container..Disa
380c0 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 ble.a.given.container.registry.D
380e0 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 isable.all.optional.CPU.mitigati
38100 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 ons..This.improves.system.perfor
38120 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 mance,.but.it.may.also.expose.us
38140 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 ers.to.several.CPU.vulnerabiliti
38160 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 es..Disable.connection.logging.v
38180 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f ia.Syslog..Disable.conntrack.loo
381a0 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c se.track.option.Disable.dhcp-rel
381c0 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 ay.service..Disable.dhcpv6-relay
381e0 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 .service..Disable.given.`<interf
38200 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 ace>`..It.will.be.placed.in.admi
38220 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 nistratively.down.(``A/D``).stat
38240 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 6f 6e 20 72 65 73 e..Disable.immediate.session.res
38260 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 et.if.peer's.connected.link.goes
38280 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 64 20 61 75 .down..Disable.password.based.au
382a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 48 20 6b 65 79 73 thentication..Login.via.SSH.keys
382c0 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 74 79 21 00 44 69 .only..This.hardens.security!.Di
382e0 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 sable.sending.and.receiving.PIM.
38300 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 control.packets.on.the.interface
38320 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 ..Disable.the.host.validation.th
38340 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 rough.reverse.DNS.lookups.-.can.
38360 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 76 65 72 73 65 20 speedup.login.time.when.reverse.
38380 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 lookup.is.not.possible..Disable.
383a0 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 the.peer.configuration.Disable.t
383c0 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 his.IPv4.static.route.entry..Dis
383e0 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 able.this.IPv6.static.route.entr
38400 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 y..Disable.this.service..Disable
38420 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 .transmit.of.LLDP.frames.on.give
38440 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 n.`<interface>`..Useful.to.exclu
38460 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 de.certain.interfaces.from.LLDP.
38480 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 when.``all``.have.been.enabled..
384a0 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 Disabled.by.default.-.no.kernel.
384c0 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 63 68 69 6e 67 20 module.loaded..Disables.caching.
384e0 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 of.peer.information.from.forward
38500 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 61 63 6b 65 74 73 ed.NHRP.Resolution.Reply.packets
38520 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 63 65 20 6d 65 6d ..This.can.be.used.to.reduce.mem
38540 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d 41 20 73 75 62 6e ory.consumption.on.big.NBMA.subn
38560 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 ets..Disables.interface-based.IP
38580 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 v4.static.route..Disables.interf
385a0 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 ace-based.IPv6.static.route..Dis
385c0 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 74 68 69 73 20 6d ables.quickleave.mode..In.this.m
385e0 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c ode.the.daemon.will.not.send.a.L
38600 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d 20 61 73 20 73 6f eave.IGMP.message.upstream.as.so
38620 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 6d 65 73 73 61 67 on.as.it.receives.a.Leave.messag
38640 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 e.for.any.downstream.interface..
38660 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 The.daemon.will.not.ask.for.Memb
38680 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e 73 74 72 65 61 6d ership.reports.on.the.downstream
386a0 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 .interfaces,.and.if.a.report.is.
386c0 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 received.the.group.is.not.joined
386e0 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 6c 65 73 20 77 65 .again.the.upstream..Disables.we
38700 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 64 69 6e 67 20 63 b.filtering.without.discarding.c
38720 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 70 72 6f 78 79 onfiguration..Disables.web.proxy
38740 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 .transparent.mode.at.a.listening
38760 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 65 6d 65 6e .address..Disabling.Advertisemen
38780 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 44 69 73 61 62 6c ts.Disabling.a.VRRP.group.Disabl
387a0 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 ing.the.encryption.on.the.link.b
387c0 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 79 70 74 60 60 20 y.removing.``security.encrypt``.
387e0 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 62 75 74 20 61 75 will.show.the.unencrypted.but.au
38800 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 76 61 6e 74 61 67 thenticated.content..Disadvantag
38820 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 6f 6e 73 20 62 61 es.are:.Disassociate.stations.ba
38840 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 sed.on.excessive.transmission.fa
38860 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 ilures.or.other.indications.of.c
38880 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 76 34 20 72 6f 75 onnection.loss..Display.IPv4.rou
388a0 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 ting.table.for.VRF.identified.by
388c0 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 .`<name>`..Display.IPv6.routing.
388e0 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 table.for.VRF.identified.by.`<na
38900 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 20 4f 54 50 20 6b me>`..Display.Logs.Display.OTP.k
38920 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a ey.for.user.Display.all.authoriz
38940 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ation.attempts.of.the.specified.
38960 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c image.Display.all.known.ARP.tabl
38980 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 20 6f e.entries.on.a.given.interface.o
389a0 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 nly.(`eth1`):.Display.all.known.
389c0 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 ARP.table.entries.spanning.acros
389e0 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 s.all.interfaces.Display.content
38a00 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f s.of.a.specified.user-defined.lo
38a20 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 g.file.of.the.specified.image.Di
38a40 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 splay.contents.of.all.master.log
38a60 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 .files.of.the.specified.image.Di
38a80 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 6c splay.last.lines.of.the.system.l
38aa0 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 og.of.the.specified.image.Displa
38ac0 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 y.list.of.all.user-defined.log.f
38ae0 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 iles.of.the.specified.image.Disp
38b00 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 65 67 6f 72 79 20 lay.log.files.of.given.category.
38b20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 on.the.console..Use.tab.completi
38b40 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 63 61 on.to.get.a.list.of.available.ca
38b60 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 tegories..Thos.categories.could.
38b80 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c be:.all,.authorization,.cluster,
38ba0 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 79 .conntrack-sync,.dhcp,.directory
38bc0 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d ,.dns,.file,.firewall,.https,.im
38be0 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 age.lldp,.nat,.openvpn,.snmp,.ta
38c00 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 il,.vpn,.vrrp.Displays.informati
38c20 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 63 6f 76 65 72 65 on.about.all.neighbors.discovere
38c40 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 20 69 6e 66 6f 72 d.via.LLDP..Displays.queue.infor
38c60 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 mation.for.a.PPPoE.interface..Di
38c80 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 splays.the.route.packets.taken.t
38ca0 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 o.a.network.host.utilizing.VRF.i
38cc0 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 nstance.identified.by.`<name>`..
38ce0 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6f 70 74 69 When.using.the.IPv4.or.IPv6.opti
38d00 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 on,.displays.the.route.packets.t
38d20 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 20 61 64 64 72 65 aken.to.the.given.hosts.IP.addre
38d40 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 66 75 6c ss.family..This.option.is.useful
38d60 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 .when.the.host.is.specified.as.a
38d80 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 50 20 61 64 64 72 .hostname.rather.than.an.IP.addr
38da0 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 ess..Do.*not*.manually.edit.`/et
38dc0 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 c/hosts`..This.file.will.automat
38de0 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 ically.be.regenerated.on.boot.ba
38e00 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 sed.on.the.settings.in.this.sect
38e20 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c ion,.which.means.you'll.lose.all
38e40 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e .your.manual.edits..Instead,.con
38e60 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 73 20 61 73 20 66 figure.static.host.mappings.as.f
38e80 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 78 74 68 6f ollows..Do.not.allow.IPv4.nextho
38ea0 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
38ec0 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
38ee0 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
38f00 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
38f20 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 78 74 68 6f ubnode..Do.not.allow.IPv6.nextho
38f40 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 65 20 64 65 p.tracking.to.resolve.via.the.de
38f60 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 63 fault.route..This.parameter.is.c
38f80 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e onfigured.per-VRF,.so.the.comman
38fa0 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 52 46 20 73 d.is.also.available.in.the.VRF.s
38fc0 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 ubnode..Do.not.assign.a.link-loc
38fe0 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 al.IPv6.address.to.this.interfac
39000 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 20 74 68 65 20 66 e..Do.not.configure.IFB.as.the.f
39020 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 65 72 79 74 68 69 irst.step..First.create.everythi
39040 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 ng.else.of.your.traffic-policy,.
39060 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 2e 20 and.then.you.can.configure.IFB..
39080 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 65 20 60 60 52 54 Otherwise.you.might.get.the.``RT
390a0 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 73 60 60 20 65 72 NETLINK.answer:.File.exists``.er
390c0 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 69 74 68 20 60 60 ror,.which.can.be.solved.with.``
390e0 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e sudo.ip.link.delete.ifb0``..Do.n
39100 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e 6f 74 69 66 69 63 ot.send.Hard.Reset.CEASE.Notific
39120 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 52 65 73 65 74 22 ation.for."Administrative.Reset"
39140 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 65 66 75 6c 20 52 .events..When.set.and.Graceful.R
39160 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 69 estart.Notification.capability.i
39180 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 65 72 73 2c 20 47 s.exchanged.between.the.peers,.G
391a0 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 20 61 70 70 6c 79 raceful.Restart.procedures.apply
391c0 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 00 44 ,.and.routes.will.be.retained..D
391e0 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 o.not.use.the.local.``/etc/hosts
39200 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 ``.file.in.name.resolution..VyOS
39220 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 20 66 69 6c 65 20 .DHCP.server.will.use.this.file.
39240 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e 65 64 20 61 64 64 to.add.resolvers.to.assigned.add
39260 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 65 20 75 73 65 64 resses..Does.not.need.to.be.used
39280 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e .together.with.proxy_arp..Domain
392a0 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 .Domain.Groups.Domain.Name.Domai
392c0 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 n.name(s).for.which.to.obtain.ce
392e0 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 rtificate.Domain.names.can.inclu
39300 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 de.letters,.numbers,.hyphens.and
39320 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f .periods.with.a.maximum.length.o
39340 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 f.253.characters..Domain.names.t
39360 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 o.apply,.multiple.domain-names.c
39380 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e 20 73 65 61 72 63 68 20 6f an.be.specified..Domain.search.o
393a0 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 79 6f 75 20 6e 65 rder.Don't.be.afraid.that.you.ne
393c0 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ed.to.re-do.your.configuration..
393e0 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 Key.transformation.is.handled,.a
39400 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e 20 73 63 72 69 70 s.always,.by.our.migration.scrip
39420 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 ts,.so.this.will.be.a.smooth.tra
39440 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 nsition.for.you!.Don't.forget,.t
39460 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 he.CIDR.declared.in.the.network.
39480 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 statement.**MUST.exist.in.your.r
394a0 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 outing.table.(dynamic.or.static)
394c0 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 ,.the.best.way.to.make.sure.that
394e0 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f .is.true.is.creating.a.static.ro
39500 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 ute:**.Don't.forget,.the.CIDR.de
39520 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 clared.in.the.network.statement.
39540 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 MUST.**exist.in.your.routing.tab
39560 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 le.(dynamic.or.static),.the.best
39580 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 .way.to.make.sure.that.is.true.i
395a0 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e s.creating.a.static.route:**.Don
395c0 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 75 73 65 64 20 2f 't.get.confused.about.the.used./
395e0 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 67 69 31.tunnel.subnet..:rfc:`3021`.gi
39600 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 ves.you.additional.information.f
39620 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f or.using./31.subnets.on.point-to
39640 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 -point.links..Download.bandwidth
39660 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 .limit.in.kbit/s.for.`<user>`..D
39680 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f ownload.bandwidth.limit.in.kbit/
396a0 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 s.for.user.on.interface.`<interf
396c0 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 ace>`..Download/Update.complete.
396e0 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 70 61 72 74 69 61 blacklist.Download/Update.partia
39700 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d l.blacklist..Drop.AS-NUMBER.from
39720 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 .the.BGP.AS.path..Drop.Tail.Drop
39740 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f 72 74 65 64 20 6f .rate.Dropped.packets.reported.o
39760 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e n.DROPMON.Netlink.channel.by.Lin
39780 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 68 65 20 73 ux.kernel.are.exported.via.the.s
397a0 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 tandard.sFlow.v5.extension.for.r
397c0 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 eporting.dropped.packets.Dual-St
397e0 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 ack.IPv4/IPv6.provisioning.with.
39800 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e Prefix.Delegation.Dummy.Dummy.in
39820 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 terface.Dummy.interfaces.can.be.
39840 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c 77 61 79 73 20 73 used.as.interfaces.that.always.s
39860 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c tay.up.(in.the.same.fashion.to.l
39880 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 oopbacks.in.Cisco.IOS),.or.for.t
398a0 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 20 70 61 63 6b 65 esting.purposes..Duplicate.packe
398c0 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 70 61 63 6b 65 ts.are.not.included.in.the.packe
398e0 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 67 68 20 74 68 65 t.loss.calculation,.although.the
39900 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 70 61 63 6b 65 74 .round-trip.time.of.these.packet
39920 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 6d 69 6e s.is.used.in.calculating.the.min
39940 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 imum/.average/maximum.round-trip
39960 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 .time.numbers..During.initial.de
39980 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 68 65 20 ployment.we.recommend.using.the.
399a0 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f 20 70 72 staging.API.of.LetsEncrypt.to.pr
399c0 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 event.and.blacklisting.of.your.s
399e0 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 74 70 73 ystem..The.API.endpoint.is.https
39a00 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 ://acme-staging-v02.api.letsencr
39a20 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 ypt.org/directory.During.profile
39a40 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 6f 20 65 6e .import,.the.user.is.asked.to.en
39a60 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 73 65 72 6e ter.its.IPSec.credentials.(usern
39a80 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 ame.and.password).which.is.store
39aa0 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e d.on.the.mobile..Dynamic.DNS.Dyn
39ac0 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 amic-protection.EAPoL.comes.with
39ae0 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 .an.identify.option..We.automati
39b00 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 43 20 61 64 64 72 cally.use.the.interface.MAC.addr
39b20 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e 00 45 53 50 20 28 ess.as.identity.parameter..ESP.(
39b40 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 29 20 Encapsulating.Security.Payload).
39b60 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 69 73 20 75 73 65 Attributes.ESP.Phase:.ESP.is.use
39b80 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 d.to.provide.confidentiality,.da
39ba0 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 ta.origin.authentication,.connec
39bc0 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c tionless.integrity,.an.anti-repl
39be0 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 69 61 6c 20 73 65 ay.service.(a.form.of.partial.se
39c00 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 quence.integrity),.and.limited.t
39c20 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 raffic.flow.confidentiality..htt
39c40 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 ps://datatracker.ietf.org/doc/ht
39c60 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 28 41 75 74 6f 6e ml/rfc4303.Each.:abbr:`AS.(Auton
39c80 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e 74 69 66 79 69 6e omous.System)`.has.an.identifyin
39ca0 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 74 20 63 61 6c 6c g.number.associated.with.it.call
39cc0 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 ed.an.:abbr:`ASN.(Autonomous.Sys
39ce0 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 6f 20 6f 63 74 65 tem.Number)`..This.is.a.two.octe
39d00 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 t.value.ranging.in.value.from.1.
39d20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 34 35 31 32 20 74 to.65535..The.AS.numbers.64512.t
39d40 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 73 20 70 72 69 76 hrough.65535.are.defined.as.priv
39d60 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 ate.AS.numbers..Private.AS.numbe
39d80 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 6f 6e 20 74 68 65 rs.must.not.be.advertised.on.the
39da0 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 74 65 20 41 53 20 .global.Internet..The.2-byte.AS.
39dc0 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 75 73 74 65 64 2e number.range.has.been.exhausted.
39de0 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 .4-byte.AS.numbers.are.specified
39e00 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 20 70 .in.:rfc:`6793`,.and.provide.a.p
39e20 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 ool.of.4294967296.AS.numbers..Ea
39e40 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 ch.Netfilter.connection.is.uniqu
39e60 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 2d 33 20 70 72 6f ely.identified.by.a.(layer-3.pro
39e80 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 tocol,.source.address,.destinati
39ea0 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 on.address,.layer-4.protocol,.la
39ec0 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 yer-4.key).tuple..The.layer-4.ke
39ee0 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f y.depends.on.the.transport.proto
39f00 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 20 70 6f 72 74 20 col;.for.TCP/UDP.it.is.the.port.
39f20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 6e 20 62 65 20 74 numbers,.for.tunnels.it.can.be.t
39f40 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 69 73 heir.tunnel.ID,.but.otherwise.is
39f60 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 6e 6f 74 20 70 61 .just.zero,.as.if.it.were.not.pa
39f80 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c 65 20 74 6f 20 69 rt.of.the.tuple..To.be.able.to.i
39fa0 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 nspect.the.TCP.port.in.all.cases
39fc0 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 ,.packets.will.be.mandatorily.de
39fe0 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 fragmented..Each.VXLAN.segment.i
3a000 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d 62 69 74 20 73 65 s.identified.through.a.24-bit.se
3a020 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 gment.ID,.termed.the.:abbr:`VNI.
3a040 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 (VXLAN.Network.Identifier.(or.VX
3a060 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 LAN.Segment.ID))`,.This.allows.u
3a080 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 p.to.16M.VXLAN.segments.to.coexi
3a0a0 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 st.within.the.same.administrativ
3a0c0 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 61 20 72 65 6c 61 e.domain..Each.bridge.has.a.rela
3a0e0 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 tive.priority.and.cost..Each.int
3a100 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 70 6f 72 74 erface.is.associated.with.a.port
3a120 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e 20 45 61 63 68 20 .(number).in.the.STP.code..Each.
3a140 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c 20 74 68 61 74 20 has.a.priority.and.a.cost,.that.
3a160 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 73 is.used.to.decide.which.is.the.s
3a180 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 70 61 63 6b 65 74 hortest.path.to.forward.a.packet
3a1a0 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 61 6c 77 61 79 73 ..The.lowest.cost.path.is.always
3a1c0 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 68 20 69 73 20 64 .used.unless.the.other.path.is.d
3a1e0 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 62 72 69 64 67 65 own..If.you.have.multiple.bridge
3a200 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 s.and.interfaces.then.you.may.ne
3a220 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 73 20 74 6f 20 61 ed.to.adjust.the.priorities.to.a
3a240 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 chieve.optimum.performance..Each
3a260 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 63 61 6e 20 62 65 .broadcast.relay.instance.can.be
3a280 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 .individually.disabled.without.d
3a2a0 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 65 20 62 79 20 75 eleting.the.configured.node.by.u
3a2c0 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 sing.the.following.command:.Each
3a2e0 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 65 64 20 70 61 72 .class.can.have.a.guaranteed.par
3a300 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 65 66 69 6e 65 64 t.of.the.total.bandwidth.defined
3a320 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 .for.the.whole.policy,.so.all.th
3a340 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 ose.shares.together.should.not.b
3a360 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 e.higher.than.the.policy's.whole
3a380 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 61 73 73 69 67 6e .bandwidth..Each.class.is.assign
3a3a0 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 6e 75 6d 62 65 72 ed.a.deficit.counter.(the.number
3a3c0 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 .of.bytes.that.a.flow.is.allowed
3a3e0 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 73 20 74 75 72 6e .to.transmit.when.it.is.its.turn
3a400 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 ).initialized.to.quantum..Quantu
3a420 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 77 m.is.a.parameter.you.configure.w
3a440 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 20 66 69 78 20 62 hich.acts.like.a.credit.of.fix.b
3a460 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 6f 6e 20 65 61 63 ytes.the.counter.receives.on.eac
3a480 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f h.round..Then.the.Round-Robin.po
3a4a0 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 licy.starts.moving.its.Round.Rob
3a4c0 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 75 65 73 2e 20 49 in.pointer.through.the.queues..I
3a4e0 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 f.the.deficit.counter.is.greater
3a500 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 20 74 68 65 20 68 .than.the.packet's.size.at.the.h
3a520 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 6b 65 74 20 77 69 ead.of.the.queue,.this.packet.wi
3a540 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 ll.be.sent.and.the.value.of.the.
3a560 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 counter.will.be.decremented.by.t
3a580 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f he.packet.size..Then,.the.size.o
3a5a0 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 f.the.next.packet.will.be.compar
3a5c0 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 ed.to.the.counter.value.again,.r
3a5e0 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 epeating.the.process..Once.the.q
3a600 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 ueue.is.empty.or.the.value.of.th
3a620 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c 20 74 68 65 20 52 e.counter.is.insufficient,.the.R
3a640 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 ound-Robin.pointer.will.move.to.
3a660 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 75 65 20 69 73 20 the.next.queue..If.the.queue.is.
3a680 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 66 69 63 69 74 20 empty,.the.value.of.the.deficit.
3a6a0 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 68 20 64 79 6e 61 counter.is.reset.to.0..Each.dyna
3a6c0 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e 74 72 79 20 77 69 mic.NHS.will.get.a.peer.entry.wi
3a6e0 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 th.the.configured.network.addres
3a700 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 61 64 64 72 65 73 s.and.the.discovered.NBMA.addres
3a720 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 s..Each.health.check.is.configur
3a740 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 61 72 65 20 6e 75 ed.in.its.own.test,.tests.are.nu
3a760 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 mbered.and.processed.in.numeric.
3a780 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 61 6c 74 68 20 63 order..For.multi.target.health.c
3a7a0 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e 20 62 65 20 64 65 hecking.multiple.tests.can.be.de
3a7c0 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 fined:.Each.individual.configure
3a7e0 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 6e 20 62 65 20 64 d.console-server.device.can.be.d
3a800 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 73 69 64 65 20 77 irectly.exposed.to.the.outside.w
3a820 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 orld..A.user.can.directly.connec
3a840 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 6f 72 74 t.via.SSH.to.the.configured.port
3a860 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 73 65 73 ..Each.node.(Hub.and.Spoke).uses
3a880 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 .an.IP.address.from.the.network.
3a8a0 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 20 74 68 65 20 69 172.16.253.128/29..Each.of.the.i
3a8c0 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 nstall.command.should.be.applied
3a8e0 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 .to.the.configuration.and.commit
3a900 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 6e 63 6f ed.before.using.under.the.openco
3a920 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 73 69 74 65 2d 74 nnect.configuration:.Each.site-t
3a940 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 o-site.peer.has.the.next.options
3a960 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 :.Eenables.the.Generic.Protocol.
3a980 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 extension.(VXLAN-GPE)..Currently
3a9a0 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 ,.this.is.only.supported.togethe
3a9c0 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 r.with.the.external.keyword..Ema
3a9e0 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 74 68 20 63 65 72 il.address.to.associate.with.cer
3aa00 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 65 67 69 73 74 72 61 tificate.Email.used.for.registra
3aa20 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 tion.and.recovery.contact..Embed
3aa40 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 ding.one.policy.into.another.one
3aa60 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 4d 50 20 28 42 47 .Emergency.Enable.:abbr:`BMP.(BG
3aa80 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 P.Monitoring.Protocol)`.support.
3aaa0 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 Enable.BFD.for.ISIS.on.an.interf
3aac0 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e ace.Enable.BFD.for.OSPF.on.an.in
3aae0 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e terface.Enable.BFD.for.OSPFv3.on
3ab00 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 42 47 50 00 .an.interface.Enable.BFD.in.BGP.
3ab20 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e Enable.BFD.in.ISIS.Enable.BFD.in
3ab40 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 70 65 65 72 20 67 .OSPF.Enable.BFD.on.a.BGP.peer.g
3ab60 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c 65 20 42 47 50 20 roup.Enable.BFD.on.a.single.BGP.
3ab80 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 63 6f neighbor.Enable.DHCP.failover.co
3aba0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 73 73 20 70 6f 6f nfiguration.for.this.address.poo
3abc0 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 l..Enable.HT-delayed.Block.Ack.`
3abe0 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 `[DELAYED-BA]``.Enable.ICMP.Rout
3ac00 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e er.Discovery.Protocol.support.En
3ac20 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e 00 45 6e 61 62 6c able.IGMP.and.MLD.querier..Enabl
3ac40 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 e.IGMP.and.MLD.snooping..Enable.
3ac60 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 IP.forwarding.on.client.Enable.I
3ac80 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 S-IS.Enable.IS-IS.and.IGP-LDP.sy
3aca0 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 72 nchronization.Enable.IS-IS.and.r
3acc0 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 edistribute.routes.not.natively.
3ace0 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 20 53 65 67 6d 65 in.IS-IS.Enable.IS-IS.with.Segme
3ad00 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 nt.Routing.(Experimental).Enable
3ad20 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 .L-SIG.TXOP.protection.capabilit
3ad40 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 20 50 61 72 69 74 y.Enable.LDPC.(Low.Density.Parit
3ad60 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c y.Check).coding.capability.Enabl
3ad80 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 e.LDPC.coding.capability.Enable.
3ada0 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 LLDP.service.Enable.OSPF.Enable.
3adc0 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e OSPF.and.IGP-LDP.synchronization
3ade0 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 :.Enable.OSPF.with.Segment.Routi
3ae00 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 ng.(Experimental):.Enable.OSPF.w
3ae20 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 ith.route.redistribution.of.the.
3ae40 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 loopback.and.default.originate:.
3ae60 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 73 65 72 6e 61 6d Enable.OTP.2FA.for.user.`usernam
3ae80 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 e`.with.default.settings,.using.
3aea0 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 the.BASE32.encoded.2FA/MFA.key.s
3aec0 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e pecified.by.`<key>`..Enable.Open
3aee0 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 65 61 74 75 72 65 VPN.Data.Channel.Offload.feature
3af00 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 6b 65 72 6e .by.loading.the.appropriate.kern
3af20 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 el.module..Enable.PREF64.option.
3af40 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 as.outlined.in.:rfc:`8781`..Enab
3af60 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 73 20 6f 66 20 74 le.SNMP.Enable.SNMP.queries.of.t
3af80 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 he.LLDP.database.Enable.SNMP.sup
3afa0 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 port.for.an.individual.routing.d
3afc0 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 46 54 50 20 73 65 aemon..Enable.STP.Enable.TFTP.se
3afe0 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c 64 69 72 65 63 74 rvice.by.specifying.the.`<direct
3b000 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 72 76 ory>`.which.will.be.used.to.serv
3b020 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 6f 77 65 72 20 53 e.files..Enable.VHT.TXOP.Power.S
3b040 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 20 42 72 69 64 67 ave.Mode.Enable.VLAN-Aware.Bridg
3b060 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d e.Enable.automatic.redirect.from
3b080 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 .http.to.https..Enable.creation.
3b0a0 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 20 64 69 66 66 65 of.shortcut.routes..Enable.diffe
3b0c0 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e rent.types.of.hardware.offloadin
3b0e0 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 20 67 69 76 65 6e g.on.the.given.NIC..Enable.given
3b100 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c 4c 44 50 20 69 6e .legacy.protocol.on.this.LLDP.in
3b120 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 stance..Legacy.protocols.include
3b140 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c 74 68 20 63 68 65 :.Enable.layer.7.HTTP.health.che
3b160 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 ck.Enable.logging.for.the.matche
3b180 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 d.packet..If.this.configuration.
3b1a0 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 command.is.not.present,.then.log
3b1c0 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 .is.not.enabled..Enable.or.Disab
3b1e0 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 le.VyOS.to.be.:rfc:`1337`.confor
3b200 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 m..The.following.system.paramete
3b220 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 r.will.be.altered:.Enable.or.Dis
3b240 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 53 59 4e 20 43 6f able.if.VyOS.use.IPv4.TCP.SYN.Co
3b260 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 okies..The.following.system.para
3b280 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 meter.will.be.altered:.Enable.or
3b2a0 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 .disable.logging.for.the.matched
3b2c0 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 .packet..Enable.ospf.on.an.inter
3b2e0 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 65 61 2e 00 45 6e face.and.set.associated.area..En
3b300 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f able.policy.for.source.validatio
3b320 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 n.by.reversed.path,.as.specified
3b340 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 .in.:rfc:`3704`..Current.recomme
3b360 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 20 69 73 20 nded.practice.in.:rfc:`3704`.is.
3b380 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 72 65 76 65 6e 74 to.enable.strict.mode.to.prevent
3b3a0 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 .IP.spoofing.from.DDos.attacks..
3b3c0 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f If.using.asymmetric.routing.or.o
3b3e0 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c ther.complicated.routing,.then.l
3b400 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 oose.mode.is.recommended..Enable
3b420 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 .receiving.PPDU.using.STBC.(Spac
3b440 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 e.Time.Block.Coding).Enable.samp
3b460 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 74 ling.of.packets,.which.will.be.t
3b480 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 ransmitted.to.sFlow.collectors..
3b4a0 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 20 28 Enable.sending.PPDU.using.STBC.(
3b4c0 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 Space.Time.Block.Coding).Enable.
3b4e0 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 50 20 54 72 61 66 sending.of.Cisco.style.NHRP.Traf
3b500 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 20 74 68 69 73 20 fic.Indication.packets..If.this.
3b520 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 73 20 is.enabled.and.opennhrp.detects.
3b540 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e a.forwarded..packet,.it.will.sen
3b560 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 d.a.message.to.the.original.send
3b580 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 6e 67 20 69 74 20 er.of.the.packet.instructing.it.
3b5a0 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 to.create.a.direct.connection.wi
3b5c0 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 61 73 69 th.the.destination..This.is.basi
3b5e0 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 65 71 75 cally.a.protocol.independent.equ
3b600 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 ivalent.of.ICMP.redirect..Enable
3b620 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 .spanning.tree.protocol..STP.is.
3b640 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 disabled.by.default..Enable.the.
3b660 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 32 33 37 30 29 2c Opaque-LSA.capability.(rfc2370),
3b680 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e .necessary.to.transport.label.on
3b6a0 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 61 75 73 65 73 20 .IGP.Enable.this.feature.causes.
3b6c0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 an.interface.reset..Enable.trans
3b6e0 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 mission.of.LLDP.information.on.g
3b700 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f iven.`<interface>`..You.can.also
3b720 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 .say.``all``.here.so.LLDP.is.tur
3b740 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e 00 45 6e 61 62 6c ned.on.on.every.interface..Enabl
3b760 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 ed.on-demand.PPPoE.connections.b
3b780 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 ring.up.the.link.only.when.traff
3b7a0 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 ic.needs.to.pass.this.link...If.
3b7c0 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 the.link.fails.for.any.reason,.t
3b7e0 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 61 75 74 6f 6d he.link.is.brought.back.up.autom
3b800 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 65 atically.once.traffic.passes.the
3b820 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 .interface.again..If.you.configu
3b840 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e re.an.on-demand.PPPoE.connection
3b860 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 69 64 ,.you.must.also.configure.the.id
3b880 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 68 69 63 68 20 61 le.timeout.period,.after.which.a
3b8a0 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e n.idle.PPPoE.link.will.be.discon
3b8c0 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 nected..A.non-zero.idle.timeout.
3b8e0 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 will.never.disconnect.the.link.a
3b900 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 fter.it.first.came.up..Enables.C
3b920 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 isco.style.authentication.on.NHR
3b940 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 20 73 65 63 72 65 P.packets..This.embeds.the.secre
3b960 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 65 20 6f 75 74 67 t.plaintext.password.to.the.outg
3b980 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 oing.NHRP.packets..Incoming.NHRP
3b9a0 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 64 .packets.on.this.interface.are.d
3b9c0 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 20 70 61 73 73 77 iscarded.unless.the.secret.passw
3b9e0 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f ord.is.present..Maximum.length.o
3ba00 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 72 73 2e 00 45 6e f.the.secret.is.8.characters..En
3ba20 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 61 74 74 61 63 68 ables.an.MPLS.label.to.be.attach
3ba40 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 ed.to.a.route.exported.from.the.
3ba60 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 current.unicast.VRF.to.VPN..If.t
3ba80 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f 2c 20 74 68 65 20 he.value.specified.is.auto,.the.
3baa0 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 label.value.is.automatically.ass
3bac0 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e igned.from.a.pool.maintained..En
3bae0 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 ables.bandwidth.shaping.via.RADI
3bb00 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 US..Enables.import.or.export.of.
3bb20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 routes.between.the.current.unica
3bb40 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 st.VRF.and.VPN..Enables.the.Gene
3bb60 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 ric.Protocol.extension.(VXLAN-GP
3bb80 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 E)..Currently,.this.is.only.supp
3bba0 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c orted.together.with.the.external
3bbc0 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f 20 74 72 61 6e 73 .keyword..Enables.the.echo.trans
3bbe0 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 mission.mode.Enables.the.root.pa
3bc00 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a rtition.auto-extension.and.resiz
3bc20 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 es.to.the.maximum.available.spac
3bc40 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 e.on.system.boot..Enabling.Adver
3bc60 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e tisments.Enabling.OpenVPN.DCO.En
3bc80 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 abling.SSH.only.requires.you.to.
3bca0 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 specify.the.port.``<port>``.you.
3bcc0 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c want.SSH.to.listen.on..By.defaul
3bce0 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 t,.SSH.runs.on.port.22..Enabling
3bd00 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 72 69 73 .this.function.increases.the.ris
3bd20 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 k.of.bandwidth.saturation..Enfor
3bd40 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 ce.strict.path.checking.Enslave.
3bd60 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 `<member>`.interface.to.bond.`<i
3bd80 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 65 6e 20 63 6f 6d nterface>`..Ensure.that.when.com
3bda0 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 72 65 20 65 71 75 paring.routes.where.both.are.equ
3bdc0 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f al.on.most.metrics,.including.lo
3bde0 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 49 47 50 20 63 6f cal-pref,.AS_PATH.length,.IGP.co
3be00 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 st,.MED,.that.the.tie.is.broken.
3be20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 72 69 73 65 20 69 based.on.router-ID..Enterprise.i
3be40 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 61 20 6b 69 6e 64 nstallations.usually.ship.a.kind
3be60 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 68 20 69 73 20 75 .of.directory.service.which.is.u
3be80 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 6f 72 64 20 73 74 sed.to.have.a.single.password.st
3bea0 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 ore.for.all.employees..VyOS.and.
3bec0 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 OpenVPN.support.using.LDAP/AD.as
3bee0 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 .single.user.backend..Ericsson.c
3bf00 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 6e 67 20 28 52 46 all.it.MAC-Forced.Forwarding.(RF
3bf20 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 C.Draft).Error.Error.conditions.
3bf40 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 76 69 65 77 Established.sessions.can.be.view
3bf60 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 ed.using.the.**show.l2tp-server.
3bf80 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 sessions**.operational.command.E
3bfa0 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 thernet.Ethernet.flow.control.is
3bfc0 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f .a.mechanism.for.temporarily.sto
3bfe0 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f pping.the.transmission.of.data.o
3c000 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f n.Ethernet.family.computer.netwo
3c020 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 rks..The.goal.of.this.mechanism.
3c040 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e is.to.ensure.zero.packet.loss.in
3c060 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 .the.presence.of.network.congest
3c080 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 72 74 79 70 65 20 ion..Ethernet.options.Ethertype.
3c0a0 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 71 60 ``0x8100``.is.used.for.``802.1q`
3c0c0 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 73 20 75 73 `.and.ethertype.``0x88a8``.is.us
3c0e0 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 ed.for.``802.1ad``..Event.Handle
3c100 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 74 r.Event.Handler.Configuration.St
3c120 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 eps.Event.Handler.Technology.Ove
3c140 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 rview.Event.handler.allows.you.t
3c160 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 74 72 69 6e 67 20 o.execute.scripts.when.a.string.
3c180 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 72 65 67 65 78 20 that.matches.a.regex.or.a.regex.
3c1a0 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 73 20 69 6e 20 6a with.a.service.name.appears.in.j
3c1c0 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 76 61 72 69 61 ournald.logs..You.can.pass.varia
3c1e0 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 bles,.arguments,.and.a.full.matc
3c200 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 00 45 76 65 6e 74 hing.string.to.the.script..Event
3c220 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 .handler.script.Event.handler.th
3c240 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 6e 74 65 72 66 61 at.monitors.the.state.of.interfa
3c260 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 ce.eth0..Every.NAT.rule.has.a.tr
3c280 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 61 anslation.command.defined..The.a
3c2a0 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 ddress.defined.for.the.translati
3c2c0 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 on.is.the.address.used.when.the.
3c2e0 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 address.information.in.a.packet.
3c300 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 72 75 6c 65 20 68 is.replaced..Every.SNAT66.rule.h
3c320 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 as.a.translation.command.defined
3c340 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 ..The.prefix.defined.for.the.tra
3c360 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 64 20 77 68 65 6e nslation.is.the.prefix.used.when
3c380 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 .the.address.information.in.a.pa
3c3a0 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 20 53 53 48 20 6b cket.is.replaced.....Every.SSH.k
3c3c0 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 76 65 72 79 20 53 ey.comes.in.three.parts:.Every.S
3c3e0 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 SH.public.key.portion.referenced
3c400 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 73 20 74 68 65 20 .by.`<identifier>`.requires.the.
3c420 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 configuration.of.the.`<type>`.of
3c440 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 65 20 63 61 6e 20 .public-key.used..This.type.can.
3c460 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 77 68 69 63 68 20 be.any.of:.Every.UDP.port.which.
3c480 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 will.be.forward.requires.one.uni
3c4a0 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f 72 74 20 39 39 20 que.ID..Currently.we.support.99.
3c4c0 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 IDs!.Every.Virtual.Ethernet.inte
3c4e0 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 45 74 68 65 72 rfaces.behaves.like.a.real.Ether
3c500 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 76 65 20 49 50 76 net.interface..They.can.have.IPv
3c520 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 4/IPv6.addresses.configured,.or.
3c540 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 48 43 50 2f 20 44 can.request.addresses.by.DHCP/.D
3c560 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d 61 70 70 65 64 20 HCPv6.and.are.associated/mapped.
3c580 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 54 68 69 73 20 with.a.real.ethernet.port..This.
3c5a0 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 also.makes.Pseudo-Ethernet.inter
3c5c0 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 faces.interesting.for.testing.pu
3c5e0 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 rposes..A.Pseudo-Ethernet.device
3c600 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 20 28 73 .will.inherit.characteristics.(s
3c620 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 73 20 70 68 79 73 peed,.duplex,....).from.its.phys
3c640 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 ical.parent.(the.so.called.link)
3c660 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f .interface..Every.WWAN.connectio
3c680 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 41 63 63 65 73 73 n.requires.an.:abbr:`APN.(Access
3c6a0 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 62 79 20 74 .Point.Name)`.which.is.used.by.t
3c6c0 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 20 49 53 50 73 20 he.client.to.dial.into.the.ISPs.
3c6e0 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 network..This.is.a.mandatory.par
3c700 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 63 65 20 50 72 6f ameter..Contact.your.Service.Pro
3c720 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e vider.for.correct.APN..Every.con
3c740 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f nection/remote-access.pool.we.co
3c760 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 nfigure.also.needs.a.pool.where.
3c780 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 we.can.draw.our.client.IP.addres
3c7a0 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e ses.from..We.provide.one.IPv4.an
3c7c0 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 d.IPv6.pool..Authorized.clients.
3c7e0 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f will.receive.an.IPv4.address.fro
3c800 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 m.the.192.0.2.128/25.prefix.and.
3c820 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 an.IPv6.address.from.the.2001:db
3c840 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 8:2000::/64.prefix..We.can.also.
3c860 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 send.some.DNS.nameservers.down.t
3c880 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e o.our.clients.used.on.their.conn
3c8a0 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d ection..Every.connection/remote-
3c8c0 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 access.pool.we.configure.also.ne
3c8e0 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 eds.a.pool.where.we.can.draw.our
3c900 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 .client.IP.addresses.from..We.pr
3c920 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 ovide.one.IPv4.and.IPv6.pool..Au
3c940 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e thorized.clients.will.receive.an
3c960 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 .IPv4.address.from.the.configure
3c980 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 d.IPv4.prefix.and.an.IPv6.addres
3c9a0 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 s.from.the.IPv6.prefix..We.can.a
3c9c0 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f lso.send.some.DNS.nameservers.do
3c9e0 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 wn.to.our.clients.used.on.their.
3ca00 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 connection..Example.Example.Conf
3ca20 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 iguration.Example.IPv6.only:.Exa
3ca40 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 61 6c 20 43 6f 6e mple.Network.Example.Partial.Con
3ca60 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 fig.Example.configuration.for.Wi
3ca80 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 reGuard.interfaces:.Example.for.
3caa0 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 changing.rate-limit.via.RADIUS.C
3cac0 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 73 69 oA..Example.for.configuring.a.si
3cae0 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 6f 72 20 72 65 6d mple.L2TP.over.IPsec.VPN.for.rem
3cb00 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 69 76 65 20 57 69 ote.access.(works.with.native.Wi
3cb20 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d ndows.and.Mac.VPN.clients):.Exam
3cb40 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 ple.of.redirection:.Example.synp
3cb60 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d 73 65 72 76 65 72 roxy.Example,.from.radius-server
3cb80 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 .send.command.for.disconnect.cli
3cba0 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 ent.with.username.test.Example:.
3cbc0 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 74 Example:.Delegate.a./64.prefix.t
3cbe0 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 o.interface.eth8.which.will.use.
3cc00 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 20 6f a.local.address.on.this.router.o
3cc20 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 68 65 20 61 64 64 f.``<prefix>::ffff``,.as.the.add
3cc40 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 ress.65534.will.correspond.to.``
3cc60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 ffff``.in.hexadecimal.notation..
3cc80 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 74 20 6e 65 74 77 Example:.For.an.~8,000.host.netw
3cca0 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 ork.a.source.NAT.pool.of.32.IP.a
3ccc0 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 ddresses.is.recommended..Example
3cce0 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e 74 20 69 73 20 64 :.If.ID.is.1.and.the.client.is.d
3cd00 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 30 31 3a 64 62 38 elegated.an.IPv6.prefix.2001:db8
3cd20 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 :ffff::/48,.dhcp6c.will.combine.
3cd40 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 49 50 76 the.two.values.into.a.single.IPv
3cd60 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 6.prefix,.2001:db8:ffff:1::/64,.
3cd80 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 66 69 78 20 6f 6e and.will.configure.the.prefix.on
3cda0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 45 78 61 6d 70 6c .the.specified.interface..Exampl
3cdc0 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 e:.Mirror.the.inbound.traffic.of
3cde0 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a .`bond1`.port.to.`eth3`.Example:
3ce00 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 .Mirror.the.inbound.traffic.of.`
3ce20 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 br1`.port.to.`eth3`.Example:.Mir
3ce40 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 ror.the.inbound.traffic.of.`eth1
3ce60 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 `.port.to.`eth3`.Example:.Mirror
3ce80 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 .the.outbound.traffic.of.`bond1`
3cea0 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 .port.to.`eth3`.Example:.Mirror.
3cec0 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f the.outbound.traffic.of.`br1`.po
3cee0 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 rt.to.`eth3`.Example:.Mirror.the
3cf00 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 .outbound.traffic.of.`eth1`.port
3cf20 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d .to.`eth3`.Example:.Set.`eth0`.m
3cf40 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 ember.port.to.be.allowed.VLAN.4.
3cf60 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 Example:.Set.`eth0`.member.port.
3cf80 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 to.be.allowed.VLAN.6-8.Example:.
3cfa0 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 Set.`eth0`.member.port.to.be.nat
3cfc0 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 61 70 70 65 6e 64 ive.VLAN.2.Example:.to.be.append
3cfe0 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 ed.is.set.to.``vyos.net``.and.th
3d000 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c e.URL.received.is.``www/foo.html
3d020 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 67 65 6e 65 ``,.the.system.will.use.the.gene
3d040 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e rated,.final.URL.of.``www.vyos.n
3d060 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 et/foo.html``..Examples.Examples
3d080 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 .of.policies.usage:.Examples:.Ex
3d0a0 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 56 52 52 50 20 70 clude.IP.addresses.from.``VRRP.p
3d0c0 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 ackets``..This.option.``excluded
3d0e0 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 -address``.is.used.when.you.want
3d100 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 6f 6e .to.set.IPv4.+.IPv6.addresses.on
3d120 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 77 .the.same.virtual.interface.or.w
3d140 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 64 64 72 65 73 73 hen.used.more.than.20.IP.address
3d160 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 65 20 74 72 61 66 es..Exclude.address.Exclude.traf
3d180 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 fic.Exit.policy.on.match:.go.to.
3d1a0 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 next.sequence.number..Exit.polic
3d1c0 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e y.on.match:.go.to.rule.<1-65535>
3d1e0 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 00 45 78 70 6c 61 .Expedited.forwarding.(EF).Expla
3d200 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 49 44 20 66 6f 72 nation.Explicitly.declare.ID.for
3d220 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 6c 74 3a 20 68 6f .this.minion.to.use.(default:.ho
3d240 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 69 stname).External.DHCPv6.server.i
3d260 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 s.at.2001:db8::4.External.Route.
3d280 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 Summarisation.External.attack:.a
3d2a0 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 n.attack.from.the.internet.towar
3d2c0 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 ds.an.internal.IP.is.identify..I
3d2e0 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 n.this.case,.all.connections.tow
3d300 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d ards.such.IP.will.be.blocked.FQ-
3d320 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 65 72 62 6c 6f 61 CoDel.FQ-CoDel.fights.bufferbloa
3d340 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 6f 75 74 20 74 68 t.and.reduces.latency.without.th
3d360 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 e.need.of.complex.configurations
3d380 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 66 61 75 6c 74 20 ..It.has.become.the.new.default.
3d3a0 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 Queueing.Discipline.for.the.inte
3d3c0 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 69 73 74 72 69 62 rfaces.of.some.GNU/Linux.distrib
3d3e0 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 6d utions..FQ-CoDel.is.based.on.a.m
3d400 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 odified.Deficit.Round.Robin.(DRR
3d420 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 65 20 43 6f 44 65 _).queue.scheduler.with.the.CoDe
3d440 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 l.Active.Queue.Management.(AQM).
3d460 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 68 20 71 75 65 75 algorithm.operating.on.each.queu
3d480 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 e..FQ-CoDel.is.tuned.to.run.ok.w
3d4a0 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 31 30 ith.its.default.parameters.at.10
3d4c0 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f Gbit.speeds..It.might.work.ok.to
3d4e0 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 o.at.other.speeds.without.config
3d500 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 65 20 77 69 6c 6c uring.anything,.but.here.we.will
3d520 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 .explain.some.cases.when.you.mig
3d540 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 74 65 72 73 2e 00 ht.want.to.tune.its.parameters..
3d560 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d FQ-Codel.is.a.non-shaping.(work-
3d580 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f conserving).policy,.so.it.will.o
3d5a0 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 nly.be.useful.if.your.outgoing.i
3d5c0 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 nterface.is.really.full..If.it.i
3d5e0 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 s.not,.VyOS.will.not.own.the.que
3d600 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 ue.and.FQ-Codel.will.have.no.eff
3d620 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c ect..If.there.is.bandwidth.avail
3d640 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 able.on.the.physical.link,.you.c
3d660 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 an.embed_.FQ-Codel.into.a.classf
3d680 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 ul.shaping.policy.to.make.sure.i
3d6a0 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 t.owns.the.queue..If.you.are.not
3d6c0 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 .sure.if.you.need.to.embed.your.
3d6e0 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 70 65 72 2c 20 64 FQ-CoDel.policy.into.a.Shaper,.d
3d700 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 o.it..FRR.FRR.offers.only.partia
3d720 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e l.support.for.some.of.the.routin
3d740 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 75 g.protocol.extensions.that.are.u
3d760 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 sed.with.MPLS-TE;.it.does.not.su
3d780 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f pport.a.complete.RSVP-TE.solutio
3d7a0 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e n..FRR.supports.a.new.way.of.con
3d7c0 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f figuring.VLAN-to-VNI.mappings.fo
3d7e0 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 r.EVPN-VXLAN,.when.working.with.
3d800 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 the.Linux.kernel..In.this.new.wa
3d820 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 y,.the.mapping.of.a.VLAN.to.a.:a
3d840 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 bbr:`VNI.(VXLAN.Network.Identifi
3d860 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f er.(or.VXLAN.Segment.ID))`.is.co
3d880 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c nfigured.against.a.container.VXL
3d8a0 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 AN.interface.which.is.referred.t
3d8c0 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 o.as.a.:abbr:`SVD.(Single.VXLAN.
3d8e0 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c 69 74 69 65 73 00 device)`..FTP.daemon.Facilities.
3d900 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 Facilities.can.be.adjusted.to.me
3d920 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 46 61 63 69 6c 69 et.the.needs.of.the.user:.Facili
3d940 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 ty.Code.Failover.Failover.Routes
3d960 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 20 66 6f 72 20 63 .Failover.mechanism.to.use.for.c
3d980 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 onntrack-sync..Failover.routes.a
3d9a0 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 re.manually.configured.routes,.b
3d9c0 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 ut.they.install.to.the.routing.t
3d9e0 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 able.if.the.health-check.target.
3da00 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 is.alive..If.the.target.is.not.a
3da20 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 live.the.route.is.removed.from.t
3da40 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 he.routing.table.until.the.targe
3da60 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 t.will.be.available..Fair.Queue.
3da80 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 Fair.Queue.is.a.non-shaping.(wor
3daa0 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c k-conserving).policy,.so.it.will
3dac0 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 .only.be.useful.if.your.outgoing
3dae0 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 .interface.is.really.full..If.it
3db00 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 .is.not,.VyOS.will.not.own.the.q
3db20 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f ueue.and.Fair.Queue.will.have.no
3db40 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 .effect..If.there.is.bandwidth.a
3db60 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 vailable.on.the.physical.link,.y
3db80 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 ou.can.embed_.Fair-Queue.into.a.
3dba0 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 classful.shaping.policy.to.make.
3dbc0 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 sure.it.owns.the.queue..Fair.Que
3dbe0 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 ue.is.a.work-conserving.schedule
3dc00 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 r.which.schedules.the.transmissi
3dc20 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 on.of.packets.based.on.flows,.th
3dc40 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 at.is,.it.balances.traffic.distr
3dc60 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 ibuting.it.through.different.sub
3dc80 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e -queues.in.order.to.ensure.fairn
3dca0 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f ess.so.that.each.flow.is.able.to
3dcc0 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 .send.data.in.turn,.preventing.a
3dce0 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 ny.single.one.from.drowning.out.
3dd00 74 68 65 20 72 65 73 74 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 the.rest..FastNetMon.FastNetMon.
3dd20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 is.a.high-performance.DDoS.detec
3dd40 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 tor/sensor.built.on.top.of.multi
3dd60 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 ple.packet.capture.engines:.NetF
3dd80 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f low,.IPFIX,.sFlow,.AF_PACKET.(po
3dda0 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 rt.mirror)..It.can.detect.hosts.
3ddc0 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 in.the.deployed.network.sending.
3dde0 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 or.receiving.large.volumes.of.tr
3de00 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 affic,.packets/bytes/flows.per.s
3de20 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 econd.and.perform.a.configurable
3de40 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 .action.to.handle.that.event,.su
3de60 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 ch.as.calling.a.custom.script..F
3de80 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 eatures.of.the.Current.Implement
3dea0 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 ation.Field.File.identified.by.`
3dec0 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 <filename>`.containing.the.TSIG.
3dee0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e authentication.key.for.RFC2136.n
3df00 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 supdate.on.remote.DNS.server..Fi
3df20 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e le.identified.by.`<keyfile>`.con
3df40 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 taining.the.secret.RNDC.key.shar
3df60 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 ed.with.remote.DNS.server..Filte
3df80 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 r.Type-3.summary-LSAs.announced.
3dfa0 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 to.other.areas.originated.from.i
3dfc0 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 ntra-.area.paths.from.specified.
3dfe0 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 area..This.command.makes.sense.i
3e000 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 n.ABR.only..Filter.traffic.based
3e020 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 .on.source/destination.address..
3e040 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b Filter-Id=2000/3000.(means.2000K
3e060 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 bit.down-stream.rate.and.3000Kbi
3e080 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 t.up-stream.rate).Filter-Id=5000
3e0a0 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 /4000.(means.5000Kbit.down-strea
3e0c0 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 m.rate.and.4000Kbit.up-stream.ra
3e0e0 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 te).If.attribute.Filter-Id.redef
3e100 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 ined,.replace.it.in.RADIUS.CoA.r
3e120 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 equest..Filtering.Filtering.is.u
3e140 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 sed.for.both.input.and.output.of
3e160 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 .the.routing.information..Once.f
3e180 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 iltering.is.defined,.it.can.be.a
3e1a0 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 pplied.in.any.direction..VyOS.ma
3e1c0 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c kes.filtering.possible.using.acl
3e1e0 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 s.and.prefix.lists..Finally,.to.
3e200 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 apply.the.policy.route.to.ingres
3e220 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 s.traffic.on.our.LAN.interface,.
3e240 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 we.use:.Firewall.Firewall.-.IPv4
3e260 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 .Rules.Firewall.-.IPv6.Rules.Fir
3e280 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e ewall.Configuration.Firewall.Con
3e2a0 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c figuration.(Deprecated).Firewall
3e2c0 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 .Description.Firewall.Exceptions
3e2e0 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 .Firewall.Logs.Firewall.Rules.Fi
3e300 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 rewall.groups.Firewall.groups.re
3e320 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 present.collections.of.IP.addres
3e340 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 ses,.networks,.ports,.mac.addres
3e360 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 ses.or.domains..Once.created,.a.
3e380 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 group.can.be.referenced.by.firew
3e3a0 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 all,.nat.and.policy.route.rules.
3e3c0 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f as.either.a.source.or.destinatio
3e3e0 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 n.matcher..Members.can.be.added.
3e400 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 or.removed.from.a.group.without.
3e420 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 changes.to,.or.the.need.to.reloa
3e440 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 d,.individual.firewall.rules..Fi
3e460 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 rewall.groups.represent.collecti
3e480 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 ons.of.IP.addresses,.networks,.p
3e4a0 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 orts,.mac.addresses,.domains.or.
3e4c0 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 interfaces..Once.created,.a.grou
3e4e0 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c p.can.be.referenced.by.firewall,
3e500 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 .nat.and.policy.route.rules.as.e
3e520 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 ither.a.source.or.destination.ma
3e540 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 tcher,.and.as.inbpund/outbound.i
3e560 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 n.the.case.of.interface.group..F
3e580 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 irewall.groups.represent.collect
3e5a0 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 ions.of.IP.addresses,.networks,.
3e5c0 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 ports,.mac.addresses,.domains.or
3e5e0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f .interfaces..Once.created,.a.gro
3e600 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c up.can.be.referenced.by.firewall
3e620 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 ,.nat.and.policy.route.rules.as.
3e640 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d either.a.source.or.destination.m
3e660 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 atcher,.and/or.as.inbound/outbou
3e680 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 nd.in.the.case.of.interface.grou
3e6a0 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f p..Firewall.mark..It.possible.to
3e6c0 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 .loadbalancing.traffic.based.on.
3e6e0 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 ``fwmark``.value.Firewall.policy
3e700 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e .can.also.be.applied.to.the.tunn
3e720 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 el.interface.for.`local`,.`in`,.
3e740 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f and.`out`.directions.and.functio
3e760 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 ns.identically.to.ethernet.inter
3e780 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 faces..Firewall.rules.are.writte
3e7a0 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 n.as.normal,.using.the.internal.
3e7c0 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 IP.address.as.the.source.of.outb
3e7e0 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f ound.rules.and.the.destination.o
3e800 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 f.inbound.rules..Firewall.rules.
3e820 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 for.Destination.NAT.Firewall-Leg
3e840 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e acy.Firmware.Update.First.hop.in
3e860 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 terface.of.a.route.to.match..Fir
3e880 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 st.of.all.you.must.configure.BGP
3e8a0 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 .router.with.the.:abbr:`ASN.(Aut
3e8c0 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 onomous.System.Number)`..The.AS.
3e8e0 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 number.is.an.identifier.for.the.
3e900 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f autonomous.system..The.BGP.proto
3e920 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 col.uses.the.AS.number.for.detec
3e940 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ting.whether.the.BGP.connection.
3e960 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f is.internal.or.external..VyOS.do
3e980 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f es.not.have.a.special.command.to
3e9a0 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 .start.the.BGP.process..The.BGP.
3e9c0 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 process.starts.when.the.first.ne
3e9e0 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 ighbor.is.configured..First.of.a
3ea00 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 ll,.we.need.to.create.a.CA.root.
3ea20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 certificate.and.server.certifica
3ea40 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 te.on.the.server.side..First.sce
3ea60 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 nario:.apply.destination.NAT.for
3ea80 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 .all.HTTP.traffic.comming.throug
3eaa0 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 h.interface.eth0,.and.user.4.bac
3eac0 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 kends..First.backend.should.rece
3eae0 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 ived.30%.of.the.request,.second.
3eb00 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 backend.should.get.20%,.third.15
3eb20 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 %.and.the.fourth.35%.We.will.use
3eb40 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 .source.and.destination.address.
3eb60 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 for.hash.generation..First.steps
3eb80 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 .First.the.OTP.keys.must.be.gene
3eba0 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 rated.and.sent.to.the.user.and.t
3ebc0 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 o.the.configuration:.First.we.ne
3ebe0 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 ed.to.specify.the.basic.settings
3ec00 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 ..1194/UDP.is.the.default..The.`
3ec20 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 `persistent-tunnel``.option.is.r
3ec40 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f ecommended,.it.prevents.the.TUN/
3ec60 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 TAP.device.from.closing.on.conne
3ec80 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 ction.resets.or.daemon.reloads..
3eca0 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e First.you.will.need.to.deploy.an
3ecc0 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 .RPKI.validator.for.your.routers
3ece0 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 .to.use..The.RIPE.NCC.helpfully.
3ed00 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 provide.`some.instructions`_.to.
3ed20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 get.you.started.with.several.dif
3ed40 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 ferent.options...Once.your.serve
3ed60 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 r.is.running.you.can.start.valid
3ed80 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 ating.announcements..First,.on.b
3eda0 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 oth.routers.run.the.operational.
3edc0 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 command."generate.pki.key-pair.i
3ede0 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 nstall.<key-pair.nam>>"..You.may
3ee00 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 .choose.different.length.than.20
3ee20 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 48.of.course..First,.on.both.rou
3ee40 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 ters.run.the.operational.command
3ee60 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 ."generate.pki.key-pair.install.
3ee80 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 <key-pair.name>"..You.may.choose
3eea0 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 .different.length.than.2048.of.c
3eec0 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 ourse..First,.one.of.the.systems
3eee0 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 .generate.the.key.using.the.:ref
3ef00 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 :`generate.pki.openvpn.shared-se
3ef20 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 cret<configuration/pki/index:pki
3ef40 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 >`.command..Once.generated,.you.
3ef60 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e will.need.to.install.this.key.on
3ef80 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 .the.local.system,.then.copy.and
3efa0 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 .install.this.key.to.the.remote.
3efc0 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 router..First,.you.need.to.gener
3efe0 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 ate.a.key.by.running.``run.gener
3f000 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e ate.pki.openvpn.shared-secret.in
3f020 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f stall.<name>``.from.configuratio
3f040 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 n.mode..You.can.use.any.name,.we
3f060 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f .will.use.``s2s``..Flash.Flash.O
3f080 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 verride.Flow.Accounting.Flow.Exp
3f0a0 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 ort.Flow.and.packet-based.balanc
3f0c0 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 ing.Flows.can.be.exported.via.tw
3f0e0 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 o.different.protocols:.NetFlow.(
3f100 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 versions.5,.9.and.10/IPFIX).and.
3f120 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 sFlow..Additionally,.you.may.sav
3f140 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e e.flows.to.an.in-memory.table.in
3f160 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 ternally.in.a.router..Flowtable.
3f180 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 Configuration.Flowtables..allows
3f1a0 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 .you.to.define.a.fastpath.throug
3f1c0 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c h.the.flowtable.datapath..The.fl
3f1e0 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 owtable.supports.for.the.layer.3
3f200 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 .IPv4.and.IPv6.and.the.layer.4.T
3f220 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 CP.and.UDP.protocols..Flowtables
3f240 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 .Firewall.Configuration.Flushing
3f260 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 .the.session.table.will.cause.ot
3f280 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f her.connections.to.fall.back.fro
3f2a0 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c m.flow-based.to.packet-based.bal
3f2c0 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 ancing.until.each.flow.is.reesta
3f2e0 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d blished..Follow.the.SSH.dynamic-
3f300 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 protection.log..Follow.the.SSH.s
3f320 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f erver.log..Follow.the.instructio
3f340 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 ns.to.generate.CA.cert.(in.confi
3f360 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 guration.mode):.Follow.the.instr
3f380 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 uctions.to.generate.server.cert.
3f3a0 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 (in.configuration.mode):.Follow.
3f3c0 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 the.logs.for.mDNS.repeater.servi
3f3e0 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 ce..For.:ref:`bidirectional-nat`
3f400 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 .a.rule.for.both.:ref:`source-na
3f420 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 t`.and.:ref:`destination-nat`.ne
3f440 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 eds.to.be.created..For.:ref:`des
3f460 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 tination-nat`.rules.the.packets.
3f480 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c destination.address.will.be.repl
3f4a0 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e aced.by.the.specified.address.in
3f4c0 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 .the.`translation.address`.comma
3f4e0 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 nd..For.:ref:`source-nat`.rules.
3f500 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 the.packets.source.address.will.
3f520 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 be.replaced.with.the.address.spe
3f540 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e cified.in.the.translation.comman
3f560 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 d..A.port.translation.can.also.b
3f580 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 e.specified.and.is.part.of.the.t
3f5a0 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 ranslation.address..For.Encrypti
3f5c0 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f on:.For.Hashing:.For.IS-IS.top.o
3f5e0 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 perate.correctly,.one.must.do.th
3f600 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 e.equivalent.of.a.Router.ID.in.C
3f620 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 LNS..This.Router.ID.is.called.th
3f640 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 e.:abbr:`NET.(Network.Entity.Tit
3f660 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 le)`..This.must.be.unique.for.ea
3f680 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 ch.and.every.router.that.is.oper
3f6a0 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 ating.in.IS-IS..It.also.must.not
3f6c0 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d .be.duplicated.otherwise.the.sam
3f6e0 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 e.issues.that.occur.within.OSPF.
3f700 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 will.occur.within.IS-IS.when.it.
3f720 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 comes.to.said.duplication..For.I
3f740 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 ncoming.and.Import.Route-maps.if
3f760 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c .we.receive.a.v6.global.and.v6.L
3f780 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 L.address.for.the.route,.then.pr
3f7a0 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 efer.to.use.the.global.address.a
3f7c0 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 s.the.nexthop..For.Local.Users.F
3f7e0 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 or.RADIUS.users.For.USB.port.inf
3f800 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 ormation.please.refor.to:.:ref:`
3f820 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 hardware_usb`..For.a.headstart.y
3f840 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 ou.can.use.the.below.example.on.
3f860 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 how.to.build.a.bond.with.two.int
3f880 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 erfaces.from.VyOS.to.a.Juniper.E
3f8a0 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 X.Switch.system..For.a.headstart
3f8c0 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f .you.can.use.the.below.example.o
3f8e0 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e n.how.to.build.a.bond,port-chann
3f900 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 el.with.two.interfaces.from.VyOS
3f920 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 .to.a.Aruba/HP.2510G.switch..For
3f940 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 .a.large.amount.of.private.machi
3f960 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 nes.behind.the.NAT.your.address.
3f980 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 pool.might.to.be.bigger..Use.any
3f9a0 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 .address.in.the.range.100.64.0.1
3f9c0 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 0.-.100.64.0.20.on.SNAT.rule.40.
3f9e0 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 when.doing.the.translation.For.a
3fa00 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 .simple.home.network.using.just.
3fa20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 the.ISP's.equipment,.this.is.usu
3fa40 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 ally.desirable..But.if.you.want.
3fa60 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 to.run.VyOS.as.your.firewall.and
3fa80 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 .router,.this.will.result.in.hav
3faa0 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 ing.a.double.NAT.and.firewall.se
3fac0 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 tup..This.results.in.a.few.extra
3fae0 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 .layers.of.complexity,.particula
3fb00 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 rly.if.you.use.some.NAT.or.tunne
3fb20 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 l.features..For.connectionless.p
3fb40 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 rotocols.as.like.ICMP.and.UDP,.a
3fb60 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 .flow.is.considered.complete.onc
3fb80 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 e.no.more.packets.for.this.flow.
3fba0 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 appear.after.configurable.timeou
3fbc0 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 t..For.example,.if.problems.with
3fbe0 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 .poor.time.synchronization.are.e
3fc00 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e xperienced,.the.window.can.be.in
3fc20 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 creased.from.its.default.size.of
3fc40 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 .3.permitted.codes.(one.previous
3fc60 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 .code,.the.current.code,.the.nex
3fc80 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 t.code).to.17.permitted.codes.(t
3fca0 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 he.8.previous.codes,.the.current
3fcc0 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 .code,.and.the.8.next.codes)..Th
3fce0 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f is.will.permit.for.a.time.skew.o
3fd00 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 f.up.to.4.minutes.between.client
3fd20 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 .and.server..For.example:.For.fi
3fd40 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 rewall.filtering,.configuration.
3fd60 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c should.be.done.in.``set.firewall
3fd80 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c .[ipv4.|.ipv6]....``.For.firewal
3fda0 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 l.filtering,.firewall.rules.need
3fdc0 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 s.to.be.created..Each.rule.is.nu
3fde0 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 mbered,.has.an.action.to.apply.i
3fe00 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 f.the.rule.is.matched,.and.the.a
3fe20 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 bility.to.specify.multiple.crite
3fe40 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 ria.matchers..Data.packets.go.th
3fe60 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c rough.the.rules.from.1.-.999999,
3fe80 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 .so.order.is.crucial..At.the.fir
3fea0 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 st.match.the.action.of.the.rule.
3fec0 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 will.be.executed..For.fragmented
3fee0 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 .TCP.or.UDP.packets.and.all.othe
3ff00 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 r.IPv4.and.IPv6.protocol.traffic
3ff20 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 ,.the.source.and.destination.por
3ff40 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f t.information.is.omitted..For.no
3ff60 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 n-IP.traffic,.the.formula.is.the
3ff80 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 .same.as.for.the.layer2.transmit
3ffa0 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 .hash.policy..For.generating.an.
3ffc0 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 OTP.key.in.VyOS,.you.can.use.the
3ffe0 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a .CLI.command.(operational.mode):
40000 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f .For.inbound.updates.the.order.o
40020 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 f.preference.is:.For.instance,.w
40040 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 ith.:code:`set.qos.policy.shaper
40060 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 .MY-SHAPER.class.30.set-dscp.EF`
40080 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 .you.would.be.modifying.the.DSCP
400a0 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 .field.value.of.packets.in.that.
400c0 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f class.to.Expedite.Forwarding..Fo
400e0 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 r.ipv4:.For.latest.releases,.ref
40100 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 er.the.`firewall.(interface-grou
40120 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 ps).<https://docs.vyos.io/en/lat
40140 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 est/configuration/firewall/gener
40160 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e al.html#interface-groups>`_.main
40180 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 .page.to.configure.zone.based.ru
401a0 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 les..New.syntax.was.introduced.h
401c0 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 ere.:vytask:`T5160`.For.latest.r
401e0 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 eleases,.refer.the.`firewall.<ht
40200 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e tps://docs.vyos.io/en/latest/con
40220 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c figuration/firewall/general.html
40240 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 #interface-groups>`_.main.page.t
40260 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 o.configure.zone.based.rules..Ne
40280 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 w.syntax.was.introduced.here.:vy
402a0 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f task:`T5160`.For.more.informatio
402c0 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f n.on.how.MPLS.label.switching.wo
402e0 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 rks,.please.go.visit.`Wikipedia.
40300 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 (MPLS)`_..For.multi.hop.sessions
40320 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 .only..Configure.the.minimum.exp
40340 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f ected.TTL.for.an.incoming.BFD.co
40360 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 ntrol.packet..For.network.mainte
40380 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 nance,.it's.a.good.idea.to.direc
403a0 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 t.users.to.a.backup.server.so.th
403c0 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 at.the.primary.server.can.be.saf
403e0 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 ely.taken.out.of.service..It's.p
40400 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 ossible.to.switch.your.PPPoE.ser
40420 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 ver.to.maintenance.mode.where.it
40440 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 .maintains.already.established.c
40460 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e onnections,.but.refuses.new.conn
40480 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 ection.attempts..For.optimal.sca
404a0 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 lability,.Multicast.shouldn't.be
404c0 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 .used.at.all,.but.instead.use.BG
404e0 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 P.to.signal.all.connected.device
40500 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c s.between.leaves..Unfortunately,
40520 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e .VyOS.does.not.yet.support.this.
40540 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 .For.outbound.updates.the.order.
40560 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c of.preference.is:.For.reference,
40580 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f .a.description.can.be.defined.fo
405a0 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f r.every.defined.custom.chain..Fo
405c0 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 r.reference,.a.description.can.b
405e0 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c e.defined.for.every.single.rule,
40600 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 .and.for.every.defined.custom.ch
40620 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 ain..For.security,.the.listen.ad
40640 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 dress.should.only.be.used.on.int
40660 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 ernal/trusted.networks!.For.seri
40680 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 al.via.USB.port.information.plea
406a0 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 se.refor.to:.:ref:`hardware_usb`
406c0 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 ..For.simplicity.we'll.assume.th
406e0 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 at.the.protocol.is.GRE,.it's.not
40700 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 .hard.to.guess.what.needs.to.be.
40720 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 changed.to.make.it.work.with.a.d
40740 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 ifferent.protocol..We.assume.tha
40760 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 t.IPsec.will.use.pre-shared.secr
40780 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 et.authentication.and.will.use.A
407a0 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 ES128/SHA1.for.the.cipher.and.ha
407c0 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f sh..Adjust.this.as.necessary..Fo
407e0 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 r.the.:ref:`destination-nat66`.r
40800 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 ule,.the.destination.address.of.
40820 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 the.packet.isreplaced.by.the.add
40840 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 ress.calculated.from.the.specifi
40860 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 ed.address.or.prefix.in.the.`tra
40880 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 nslation.address`.command.For.th
408a0 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 e.OpenVPN.traffic.to.pass.throug
408c0 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 h.the.WAN.interface,.you.must.cr
408e0 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 eate.a.firewall.exception..For.t
40900 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 he.WireGuard.traffic.to.pass.thr
40920 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 ough.the.WAN.interface,.you.must
40940 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f .create.a.firewall.exception..Fo
40960 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 r.the.average.user.a.serial.cons
40980 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 ole.has.no.advantage.over.a.cons
409a0 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 ole.offered.by.a.directly.attach
409c0 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 ed.keyboard.and.screen..Serial.c
409e0 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 onsoles.are.much.slower,.taking.
40a00 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 up.to.a.second.to.fill.a.80.colu
40a20 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e mn.by.24.line.screen..Serial.con
40a40 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e soles.generally.only.support.non
40a60 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c -proportional.ASCII.text,.with.l
40a80 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 imited.support.for.languages.oth
40aa0 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 er.than.English..For.the.ingress
40ac0 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 .traffic.of.an.interface,.there.
40ae0 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 is.only.one.policy.you.can.direc
40b00 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e tly.apply,.a.**Limiter**.policy.
40b20 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 .You.cannot.apply.a.shaping.poli
40b40 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 cy.directly.to.the.ingress.traff
40b60 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 ic.of.any.interface.because.shap
40b80 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 ing.only.works.for.outbound.traf
40ba0 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 fic..For.the.sake.of.demonstrati
40bc0 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 on,.`example.#1.in.the.official.
40be0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 documentation.<https://www.zabbi
40c00 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 x.com/documentation/current/manu
40c20 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f al/installation/containers>`_.to
40c40 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 .the.declarative.VyOS.CLI.syntax
40c60 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 ..For.traffic.originated.by.the.
40c80 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 router,.base.chain.is.**output.f
40ca0 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 ilter**:.``set.firewall.[ipv4.|.
40cc0 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 ipv6].output.filter....``.For.tr
40ce0 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 affic.that.needs.to.be.forwared.
40d00 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 internally.by.the.bridge,.base.c
40d20 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 hain.is.is.**forward**,.and.it's
40d40 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 .base.command.for.filtering.is.`
40d60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c `set.firewall.bridge.forward.fil
40d80 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 ter....``.For.traffic.that.needs
40da0 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 .to.be.forwared.internally.by.th
40dc0 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 e.bridge,.base.chain.is.is.**for
40de0 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f ward**,.and.it's.base.command.fo
40e00 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 r.filtering.is.``set.firewall.br
40e20 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 idge.forward.filter....``,.which
40e40 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e .happens.in.stage.4,.highlighten
40e60 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 ed.with.red.color..For.traffic.t
40e80 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 owards.the.router.itself,.base.c
40ea0 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 hain.is.**input.filter**:.``set.
40ec0 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c firewall.[ipv4.|.ipv6].input.fil
40ee0 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 ter....``.For.traffic.towards.th
40f00 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a e.router.itself,.base.chain.is.*
40f20 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 *input**,.while.traffic.originat
40f40 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 ed.by.the.router,.base.chain.is.
40f60 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 **output**..A.new.simplified.pac
40f80 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 ket.flow.diagram.is.shown.next,.
40fa0 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 which.shows.the.path.for.traffic
40fc0 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 .destinated.to.the.router.itself
40fe0 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 ,.and.traffic.generated.by.the.r
41000 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 outer.(starting.from.circle.numb
41020 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 er.6):.For.transit.traffic,.whic
41040 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 h.is.received.by.the.router.and.
41060 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 forwarded,.base.chain.is.**forwa
41080 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 rd.filter**:.``set.firewall.[ipv
410a0 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 4.|.ipv6].forward.filter....``.F
410c0 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 or.transit.traffic,.which.is.rec
410e0 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 eived.by.the.router.and.forwarde
41100 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 d,.base.chain.is.**forward**..A.
41120 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 simplified.packet.flow.diagram.f
41140 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 or.transit.traffic.is.shown.next
41160 3a 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 :.Formally,.a.virtual.link.looks
41180 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 .like.a.point-to-point.network.c
411a0 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 onnecting.two.ABR.from.one.area.
411c0 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 one.of.which.physically.connecte
411e0 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 d.to.a.backbone.area..This.pseud
41200 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e o-network.is.considered.to.belon
41220 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e g.to.a.backbone.area..Forward.in
41240 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 coming.DNS.queries.to.the.DNS.se
41260 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 rvers.configured.under.the.``sys
41280 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 tem.name-server``.nodes..Forward
412a0 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 .method.Forward.received.queries
412c0 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 .for.a.particular.domain.(specif
412e0 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 ied.via.`domain-name`).to.a.give
41300 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 n.nameserver..Multiple.nameserve
41320 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 rs.can.be.specified..You.can.use
41340 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f .this.feature.for.a.DNS.split-ho
41360 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 rizon.configuration..Four.polici
41380 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 es.for.reforwarding.DHCP.packets
413a0 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 .exist:.From.:rfc:`1930`:.From.a
413c0 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 .security.perspective,.it.is.not
413e0 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 .recommended.to.let.a.third.part
41400 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b y.create.and.share.the.private.k
41420 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 ey.for.a.secured.connection..You
41440 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 .should.create.the.private.porti
41460 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 on.on.your.own.and.only.hand.out
41480 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 .the.public.key..Please.keep.thi
414a0 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e s.in.mind.when.using.this.conven
414c0 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 ience.feature..From.main.structu
414e0 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 re.defined.in.:doc:`Firewall.Ove
41500 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e rview</configuration/firewall/in
41520 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 dex>`.in.this.section.you.can.fi
41540 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 nd.detailed.information.only.for
41560 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 .the.next.part.of.the.general.st
41580 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 ructure:.Fwmark.GENEVE.GENEVE.is
415a0 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 .designed.to.support.network.vir
415c0 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e tualization.use.cases,.where.tun
415e0 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 nels.are.typically.established.t
41600 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 o.act.as.a.backplane.between.the
41620 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 .virtual.switches.residing.in.hy
41640 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 pervisors,.physical.switches,.or
41660 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 .middleboxes.or.other.appliances
41680 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 ..An.arbitrary.IP.network.can.be
416a0 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c .used.as.an.underlay.although.Cl
416c0 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f os.networks.-.A.technique.for.co
416e0 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 mposing.network.fabrics.larger.t
41700 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 han.a.single.switch.while.mainta
41720 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 ining.non-blocking.bandwidth.acr
41740 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 oss.connection.points..ECMP.is.u
41760 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 sed.to.divide.traffic.across.the
41780 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 .multiple.links.and.switches.tha
417a0 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d t.constitute.the.fabric..Sometim
417c0 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 es.termed."leaf.and.spine".or."f
417e0 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 at.tree".topologies..GENEVE.opti
41800 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 ons.GRE.is.a.well.defined.standa
41820 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 rd.that.is.common.in.most.networ
41840 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 ks..While.not.inherently.difficu
41860 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 lt.to.configure.there.are.a.coup
41880 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 le.of.things.to.keep.in.mind.to.
418a0 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 make.sure.the.configuration.perf
418c0 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 orms.as.expected..A.common.cause
418e0 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 .for.GRE.tunnels.to.fail.to.come
41900 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 .up.correctly.include.ACL.or.Fir
41920 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 ewall.configurations.that.are.di
41940 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b scarding.IP.protocol.47.or.block
41960 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 ing.your.source/destination.traf
41980 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 fic..GRE.is.also.the.only.classi
419a0 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 c.protocol.that.allows.creating.
419c0 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 multiple.tunnels.with.the.same.s
419e0 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 ource.and.destination.due.to.its
41a00 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 .support.for.tunnel.keys..Despit
41a20 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 e.its.name,.this.feature.has.not
41a40 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 hing.to.do.with.security:.it's.s
41a60 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 imply.an.identifier.that.allows.
41a80 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 routers.to.tell.one.tunnel.from.
41aa0 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 another..GRE.is.often.seen.as.a.
41ac0 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 one.size.fits.all.solution.when.
41ae0 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 it.comes.to.classic.IP.tunneling
41b00 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f .protocols,.and.for.a.good.reaso
41b20 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 n..However,.there.are.more.speci
41b40 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d alized.options,.and.many.of.them
41b60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 .are.supported.by.VyOS..There.ar
41b80 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e e.also.rather.obscure.GRE.option
41ba0 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 s.that.can.be.useful..GRE/IPIP/S
41bc0 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 IT.and.IPsec.are.widely.accepted
41be0 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 .standards,.which.make.this.sche
41c00 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f me.easy.to.implement.between.VyO
41c20 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 S.and.virtually.any.other.router
41c40 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e ..GRETAP.Genearate.a.new.OpenVPN
41c60 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 .shared.secret..The.generated.se
41c80 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c cred.is.the.output.to.the.consol
41ca0 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 e..Genearate.a.new.OpenVPN.share
41cc0 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 d.secret..The.generated.secret.i
41ce0 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e s.the.output.to.the.console..Gen
41d00 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 eral.General.Configuration.Gener
41d20 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 al.commands.for.firewall.configu
41d40 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 ration,.counter.and.statiscits:.
41d60 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 Generate.:abbr:`MKA.(MACsec.Key.
41d80 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 Agreement.protocol)`.CAK.key.128
41da0 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b .or.256.bits..Generate.:abbr:`MK
41dc0 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c A.(MACsec.Key.Agreement.protocol
41de0 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e )`.CAK.key..Generate.Keypair.Gen
41e00 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 erate.a.WireGuard.pre-shared.sec
41e20 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 ret.used.for.peers.to.communicat
41e40 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c e..Generate.a.new.WireGuard.publ
41e60 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 ic/private.key.portion.and.outpu
41e80 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e t.the.result.to.the.console..Gen
41ea0 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 erate.a.new.set.of.:abbr:`DH.(Di
41ec0 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b ffie-Hellman)`.parameters..The.k
41ee0 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 ey.size.is.requested.by.the.CLI.
41f00 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 and.defaults.to.2048.bit..Genera
41f20 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e te.the.configuration.mode.comman
41f40 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a ds.to.add.a.public.key.for.:ref:
41f60 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 `ssh_key_based_authentication`..
41f80 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 ``<location>``.can.be.a.local.pa
41fa0 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 th.or.a.URL.pointing.at.a.remote
41fc0 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 .file..Generates.a.keypair,.whic
41fe0 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 h.includes.the.public.and.privat
42000 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 e.parts,.and.build.a.configurati
42020 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 on.command.to.install.this.key.t
42040 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 o.``interface``..Generic.Routing
42060 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 .Encapsulation.(GRE).Geneve.Head
42080 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 er:.Get.a.list.of.all.wireguard.
420a0 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 interfaces.Get.an.overview.over.
420c0 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 the.encryption.counters..Get.det
420e0 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 ailed.information.about.LLDP.nei
42100 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 ghbors..Get.the.DHCPv6-PD.prefix
42120 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 es.from.both.routers:.Getting.st
42140 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 arted.Given.the.fact.that.open.D
42160 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 NS.recursors.could.be.used.on.DD
42180 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 oS.amplification.attacks,.you.mu
421a0 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 st.configure.the.networks.which.
421c0 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 are.allowed.to.use.this.recursor
421e0 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 ..A.network.of.``0.0.0.0/0``.or.
42200 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e ``::/0``.would.allow.all.IPv4.an
42220 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 d.IPv6.networks.to.query.this.se
42240 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 rver..This.is.generally.a.bad.id
42260 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 ea..Given.the.following.example.
42280 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 we.have.one.VyOS.router.acting.a
422a0 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f s.OpenVPN.server.and.another.VyO
422c0 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e S.router.acting.as.OpenVPN.clien
422e0 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 t..The.server.also.pushes.a.stat
42300 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e ic.client.IP.address.to.the.Open
42320 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 VPN.client..Remember,.clients.ar
42340 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 e.identified.using.their.CN.attr
42360 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c ibute.in.the.SSL.certificate..Gl
42380 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c oabal.Global.Advanced.options.Gl
423a0 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 obal.Options.Global.Options.Fire
423c0 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e wall.Configuration.Global.option
423e0 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 s.Global.parameters.Global.setti
42400 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 ngs.Graceful.Restart.Gratuitous.
42420 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 ARP.Groups.Groups.need.to.have.u
42440 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f nique.names..Even.though.some.co
42460 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 ntain.IPv4.addresses.and.others.
42480 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 contain.IPv6.addresses,.they.sti
424a0 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f ll.need.to.have.unique.names,.so
424c0 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 .you.may.want.to.append."-v4".or
424e0 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 ."-v6".to.your.group.names..HQ's
42500 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 .router.requires.the.following.s
42520 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c teps.to.generate.crypto.material
42540 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 s.for.the.Branch.1:.HT.(High.Thr
42560 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 oughput).capabilities.(802.11n).
42580 48 54 54 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 HTTP.API.HTTP.based.services.HTT
425a0 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 P.basic.authentication.username.
425c0 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 HTTP.client.HTTP-API.Hairpin.NAT
425e0 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 /NAT.Reflection.Hand.out.prefixe
42600 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 s.of.size.`<length>`.to.clients.
42620 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 in.subnet.`<prefix>`.when.they.r
42640 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 equest.for.prefix.delegation..Ha
42660 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e ndling.and.monitoring.Having.con
42680 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 trol.over.the.matching.of.INVALI
426a0 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 D.state.traffic,.e.g..the.abilit
426c0 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f y.to.selectively.log,.is.an.impo
426e0 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f rtant.troubleshooting.tool.for.o
42700 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f bserving.broken.protocol.behavio
42720 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f r..For.this.reason,.VyOS.does.no
42740 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 t.globally.drop.invalid.state.tr
42760 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 affic,.instead.allowing.the.oper
42780 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f ator.to.make.the.determination.o
427a0 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 n.how.the.traffic.is.handled..He
427c0 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 alth.check.scripts.Health.checks
427e0 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d .Health-check.Here.are.some.exam
42800 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 ples.for.applying.a.rule-set.to.
42820 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 an.interface.Here.is.a.second.ex
42840 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 ample.of.a.dual-stack.tunnel.ove
42860 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 r.IPv6.between.a.VyOS.router.and
42880 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 .a.Linux.host.using.systemd-netw
428a0 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 orkd..Here.is.an.example.:abbr:`
428c0 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 NET.(Network.Entity.Title)`.valu
428e0 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 e:.Here.is.an.example.route-map.
42900 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d to.apply.to.routes.learned.at.im
42920 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 port..In.this.filter.we.reject.p
42940 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 refixes.with.the.state.`invalid`
42960 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 ,.and.set.a.higher.`local-prefer
42980 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c ence`.if.the.prefix.is.RPKI.`val
429a0 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 id`.rather.than.merely.`notfound
429c0 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 `..Here.is.an.example.were.multi
429e0 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 ple.groups.are.created:.Here.is.
42a00 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d the.routing.tables.showing.the.M
42a20 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 PLS.segment.routing.label.operat
42a40 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c ions:.Here.we.provide.two.exampl
42a60 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 es.on.how.to.apply.NAT.Load.Bala
42a80 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 nce..Here's.an.extract.of.a.simp
42aa0 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 le.1-to-1.NAT.configuration.with
42ac0 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 .one.internal.and.one.external.i
42ae0 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 nterface:.Here's.one.example.of.
42b00 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 a.network.environment.for.an.ASP
42b20 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e ..The.ASP.requests.that.all.conn
42b40 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 ections.from.this.company.should
42b60 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 .come.from.172.29.41.89.-.an.add
42b80 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 ress.that.is.assigned.by.the.ASP
42ba0 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 .and.not.in.use.at.the.customer.
42bc0 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 site..Here's.the.IP.routes.that.
42be0 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b are.populated..Just.the.loopback
42c00 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 :.Here's.the.neighbors.up:.Here'
42c20 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 s.the.routes:.Hewlett-Packard.ca
42c40 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 ll.it.Source-Port.filtering.or.p
42c60 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 ort-isolation.High.High.Availabi
42c80 6c 69 74 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 lity.High.availability.Home.User
42ca0 73 00 48 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e s.Hop.count.field.of.the.outgoin
42cc0 67 20 52 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f g.RA.packets.Host.Information.Ho
42ce0 73 74 20 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 st.name.Host.specific.mapping.sh
42d00 61 6c 6c 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d all.be.named.``client1``.Hostnam
42d20 65 00 48 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 e.How.an.IP.address.is.assigned.
42d40 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 to.an.interface.in.:ref:`etherne
42d60 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 t-interface`..This.section.shows
42d80 20 68 6f 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 .how.to.statically.map.an.IP.add
42da0 72 65 73 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 ress.to.a.hostname.for.local.(me
42dc0 61 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d aning.on.this.VyOS.instance).nam
42de0 65 20 72 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 e.resolution..This.is.the.VyOS.e
42e00 71 75 69 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 quivalent.to.`/etc/hosts`.file.e
42e20 6e 74 72 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 ntries..How.to.configure.Event.H
42e40 61 6e 64 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 andler.How.to.make.it.work.Howev
42e60 65 72 2c 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 er,.now.you.need.to.make.IPsec.w
42e80 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 ork.with.dynamic.address.on.one.
42ea0 73 69 64 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 side..The.tricky.part.is.that.pr
42ec0 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 e-shared.secret.authentication.d
42ee0 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 oesn't.work.with.dynamic.address
42f00 2c 20 73 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e ,.so.we'll.have.to.use.RSA.keys.
42f20 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 .However,.since.VyOS.1.4,.it.is.
42f40 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 possible.to.verify.self-signed.c
42f60 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 ertificates.using.certificate.fi
42f80 6e 67 65 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 ngerprints..However,.split-tunne
42fa0 6c 69 6e 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 ling.can.be.achieved.by.specifyi
42fc0 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 ng.the.remote.subnets..This.ensu
42fe0 72 65 73 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 res.that.only.traffic.destined.f
43000 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 or.the.remote.site.is.sent.over.
43020 74 68 65 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 the.tunnel..All.other.traffic.is
43040 20 75 6e 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d .unaffected..Huawei.ME909s-120.m
43060 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 iniPCIe.card.(LTE).Huawei.ME909u
43080 2d 35 32 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 -521.miniPCIe.card.(LTE).Hub.IEE
430a0 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d E.802.1X/MACsec.pre-shared.key.m
430c0 6f 64 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 ode..This.allows.configuring.MAC
430e0 73 65 63 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 sec.with.a.pre-shared.key.using.
43100 61 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 a.:abbr:`CAK.(MACsec.connectivit
43120 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 y.association.key)`.and.:abbr:`C
43140 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 KN.(MACsec.connectivity.associat
43160 69 6f 6e 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 ion.name)`.pair..IEEE.802.1X/MAC
43180 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 sec.replay.protection.window..Th
431a0 69 73 20 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 is.determines.a.window.in.which.
431c0 72 65 70 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 replay.is.tolerated,.to.allow.re
431e0 63 65 69 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d ceipt.of.frames.that.have.been.m
43200 69 73 6f 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 isordered.by.the.network..IEEE.8
43220 30 32 2e 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 02.1ad_.was.an.Ethernet.networki
43240 6e 67 20 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 ng.standard.informally.known.as.
43260 51 69 6e 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 QinQ.as.an.amendment.to.IEEE.sta
43280 6e 64 61 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 ndard.802.1q.VLAN.interfaces.as.
432a0 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 described.above..802.1ad.was.inc
432c0 6f 72 70 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 orporated.into.the.base.802.1q_.
432e0 73 74 61 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 standard.in.2011..The.technique.
43300 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 is.also.known.as.provider.bridgi
43320 6e 67 2c 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e ng,.Stacked.VLANs,.or.simply.Qin
43340 51 20 6f 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 Q.or.Q-in-Q.."Q-in-Q".can.for.su
43360 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 pported.devices.apply.to.C-tag.s
43380 74 61 63 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 tacking.on.C-tag.(Ethernet.Type.
433a0 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 =.0x8100)..IEEE.802.1q_,.often.r
433c0 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 eferred.to.as.Dot1q,.is.the.netw
433e0 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 orking.standard.that.supports.vi
43400 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 rtual.LANs.(VLANs).on.an.IEEE.80
43420 32 2e 33 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 2.3.Ethernet.network..The.standa
43440 72 64 20 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 rd.defines.a.system.of.VLAN.tagg
43460 69 6e 67 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 ing.for.Ethernet.frames.and.the.
43480 61 63 63 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 accompanying.procedures.to.be.us
434a0 65 64 20 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 ed.by.bridges.and.switches.in.ha
434c0 6e 64 6c 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 ndling.such.frames..The.standard
434e0 20 61 6c 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 .also.contains.provisions.for.a.
43500 71 75 61 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f quality-of-service.prioritizatio
43520 6e 20 73 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 n.scheme.commonly.known.as.IEEE.
43540 38 30 32 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 802.1p.and.defines.the.Generic.A
43560 74 74 72 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 ttribute.Registration.Protocol..
43580 49 45 54 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 IETF.published.:rfc:`6598`,.deta
435a0 69 6c 69 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 iling.a.shared.address.space.for
435c0 20 75 73 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 .use.in.ISP.CGN.deployments.that
435e0 20 63 61 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 .can.handle.the.same.network.pre
43600 66 69 78 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 fixes.occurring.both.on.inbound.
43620 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 and.outbound.interfaces..ARIN.re
43640 74 75 72 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 turned.address.space.to.the.:abb
43660 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 r:`IANA.(Internet.Assigned.Numbe
43680 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 rs.Authority)`.for.this.allocati
436a0 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 on..IGMP.-.Internet.Group.Manage
436c0 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 ment.Protocol).IGMP.Proxy.IKE.(I
436e0 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 nternet.Key.Exchange).Attributes
43700 00 49 4b 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 .IKE.Phase:.IKE.performs.mutual.
43720 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 authentication.between.two.parti
43740 65 73 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 es.and.establishes.an.IKE.securi
43760 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 ty.association.(SA).that.include
43780 73 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 s.shared.secret.information.that
437a0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 .can.be.used.to.efficiently.esta
437c0 62 6c 69 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 blish.SAs.for.Encapsulating.Secu
437e0 72 69 74 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 rity.Payload.(ESP).or.Authentica
43800 74 69 6f 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 tion.Header.(AH).and.a.set.of.cr
43820 79 70 74 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 yptographic.algorithms.to.be.use
43840 64 20 62 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 d.by.the.SAs.to.protect.the.traf
43860 66 69 63 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 fic.that.they.carry..https://dat
43880 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 atracker.ietf.org/doc/html/rfc59
438a0 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 96.IKEv1.IKEv2.IKEv2.IPSec.road-
438c0 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 warriors.remote-access.VPN.IP.IP
438e0 20 61 64 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e .address.IP.address.``192.168.1.
43900 31 30 30 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 100``.shall.be.statically.mapped
43920 20 74 6f 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 .to.client.named.``client1``.IP.
43940 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 address.``192.168.2.1/24``.IP.ad
43960 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 dress.for.DHCP.server.identifier
43980 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 .IP.address.of.NTP.server.IP.add
439a0 72 65 73 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f ress.of.POP3.server.IP.address.o
439c0 66 20 53 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 f.SMTP.server.IP.address.of.rout
439e0 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 e.to.match,.based.on.access-list
43a00 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 ..IP.address.of.route.to.match,.
43a20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 based.on.prefix-list..IP.address
43a40 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 .of.route.to.match,.based.on.spe
43a60 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 cified.prefix-length..Note.that.
43a80 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 this.can.be.used.for.kernel.rout
43aa0 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 es.only..Do.not.apply.to.the.rou
43ac0 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 tes.of.dynamic.routing.protocols
43ae0 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 .(e.g..BGP,.RIP,.OSFP),.as.this.
43b00 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e can.lead.to.unexpected.results..
43b20 00 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 .IP.address.to.exclude.from.DHCP
43b40 20 6c 65 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 .lease.range.IP.addresses.or.net
43b60 77 6f 72 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 works.for.which.local.conntrack.
43b80 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 entries.will.not.be.synced.IP.ma
43ba0 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 nagement.address.IP.masquerading
43bc0 20 69 73 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e .is.a.technique.that.hides.an.en
43be0 74 69 72 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 tire.IP.address.space,.usually.c
43c00 6f 6e 73 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 onsisting.of.private.IP.addresse
43c20 73 2c 20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e s,.behind.a.single.IP.address.in
43c40 20 61 6e 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 .another,.usually.public.address
43c60 20 73 70 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 .space..The.hidden.addresses.are
43c80 20 63 68 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 .changed.into.a.single.(public).
43ca0 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 IP.address.as.the.source.address
43cc0 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 .of.the.outgoing.IP.packets.so.t
43ce0 68 65 79 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 hey.appear.as.originating.not.fr
43d00 6f 6d 20 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 om.the.hidden.host.but.from.the.
43d20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f routing.device.itself..Because.o
43d40 66 20 74 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 f.the.popularity.of.this.techniq
43d60 75 65 20 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 ue.to.conserve.IPv4.address.spac
43d80 65 2c 20 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 e,.the.term.NAT.has.become.virtu
43da0 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 ally.synonymous.with.IP.masquera
43dc0 64 69 6e 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 ding..IP.next-hop.of.route.to.ma
43de0 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 tch,.based.on.access-list..IP.ne
43e00 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 xt-hop.of.route.to.match,.based.
43e20 6f 6e 20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f on.ip.address..IP.next-hop.of.ro
43e40 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 ute.to.match,.based.on.prefix.le
43e60 6e 67 74 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 ngth..IP.next-hop.of.route.to.ma
43e80 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 tch,.based.on.prefix-list..IP.ne
43ea0 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 xt-hop.of.route.to.match,.based.
43ec0 6f 6e 20 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 on.type..IP.precedence.as.define
43ee0 64 20 69 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d d.in.:rfc:`791`:.IP.protocol.num
43f00 62 65 72 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 ber.50.(ESP).IP.route.source.of.
43f20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d route.to.match,.based.on.access-
43f40 6c 69 73 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 list..IP.route.source.of.route.t
43f60 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 o.match,.based.on.prefix-list..I
43f80 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 P6IP6.IPIP.IPIP6.IPSec.IKE.and.E
43fa0 53 50 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 SP.IPSec.IKE.and.ESP.Groups;.IPS
43fc0 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 ec.IKEv2.Remote.Access.VPN.IPSec
43fe0 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 .IKEv2.site2site.VPN.IPSec.IKEv2
44000 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f .site2site.VPN.(source../draw.io
44020 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e /vpn_s2s_ikev2.drawio).IPSec.VPN
44040 20 54 75 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 .Tunnels.IPSec.VPN.tunnels..IPSe
44060 63 3a 00 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 c:.IPoE.Server.IPoE.can.be.confi
44080 67 75 72 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 gure.on.different.interfaces,.it
440a0 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 .will.depend.on.each.specific.si
440c0 74 75 61 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f tuation.which.interface.will.pro
440e0 76 69 64 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 vide.IPoE.to.clients..The.client
44100 73 20 6d 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 s.mac.address.and.the.incoming.i
44120 6e 74 65 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f nterface.is.being.used.as.contro
44140 6c 20 70 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 l.parameter,.to.authenticate.a.c
44160 6c 69 65 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 lient..IPoE.is.a.method.of.deliv
44180 65 72 69 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 ering.an.IP.payload.over.an.Ethe
441a0 72 6e 65 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 rnet-based.access.network.or.an.
441c0 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 access.network.using.bridged.Eth
441e0 65 72 6e 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 ernet.over.Asynchronous.Transfer
44200 20 4d 6f 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e .Mode.(ATM).without.using.PPPoE.
44220 20 49 74 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 .It.directly.encapsulates.the.IP
44240 20 64 61 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 .datagrams.in.Ethernet.frames,.u
44260 73 69 6e 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 sing.the.standard.:rfc:`894`.enc
44280 61 70 73 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 apsulation..IPoE.server.will.lis
442a0 74 65 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 ten.on.interfaces.eth1.50.and.et
442c0 68 31 2e 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e h1.51.IPsec.IPsec.policy.matchin
442e0 67 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 g.GRE.IPv4.IPv4.Firewall.Configu
44300 72 61 74 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 ration.IPv4.address.of.next.boot
44320 73 74 72 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 strap.server.IPv4.address.of.rou
44340 74 65 72 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 ter.on.the.client's.subnet.IPv4.
44360 6f 72 20 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f or.IPv6.source.address.of.NetFlo
44380 77 20 70 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 w.packets.IPv4.peering.IPv4.rela
443a0 79 00 49 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 y.IPv4.route.and.IPv6.route.poli
443c0 63 69 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e cies.are.defined.in.this.section
443e0 2e 20 54 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 ..These.route.policies.can.then.
44400 62 65 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 be.associated.to.interfaces..IPv
44420 34 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 4.route.source:.bgp,.connected,.
44440 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c eigrp,.isis,.kernel,.nhrp,.ospf,
44460 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 .rip,.static..IPv4.server.IPv4/I
44480 50 76 36 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 Pv6.remote.address.of.the.VXLAN.
444a0 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 tunnel..Alternative.to.multicast
444c0 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 ,.the.remote.IPv4/IPv6.address.c
444e0 61 6e 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 an.set.directly..IPv6.IPv6.Acces
44500 73 20 4c 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 s.List.IPv6.Advanced.Options.IPv
44520 36 20 44 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 6.DHCPv6-PD.Example.IPv6.DNS.add
44540 72 65 73 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 resses.are.optional..IPv6.Firewa
44560 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 ll.Configuration.IPv6.Multicast.
44580 49 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 IPv6.Prefix.Delegation.IPv6.Pref
445a0 69 78 20 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 ix.Lists.IPv6.SLAAC.and.IA-PD.IP
445c0 76 36 20 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 v6.TCP.filters.will.only.match.I
445e0 50 76 36 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e Pv6.packets.with.no.header.exten
44600 73 69 6f 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f sion,.see.https://en.wikipedia.o
44620 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 rg/wiki/IPv6_packet#Extension_he
44640 61 64 65 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 aders.IPv6.address.``2001:db8::1
44660 30 31 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 01``.shall.be.statically.mapped.
44680 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 IPv6.address.of.route.to.match,.
446a0 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 based.on.IPv6.access-list..IPv6.
446c0 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 address.of.route.to.match,.based
446e0 20 6f 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 .on.IPv6.prefix-list..IPv6.addre
44700 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 ss.of.route.to.match,.based.on.s
44720 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 pecified.prefix-length..Note.tha
44740 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f t.this.can.be.used.for.kernel.ro
44760 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 utes.only..Do.not.apply.to.the.r
44780 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f outes.of.dynamic.routing.protoco
447a0 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 ls.(e.g..BGP,.RIP,.OSFP),.as.thi
447c0 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 s.can.lead.to.unexpected.results
447e0 2e 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 ...IPv6.client's.prefix.IPv6.cli
44800 65 6e 74 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 ent's.prefix.assignment.IPv6.def
44820 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 ault.client's.pool.assignment.IP
44840 76 36 20 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 v6.peering.IPv6.prefix.``2001:db
44860 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 8:0:101::/64``.shall.be.statical
44880 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 ly.mapped.IPv6.prefix..IPv6.rela
448a0 79 00 49 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 y.IPv6.route.source:.bgp,.connec
448c0 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 ted,.eigrp,.isis,.kernel,.nhrp,.
448e0 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 ospfv3,.ripng,.static..IPv6.serv
44900 65 72 00 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 er.IPv6.support.IS-IS.IS-IS.Glob
44920 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 al.Configuration.IS-IS.SR.Config
44940 75 72 61 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 uration.ISC-DHCP.Option.name.Ide
44960 6e 74 69 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d ntity.Based.Configuration.If.**m
44980 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d ax-threshold**.is.set.but.**min-
449a0 74 68 72 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 threshold.is.not,.then.**min-thr
449c0 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d eshold**.is.scaled.to.50%.of.**m
449e0 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 ax-threshold**..If.:cfgcmd:`stri
44a00 63 74 60 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 ct`.is.set.the.BGP.session.won..
44a20 99 74 20 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 .t.become.established.until.the.
44a40 42 47 50 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 BGP.neighbor.sets.local.Role.on.
44a60 69 74 73 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 its.side..This.configuration.par
44a80 61 6d 65 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 ameter.is.defined.in.RFC.:rfc:`9
44aa0 32 33 34 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 234`.and.is.used.to.enforce.the.
44ac0 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 corresponding.configuration.at.y
44ae0 6f 75 72 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d our.counter-parts.side..If.ARP.m
44b00 6f 6e 69 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 onitoring.is.used.in.an.ethercha
44b20 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e nnel.compatible.mode.(modes.roun
44b40 64 2d 72 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 d-robin.and.xor-hash),.the.switc
44b60 68 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 h.should.be.configured.in.a.mode
44b80 20 74 68 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 .that.evenly.distributes.packets
44ba0 20 61 63 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 .across.all.links..If.the.switch
44bc0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 .is.configured.to.distribute.the
44be0 20 70 61 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 .packets.in.an.XOR.fashion,.all.
44c00 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c replies.from.the.ARP.targets.wil
44c20 6c 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 l.be.received.on.the.same.link.w
44c40 68 69 63 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 hich.could.cause.the.other.team.
44c60 6d 65 6d 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e members.to.fail..If.CA.is.presen
44c80 74 2c 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c t,.this.certificate.will.be.incl
44ca0 75 64 65 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 uded.in.generated.CRLs.If.CLI.op
44cc0 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 tion.is.not.specified,.this.feat
44ce0 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 ure.is.disabled..If.PIM.has.the.
44d00 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 a.choice.of.ECMP.nexthops.for.a.
44d20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 particular.:abbr:`RPF.(Reverse.P
44d40 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 ath.Forwarding)`,.PIM.will.cause
44d60 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e .S,G.flows.to.be.spread.out.amon
44d80 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e gst.the.nexthops..If.this.comman
44da0 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 d.is.not.specified.then.the.firs
44dc0 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 t.nexthop.found.will.be.used..If
44de0 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 .PIM.is.using.ECMP.and.an.interf
44e00 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 ace.goes.down,.cause.PIM.to.reba
44e20 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 lance.all.S,G.flows.across.the.r
44e40 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 emaining.nexthops..If.this.comma
44e60 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f nd.is.not.configured.PIM.only.mo
44e80 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 difies.those.S,G.flows.that.were
44ea0 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 .using.the.interface.that.went.d
44ec0 6f 77 6e 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e own..If.``alias``.is.set,.it.can
44ee0 20 62 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 .be.used.instead.of.the.device.w
44f00 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 hen.connecting..If.``all``.is.sp
44f20 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 ecified,.remove.all.AS.numbers.f
44f40 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 rom.the.AS_PATH.of.the.BGP.path'
44f60 73 20 4e 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 s.NLRI..If.a.local.firewall.poli
44f80 63 79 20 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 cy.is.in.place.on.your.external.
44fa0 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 interface.you.will.need.to.allow
44fc0 20 74 68 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 .the.ports.below:.If.a.registry.
44fe0 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c is.not.specified,.Docker.io.will
45000 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 .be.used.as.the.container.regist
45020 72 79 20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 ry.unless.an.alternative.registr
45040 79 20 69 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 y.is.specified.using.**set.conta
45060 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 iner.registry.<name>**.or.the.re
45080 67 69 73 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 gistry.is.included.in.the.image.
450a0 6e 61 6d 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 name.If.a.response.is.heard,.the
450c0 20 6c 65 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 .lease.is.abandoned,.and.the.ser
450e0 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 ver.does.not.respond.to.the.clie
45100 6e 74 2e 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f nt..The.lease.will.remain.abando
45120 6e 65 64 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 ned.for.a.minimum.of.abandon-lea
45140 73 65 2d 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 se-time.seconds.(defaults.to.24.
45160 68 6f 75 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e hours)..If.a.route.has.an.ORIGIN
45180 41 54 4f 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 ATOR_ID.attribute.because.it.has
451a0 20 62 65 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 .been.reflected,.that.ORIGINATOR
451c0 5f 49 44 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 _ID.will.be.used..Otherwise,.the
451e0 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 .router-ID.of.the.peer.the.route
45200 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e .was.received.from.will.be.used.
45220 00 49 66 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 .If.a.rule.is.defined,.then.an.a
45240 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 ction.must.be.defined.for.it..Th
45260 69 73 20 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f is.tells.the.firewall.what.to.do
45280 20 69 66 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 .if.all.criteria.matchers.define
452a0 64 20 66 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 d.for.such.rule.do.match..If.a.t
452c0 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 here.are.no.free.addresses.but.t
452e0 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c here.are.abandoned.IP.addresses,
45300 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f .the.DHCP.server.will.attempt.to
45320 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 .reclaim.an.abandoned.IP.address
45340 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e .regardless.of.the.value.of.aban
45360 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 don-lease-time..If.an.ISP.deploy
45380 73 20 61 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 s.a.:abbr:`CGN.(Carrier-grade.NA
453a0 54 29 60 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 T)`,.and.uses.:rfc:`1918`.addres
453c0 73 20 73 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 s.space.to.number.customer.gatew
453e0 61 79 73 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 ays,.the.risk.of.address.collisi
45400 6f 6e 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 on,.and.therefore.routing.failur
45420 65 73 2c 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 es,.arises.when.the.customer.net
45440 77 6f 72 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 work.already.uses.an.:rfc:`1918`
45460 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 .address.space..If.an.another.br
45480 69 64 67 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e idge.in.the.spanning.tree.does.n
454a0 6f 74 20 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 ot.send.out.a.hello.packet.for.a
454c0 20 6c 6f 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 .long.period.of.time,.it.is.assu
454e0 6d 65 64 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 med.to.be.dead..If.choosing.a.va
45500 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 lue.below.31.seconds.be.aware.th
45520 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f at.some.hardware.platforms.canno
45540 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 t.see.data.flowing.in.better.tha
45560 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 n.30.second.chunks..If.configure
45580 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 d,.incoming.IP.directed.broadcas
455a0 74 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c t.packets.on.this.interface.will
455c0 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 .be.forwarded..If.configured,.re
455e0 70 6c 79 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 ply.only.if.the.target.IP.addres
45600 73 20 69 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e s.is.local.address.configured.on
45620 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 .the.incoming.interface..If.conf
45640 69 67 75 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 igured,.try.to.avoid.local.addre
45660 73 73 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 sses.that.are.not.in.the.target'
45680 73 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 s.subnet.for.this.interface..Thi
456a0 73 20 6d 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 s.mode.is.useful.when.target.hos
456c0 74 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 ts.reachable.via.this.interface.
456e0 72 65 71 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e require.the.source.IP.address.in
45700 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 .ARP.requests.to.be.part.of.thei
45720 72 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 r.logical.network.configured.on.
45740 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 the.receiving.interface..When.we
45760 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 .generate.the.request.we.will.ch
45780 65 63 6b 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 eck.all.our.subnets.that.include
457a0 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 .the.target.IP.and.will.preserve
457c0 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f .the.source.address.if.it.is.fro
457e0 6d 20 73 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 m.such.subnet..If.there.is.no.su
45800 63 68 20 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ch.subnet.we.select.source.addre
45820 73 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 ss.according.to.the.rules.for.le
45840 76 65 6c 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 vel.2..If.configuring.VXLAN.in.a
45860 20 56 79 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 .VyOS.virtual.machine,.ensure.th
45880 61 74 20 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 at.MAC.spoofing.(Hyper-V).or.For
458a0 67 65 64 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 ged.Transmits.(ESX).are.permitte
458c0 64 2c 20 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 d,.otherwise.forwarded.frames.ma
458e0 79 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 y.be.blocked.by.the.hypervisor..
45900 49 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 If.forwarding.traffic.to.a.diffe
45920 72 65 6e 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e rent.port.than.it.is.arriving.on
45940 2c 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 ,.you.may.also.configure.the.tra
45960 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 nslation.port.using.`set.nat.des
45980 74 69 6e 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f tination.rule.[n].translation.po
459a0 72 74 60 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 rt`..If.guaranteed.traffic.for.a
459c0 20 63 6c 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 .class.is.met.and.there.is.room.
459e0 66 6f 72 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 for.more.traffic,.the.ceiling.pa
45a00 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d rameter.can.be.used.to.set.how.m
45a20 75 63 68 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 uch.more.bandwidth.could.be.used
45a40 2e 20 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 ..If.guaranteed.traffic.is.met.a
45a60 6e 64 20 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c nd.there.are.several.classes.wil
45a80 6c 69 6e 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 ling.to.use.their.ceilings,.the.
45aa0 70 72 69 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 priority.parameter.will.establis
45ac0 68 20 74 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 h.the.order.in.which.that.additi
45ae0 6f 6e 61 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 onal.traffic.will.be.allocated..
45b00 50 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 Priority.can.be.any.number.from.
45b20 30 20 74 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 0.to.7..The.lower.the.number,.th
45b40 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 e.higher.the.priority..If.interf
45b60 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 ace.were.the.packet.was.received
45b80 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 .is.part.of.a.bridge,.then.packe
45ba0 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c t.is.processed.at.the.**Bridge.L
45bc0 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 ayer**,.which.contains.a.ver.bas
45be0 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 ic.setup.where.for.bridge.filter
45c00 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 ing:.If.interface.were.the.packe
45c20 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 t.was.received.isn't.part.of.a.b
45c40 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 ridge,.then.packet.is.processed.
45c60 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 at.the.**IP.Layer**:.If.it's.vit
45c80 61 6c 20 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 al.that.the.daemon.should.act.ex
45ca0 61 63 74 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 actly.like.a.real.multicast.clie
45cc0 6e 74 20 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 nt.on.the.upstream.interface,.th
45ce0 69 73 20 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 is.function.should.be.enabled..I
45d00 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f f.known,.the.IP.of.the.remote.ro
45d20 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 uter.can.be.configured.using.the
45d40 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 .``remote-host``.directive;.if.u
45d60 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 nknown,.it.can.be.omitted..We.wi
45d80 6c 6c 20 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 ll.assume.a.dynamic.IP.for.our.r
45da0 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f emote.router..If.logging.to.a.lo
45dc0 63 61 6c 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 cal.user.account.is.configured,.
45de0 61 6c 6c 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 all.defined.log.messages.are.dis
45e00 70 6c 61 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c play.on.the.console.if.the.local
45e20 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 .user.is.logged.in,.if.the.user.
45e40 69 73 20 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 is.not.logged.in,.no.messages.ar
45e60 65 20 62 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e e.being.displayed..For.an.explan
45e80 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 ation.on.:ref:`syslog_facilities
45ea0 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 `.keywords.and.:ref:`syslog_seve
45ec0 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 rity_level`.keywords.see.tables.
45ee0 62 65 6c 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 below..If.making.use.of.multiple
45f00 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 .tunnels,.OpenVPN.must.have.a.wa
45f20 79 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 y.to.distinguish.between.differe
45f40 6e 74 20 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 nt.tunnels.aside.from.the.pre-sh
45f60 61 72 65 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 ared-key..This.is.either.by.refe
45f80 72 65 6e 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 rencing.IP.address.or.port.numbe
45fa0 72 2e 20 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 r..One.option.is.to.dedicate.a.p
45fc0 75 62 6c 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 ublic.IP.to.each.tunnel..Another
45fe0 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 .option.is.to.dedicate.a.port.nu
46000 6d 62 65 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 mber.to.each.tunnel.(e.g..1195,1
46020 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 196,1197...)..If.multi-pathing.i
46040 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 s.enabled,.then.check.whether.th
46060 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 e.routes.not.yet.distinguished.i
46080 6e 20 70 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 n.preference.may.be.considered.e
460a0 71 75 61 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 qual..If.:cfgcmd:`bgp.bestpath.a
460c0 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 s-path.multipath-relax`.is.set,.
460e0 61 6c 6c 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 all.such.routes.are.considered.e
46100 71 75 61 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 qual,.otherwise.routes.received.
46120 76 69 61 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 via.iBGP.with.identical.AS_PATHs
46140 20 6f 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 .or.routes.received.from.eBGP.ne
46160 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 ighbours.in.the.same.AS.are.cons
46180 69 64 65 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 idered.equal..If.no.connection.t
461a0 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 o.an.RPKI.cache.server.can.be.es
461c0 74 61 62 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 tablished.after.a.pre-defined.ti
461e0 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 meout,.the.router.will.process.r
46200 6f 75 74 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 outes.without.prefix.origin.vali
46220 64 61 74 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 dation..It.still.will.try.to.est
46240 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 ablish.a.connection.to.an.RPKI.c
46260 61 63 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 ache.server.in.the.background..I
46280 66 20 6e 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 f.no.destination.is.specified.th
462a0 65 20 72 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 e.rule.will.match.on.any.destina
462c0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 tion.address.and.port..If.no.ip.
462e0 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 prefix.list.is.specified,.it.act
46300 73 20 61 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 s.as.permit..If.ip.prefix.list.i
46320 73 20 64 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 s.defined,.and.no.match.is.found
46340 2c 20 64 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f ,.default.deny.is.applied..If.no
46360 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 .option.is.specified,.this.defau
46380 6c 74 73 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c lts.to.`all`..If.not.set.(defaul
463a0 74 29 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e t).allows.you.to.have.multiple.n
463c0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 etwork.interfaces.on.the.same.su
463e0 62 6e 65 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 bnet,.and.have.the.ARPs.for.each
46400 20 69 6e 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 .interface.be.answered.based.on.
46420 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 whether.or.not.the.kernel.would.
46440 72 6f 75 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 route.a.packet.from.the.ARP'd.IP
46460 20 6f 75 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 .out.that.interface.(therefore.y
46480 6f 75 20 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 ou.must.use.source.based.routing
464a0 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 .for.this.to.work)..If.optional.
464c0 70 72 6f 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 profile.parameter.is.used,.selec
464e0 74 20 61 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 t.a.BFD.profile.for.the.BFD.sess
46500 69 6f 6e 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ions.created.via.this.interface.
46520 00 49 66 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 .If.set.the.kernel.can.respond.t
46540 6f 20 61 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 o.arp.requests.with.addresses.fr
46560 6f 6d 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 om.other.interfaces..This.may.se
46580 65 6d 20 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 em.wrong.but.it.usually.makes.se
465a0 6e 73 65 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 nse,.because.it.increases.the.ch
465c0 61 6e 63 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e ance.of.successful.communication
465e0 2e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 ..IP.addresses.are.owned.by.the.
46600 63 6f 6d 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 complete.host.on.Linux,.not.by.p
46620 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d articular.interfaces..Only.for.m
46640 6f 72 65 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c ore.complex.setups.like.load-bal
46660 61 6e 63 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 ancing,.does.this.behaviour.caus
46680 65 20 70 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 e.problems..If.set,.IPv4.directe
466a0 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 d.broadcast.forwarding.will.be.c
466c0 6f 6d 70 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 ompletely.disabled.regardless.of
466e0 20 77 68 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 .whether.per-interface.directed.
46700 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 broadcast.forwarding.is.enabled.
46720 6f 72 20 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 or.not..If.suffix.is.omitted,.mi
46740 6e 75 74 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d nutes.are.implied..If.the.:cfgcm
46760 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 d:`no-prepend`.attribute.is.spec
46780 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 ified,.then.the.supplied.local-a
467a0 73 20 69 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 s.is.not.prepended.to.the.receiv
467c0 65 64 20 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c ed.AS_PATH..If.the.:cfgcmd:`repl
467e0 61 63 65 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 ace-as`.attribute.is.specified,.
46800 74 68 65 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 then.only.the.supplied.local-as.
46820 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e is.prepended.to.the.AS_PATH.when
46840 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 .transmitting.local-route.update
46860 73 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 s.to.this.peer..If.the.ARP.table
46880 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 .already.contains.the.IP.address
468a0 20 6f 66 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 .of.the.gratuitous.arp.frame,.th
468c0 65 20 61 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 e.arp.table.will.be.updated.rega
468e0 72 64 6c 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 rdless.if.this.setting.is.on.or.
46900 6f 66 66 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 off..If.the.AS-Path.for.the.rout
46920 65 20 68 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c e.has.a.private.ASN.between.publ
46940 69 63 20 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 ic.ASNs,.it.is.assumed.that.this
46960 20 69 73 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 .is.a.design.choice,.and.the.pri
46980 76 61 74 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 vate.ASN.is.not.removed..If.the.
469a0 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 AS-Path.for.the.route.has.only.p
469c0 72 69 76 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 rivate.ASNs,.the.private.ASNs.ar
469e0 65 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b e.removed..If.the.IP.prefix.mask
46a00 20 69 73 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 .is.present,.it.directs.opennhrp
46a20 20 74 6f 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 .to.use.this.peer.as.a.next.hop.
46a40 73 65 72 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 server.when.sending.Resolution.R
46a60 65 71 75 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 equests.matching.this.subnet..If
46a80 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 .the.RADIUS.server.sends.the.att
46aa0 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 ribute.``Delegated-IPv6-Prefix-P
46ac0 6f 6f 6c 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c ool``,.IPv6.delegation.pefix.wil
46ae0 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 l.be.allocated.from.a.predefined
46b00 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 .IPv6.pool.``delegate``.whose.na
46b20 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 me.equals.the.attribute.value..I
46b40 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 f.the.RADIUS.server.sends.the.at
46b60 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 tribute.``Framed-IP-Address``.th
46b80 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 en.this.IP.address.will.be.alloc
46ba0 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f ated.to.the.client.and.the.optio
46bc0 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c n.``default-pool``.within.the.CL
46be0 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 I.config.is.being.ignored..If.th
46c00 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 e.RADIUS.server.sends.the.attrib
46c20 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 ute.``Framed-IP-Address``.then.t
46c40 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 his.IP.address.will.be.allocated
46c60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 .to.the.client.and.the.option.ip
46c80 2d 70 6f 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 -pool.within.the.CLI.config.is.b
46ca0 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 eing.ignored..If.the.RADIUS.serv
46cc0 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d er.sends.the.attribute.``Framed-
46ce0 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 Pool``,.IP.address.will.be.alloc
46d00 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 ated.from.a.predefined.IP.pool.w
46d20 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 hose.name.equals.the.attribute.v
46d40 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 alue..If.the.RADIUS.server.sends
46d60 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 .the.attribute.``Stateful-IPv6-A
46d80 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c ddress-Pool``,.IPv6.address.will
46da0 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 .be.allocated.from.a.predefined.
46dc0 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 IPv6.pool.``prefix``.whose.name.
46de0 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
46e00 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 he.RADIUS.server.uses.the.attrib
46e20 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 ute.``NAS-Port-Id``,.ppp.tunnels
46e40 20 77 69 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 .will.be.renamed..If.the.average
46e60 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a .queue.size.is.lower.than.the.**
46e80 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 min-threshold**,.an.arriving.pac
46ea0 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e ket.will.be.placed.in.the.queue.
46ec0 00 49 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 .If.the.current.queue.size.is.la
46ee0 72 67 65 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 rger.than.**queue-limit**,.then.
46f00 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 packets.will.be.dropped..The.ave
46f20 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 rage.queue.size.depends.on.its.f
46f40 6f 72 6d 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 ormer.average.size.and.its.curre
46f60 6e 74 20 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 nt.one..If.the.interface.where.t
46f80 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
46fa0 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 f.a.bridge,.then.packetis.proces
46fc0 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 sed.at.the.**Bridge.Layer**,.whi
46fe0 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 ch.contains.a.basic.setup.for.br
47000 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 idge.filtering:.If.the.interface
47020 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 .where.the.packet.was.received.i
47040 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 s.part.of.a.bridge,.then.the.pac
47060 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 ket.is.processed.at.the.**Bridge
47080 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 .Layer**,.which.contains.a.basic
470a0 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 .setup.for.bridge.filtering:.If.
470c0 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 the.interface.where.the.packet.w
470e0 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 as.received.isn't.part.of.a.brid
47100 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 ge,.then.packetis.processed.at.t
47120 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c he.**IP.Layer**:.If.the.protocol
47140 20 69 73 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 .is.IPv6.then.the.source.and.des
47160 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 tination.addresses.are.first.has
47180 68 65 64 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 hed.using.ipv6_addr_hash..If.the
471a0 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 .statically.mapped.peer.is.runni
471c0 6e 67 20 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 ng.Cisco.IOS,.specify.the.cisco.
471e0 6b 65 79 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 keyword..It.is.used.to.fix.stati
47200 63 61 6c 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 cally.the.Registration.Request.I
47220 44 20 73 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 D.so.that.a.matching.Purge.Reque
47240 73 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 st.can.be.sent.if.NBMA.address.h
47260 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 as.changed..This.is.to.work.arou
47280 6e 64 20 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 nd.broken.IOS.which.requires.Pur
472a0 67 65 20 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 ge.Request.ID.to.match.the.origi
472c0 6e 61 6c 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 nal.Registration.Request.ID..If.
472e0 74 68 65 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 the.system.detects.an.unconfigur
47300 65 64 20 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 ed.wireless.device,.it.will.be.a
47320 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 utomatically.added.the.configura
47340 74 69 6f 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 tion.tree,.specifying.any.detect
47360 65 64 20 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 ed.settings.(for.example,.its.MA
47380 43 20 61 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e C.address).and.configured.to.run
473a0 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 .in.monitor.mode..If.the.table.i
473c0 73 20 65 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d s.empty.and.you.have.a.warning.m
473e0 65 73 73 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f essage,.it.means.conntrack.is.no
47400 74 20 65 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 t.enabled..To.enable.conntrack,.
47420 6a 75 73 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 just.create.a.NAT.or.a.firewall.
47440 72 75 6c 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 rule..:cfgcmd:`set.firewall.stat
47460 65 2d 70 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 e-policy.established.action.acce
47480 70 74 60 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 pt`.If.there.are.no.free.address
474a0 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 es.but.there.are.abandoned.IP.ad
474c0 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 dresses,.the.DHCP.server.will.at
474e0 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 tempt.to.reclaim.an.abandoned.IP
47500 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 .address.regardless.of.the.value
47520 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 .of.abandon-lease-time..If.there
47540 20 69 73 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 .is.SNAT.rules.on.eth1,.need.to.
47560 61 64 64 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 add.exclude.rule.If.this.command
47580 20 69 73 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 .is.invoked.from.configure.mode.
475a0 77 69 74 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 with.the.``run``.prefix.the.key.
475c0 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 is.automatically.installed.to.th
475e0 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 e.appropriate.interface:.If.this
47600 20 69 73 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 .is.set.the.relay.agent.will.ins
47620 65 72 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f ert.the.interface.ID..This.optio
47640 6e 20 69 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 n.is.set.automatically.if.more.t
47660 68 61 6e 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 han.one.listening.interfaces.are
47680 20 69 6e 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c .in.use..If.this.option.is.enabl
476a0 65 64 2c 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 ed,.then.the.already-selected.ch
476c0 65 63 6b 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 eck,.where.already.selected.eBGP
476e0 20 72 6f 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 .routes.are.preferred,.is.skippe
47700 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 d..If.this.option.is.specified.a
47720 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 nd.is.greater.than.0,.then.the.P
47740 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 PP.module.will.send.LCP.pings.of
47760 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 .the.echo.request.every.`<interv
47780 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 al>`.seconds..If.this.option.is.
477a0 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c specified.and.is.greater.than.0,
477c0 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c .then.the.PPP.module.will.send.L
477e0 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 CP.pings.of.the.echo.request.eve
47800 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 ry.`<interval>`.seconds..Default
47820 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e .value.is.**30**..If.this.option
47840 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 .is.unset.(default),.incoming.IP
47860 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c .directed.broadcast.packets.will
47880 20 6e 6f 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f .not.be.forwarded..If.this.optio
478a0 6e 20 69 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 n.is.unset.(default),.reply.for.
478c0 61 6e 79 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e any.local.target.IP.address,.con
478e0 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 figured.on.any.interface..If.thi
47900 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 s.parameter.is.not.set.or.0,.an.
47920 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e on-demand.link.will.not.be.taken
47940 20 64 6f 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 .down.when.it.is.idle.and.after.
47960 74 68 65 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 the.initial.establishment.of.the
47980 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 .connection..It.will.stay.up.for
479a0 65 76 65 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 ever..If.this.parameter.is.not.s
479c0 65 74 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 et,.the.default.holdoff.time.is.
479e0 33 30 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 30.seconds..If.unset,.incoming.c
47a00 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 onnections.to.the.RADIUS.server.
47a20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 will.use.the.nearest.interface.a
47a40 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 ddress.pointing.towards.the.serv
47a60 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e er.-.making.it.error.prone.on.e.
47a80 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 g..OSPF.networks.when.a.link.fai
47aa0 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 ls.and.a.backup.route.is.taken..
47ac0 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 If.unset,.incoming.connections.t
47ae0 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 o.the.TACACS.server.will.use.the
47b00 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 .nearest.interface.address.point
47b20 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 ing.towards.the.server.-.making.
47b40 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 it.error.prone.on.e.g..OSPF.netw
47b60 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 orks.when.a.link.fails.and.a.bac
47b80 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 kup.route.is.taken..If.you.apply
47ba0 20 61 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 .a.parameter.to.an.individual.ne
47bc0 69 67 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 ighbor.IP.address,.you.override.
47be0 74 68 65 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 the.action.defined.for.a.peer.gr
47c00 6f 75 70 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 oup.that.includes.that.IP.addres
47c20 73 2e 00 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 s..If.you.are.a.hacker.or.want.t
47c40 6f 20 74 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 o.try.on.your.own.we.support.pas
47c60 73 69 6e 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e sing.raw.OpenVPN.options.to.Open
47c80 56 50 4e 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 VPN..If.you.are.configuring.a.VR
47ca0 46 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 F.for.management.purposes,.there
47cc0 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 .is.currently.no.way.to.force.sy
47ce0 73 74 65 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 stem.DNS.traffic.via.a.specific.
47d00 56 52 46 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 VRF..If.you.are.new.to.these.rou
47d20 74 69 6e 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 ting.security.technologies.then.
47d40 74 68 65 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 there.is.an.`excellent.guide.to.
47d60 52 50 4b 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 RPKI`_.by.NLnet.Labs.which.will.
47d80 67 65 74 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 get.you.up.to.speed.very.quickly
47da0 2e 20 54 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 ..Their.documentation.explains.e
47dc0 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 verything.from.what.RPKI.is.to.d
47de0 65 70 6c 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c eploying.it.in.production..It.al
47e00 73 6f 20 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 so.has.some.`help.and.operationa
47e20 6c 20 67 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e l.guidance`_.including."What.can
47e40 20 49 20 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 .I.do.about.my.route.having.an.I
47e60 6e 76 61 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e nvalid.state?".If.you.are.respon
47e80 73 69 62 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 sible.for.the.global.addresses.a
47ea0 73 73 69 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 ssigned.to.your.network,.please.
47ec0 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 make.sure.that.your.prefixes.hav
47ee0 65 20 52 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 e.ROAs.associated.with.them.to.a
47f00 76 6f 69 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 void.being.`notfound`.by.RPKI..F
47f20 6f 72 20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 or.most.ASNs.this.will.involve.p
47f40 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 ublishing.ROAs.via.your.:abbr:`R
47f60 49 52 20 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 IR.(Regional.Internet.Registry)`
47f80 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 .(RIPE.NCC,.APNIC,.ARIN,.LACNIC.
47fa0 6f 72 20 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f or.AFRINIC),.and.is.something.yo
47fc0 75 20 61 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 u.are.encouraged.to.do.whenever.
47fe0 79 6f 75 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 you.plan.to.announce.addresses.i
48000 6e 74 6f 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 nto.the.DFZ..If.you.are.using.FQ
48020 2d 43 6f 44 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 -CoDel.embedded.into.Shaper_.and
48040 20 79 6f 75 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 .you.have.large.rates.(100Mbit.a
48060 6e 64 20 61 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 nd.above),.you.may.consider.incr
48080 65 61 73 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 easing.`quantum`.to.8000.or.high
480a0 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 er.so.that.the.scheduler.saves.C
480c0 50 55 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 PU..If.you.are.using.OSPF.as.IGP
480e0 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 ,.always.the.closest.interface.c
48100 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 onnected.to.the.RADIUS.server.is
48120 20 75 73 65 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e .used..With.VyOS.1.2.you.can.bin
48140 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 d.all.outgoing.RADIUS.requests.t
48160 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f o.a.single.source.IP.e.g..the.lo
48180 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 opback.interface..If.you.are.usi
481a0 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 ng.OSPF.as.IGP,.always.the.close
481c0 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 st.interface.connected.to.the.RA
481e0 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e DIUS.server.is.used..You.can.bin
48200 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 d.all.outgoing.RADIUS.requests.t
48220 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f o.a.single.source.IP.e.g..the.lo
48240 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 opback.interface..If.you.change.
48260 74 68 65 20 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 the.default.encryption.and.hashi
48280 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 ng.algorithms,.be.sure.that.the.
482a0 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 local.and.remote.ends.have.match
482c0 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 ing.configurations,.otherwise.th
482e0 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f e.tunnel.will.not.come.up..If.yo
48300 75 20 63 68 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 u.choose.any.as.the.option.that.
48320 77 69 6c 6c 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 will.cause.all.protocols.that.ar
48340 65 20 73 65 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f e.sending.routes.to.zebra..If.yo
48360 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 u.configure.a.class.for.**VoIP.t
48380 72 61 66 66 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 raffic**,.don't.give.it.any.*cei
483a0 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 ling*,.otherwise.new.VoIP.calls.
483c0 63 6f 75 6c 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 could.start.when.the.link.is.ava
483e0 69 6c 61 62 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 ilable.and.get.suddenly.dropped.
48400 77 68 65 6e 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 when.other.classes.start.using.t
48420 68 65 69 72 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e heir.assigned.*bandwidth*.share.
48440 00 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 .If.you.enable.this,.you.will.pr
48460 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 obably.want.to.set.diversity-fac
48480 74 6f 72 20 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e tor.and.channel.below..If.you.en
484a0 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f ter.a.value.smaller.than.60.seco
484c0 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 nds.be.aware.that.this.can.and.w
484e0 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e ill.affect.convergence.at.scale.
48500 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 .If.you.feel.better.forwarding.a
48520 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f ll.authentication.requests.to.yo
48540 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 ur.enterprises.RADIUS.server,.us
48560 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 e.the.commands.below..If.you.hap
48580 70 65 6e 20 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 pen.to.run.this.in.a.virtual.env
485a0 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 ironment.like.by.EVE-NG.you.need
485c0 20 74 6f 20 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 .to.ensure.your.VyOS.NIC.is.set.
485e0 74 6f 20 75 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 to.use.the.e1000.driver..Using.t
48600 68 65 20 64 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 he.default.``virtio-net-pci``.or
48620 20 74 68 65 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 .the.``vmxnet3``.driver.will.not
48640 20 77 6f 72 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 .work..ICMP.messages.will.not.be
48660 20 70 72 6f 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 .properly.processed..They.are.vi
48680 73 69 62 6c 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 sible.on.the.virtual.wire.but.wi
486a0 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 ll.not.make.it.fully.up.the.netw
486c0 6f 72 6b 69 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 orking.stack..If.you.happen.to.u
486e0 73 65 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 se.SolarWinds.Orion.as.NMS.you.c
48700 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 an.also.use.the.Device.Templates
48720 20 4d 61 6e 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 .Management..A.template.for.VyOS
48740 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 .can.be.easily.imported..If.you.
48760 68 61 70 70 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d happened.to.use.a.Cisco.NM-16A.-
48780 20 53 69 78 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 .Sixteen.Port.Async.Network.Modu
487a0 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 le.or.NM-32A.-.Thirty-two.Port.A
487c0 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f sync.Network.Module.-.this.is.yo
487e0 75 72 20 56 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 ur.VyOS.replacement..If.you.have
48800 20 61 20 6c 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c .a.lot.of.interfaces,.and/or.a.l
48820 6f 74 20 6f 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 ot.of.subnets,.then.enabling.OSP
48840 46 20 76 69 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e F.via.this.command.may.result.in
48860 20 61 20 73 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e .a.slight.performance.improvemen
48880 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 t..If.you.have.configured.the.`I
488a0 4e 53 49 44 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 NSIDE-OUT`.policy,.you.will.need
488c0 20 74 6f 20 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d .to.add.additional.rules.to.perm
488e0 69 74 20 69 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 it.inbound.NAT.traffic..If.you.h
48900 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 ave.multiple.addresses.configure
48920 64 20 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 d.on.a.particular.interface.and.
48940 77 6f 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 would.like.PIM.to.use.a.specific
48960 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 .source.address.associated.with.
48980 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 that.interface..If.you.need.to.s
489a0 61 6d 70 6c 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d ample.also.egress.traffic,.you.m
489c0 61 79 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 ay.want.to.configure.egress.flow
489e0 2d 61 63 63 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f -accounting:.If.you.only.want.to
48a00 20 63 68 65 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e .check.if.the.user.account.is.en
48a20 61 62 6c 65 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 abled.and.can.authenticate.(agai
48a40 6e 73 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f nst.the.primary.group).the.follo
48a60 77 69 6e 67 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 wing.snipped.is.sufficient:.If.y
48a80 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 ou.set.a.custom.RADIUS.attribute
48aa0 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 .you.must.define.it.on.both.dict
48ac0 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c ionaries.at.RADIUS.server.and.cl
48ae0 69 65 6e 74 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 ient,.which.is.the.vyos.router.i
48b00 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 n.our.example..If.you.set.a.cust
48b20 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 om.RADIUS.attribute.you.must.def
48b40 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 ine.it.on.both.dictionaries.at.R
48b60 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 ADIUS.server.and.client..If.you.
48b80 75 73 65 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 use.USB.to.serial.converters.for
48ba0 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e .connecting.to.your.VyOS.applian
48bc0 63 65 20 70 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d ce.please.note.that.most.of.them
48be0 20 75 73 65 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 .use.software.emulation.without.
48c00 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f flow.control..This.means.you.sho
48c20 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 uld.start.with.a.common.baud.rat
48c40 65 20 28 6d 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 e.(most.likely.9600.baud).as.oth
48c60 65 72 77 69 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e erwise.you.probably.can.not.conn
48c80 65 63 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 ect.to.the.device.using.high.spe
48ca0 65 64 20 62 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e ed.baud.rates.as.your.serial.con
48cc0 76 65 72 74 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 verter.simply.can.not.process.th
48ce0 69 73 20 64 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d is.data.rate..If.you.use.a.self-
48d00 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 signed.certificate,.do.not.forge
48d20 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 t.to.install.CA.on.the.client.si
48d40 64 65 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 de..If.you.want.to.change.the.ma
48d60 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 ximum.number.of.flows,.which.are
48d80 20 74 72 61 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 .tracking.simultaneously,.you.ma
48da0 79 20 64 6f 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 y.do.this.with.this.command.(def
48dc0 61 75 6c 74 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 ault.8192)..If.you.want.to.disab
48de0 6c 65 20 61 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 le.a.rule.but.let.it.in.the.conf
48e00 69 67 75 72 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 iguration..If.you.want.to.have.a
48e20 64 6d 69 6e 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 dmin.users.to.authenticate.via.R
48e40 41 44 49 55 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 ADIUS.it.is.essential.to.sent.th
48e60 65 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c e.``Cisco-AV-Pair.shell:priv-lvl
48e80 3d 31 35 60 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 =15``.attribute..Without.the.att
48ea0 72 69 62 75 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 ribute.you.will.only.get.regular
48ec0 2c 20 6e 6f 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e ,.non.privilegued,.system.users.
48ee0 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 .If.you.want.to.use.existing.bla
48f00 63 6b 6c 69 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c cklists.you.have.to.create/downl
48f20 6f 61 64 20 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 oad.a.database.first..Otherwise.
48f40 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 you.will.not.be.able.to.commit.t
48f60 68 65 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 he.config.changes..If.you.want.y
48f80 6f 75 72 20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 our.router.to.forward.DHCP.reque
48fa0 73 74 73 20 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 sts.to.an.external.DHCP.server.y
48fc0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 ou.can.configure.the.system.to.a
48fe0 63 74 20 61 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 ct.as.a.DHCP.relay.agent..The.DH
49000 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 CP.relay.agent.works.with.IPv4.a
49020 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 nd.IPv6.addresses..If.you.want,.
49040 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 need,.and.should.use.more.advanc
49060 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 ed.encryption.ciphers.(default.i
49080 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 s.still.3DES).you.need.to.provis
490a0 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 ion.your.device.using.a.so-calle
490c0 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 d."Device.Profile"..A.profile.is
490e0 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 .a.simple.text.file.containing.X
49100 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 ML.nodes.with.a.``.mobileconfig`
49120 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e `.file.extension.that.can.be.sen
49140 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 t.and.opened.on.any.device.from.
49160 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 an.E-Mail..If.you've.completed.a
49180 6c 6c 20 74 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 ll.the.above.steps.you.no.doubt.
491a0 77 61 6e 74 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e want.to.see.if.it's.all.working.
491c0 00 49 67 6e 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 .Ignore.AS_PATH.length.when.sele
491e0 63 74 69 6e 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 cting.a.route.Ignore.VRRP.main.i
49200 6e 74 65 72 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 nterface.faults.Image.thankfully
49220 20 62 6f 72 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 .borrowed.from.https://en.wikipe
49240 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 dia.org/wiki/File:SNMP_communica
49260 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 tion_principles_diagram.PNG.whic
49280 68 20 69 73 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 h.is.under.the.GNU.Free.Document
492a0 61 74 69 6f 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 ation.License.Imagine.the.follow
492c0 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 ing.topology.Immediate.Import.fi
492e0 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 les.to.PKI.format.Import.the.CAs
49300 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e .private.key.portion.to.the.CLI.
49320 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 .This.should.never.leave.the.sys
49340 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 tem.as.it.is.used.to.decrypt.the
49360 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f .data..The.key.is.required.if.yo
49380 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 u.use.VyOS.as.your.certificate.g
493a0 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 enerator..Import.the.OpenVPN.sha
493c0 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 red.secret.stored.in.file.to.the
493e0 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 .VyOS.CLI..Import.the.certificat
49400 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 e.from.the.file.to.VyOS.CLI..Imp
49420 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 ort.the.private.key.of.the.certi
49440 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f ficate.to.the.VyOS.CLI..This.sho
49460 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 uld.never.leave.the.system.as.it
49480 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d .is.used.to.decrypt.the.data..Im
494a0 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 port.the.public.CA.certificate.f
494c0 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 rom.the.defined.file.to.VyOS.CLI
494e0 2e 00 49 6d 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 ..Imported.prefixes.during.the.v
49500 61 6c 69 64 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 alidation.may.have.values:.In.:r
49520 66 63 3a 60 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 fc:`3069`.it.is.called.VLAN.Aggr
49540 65 67 61 74 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 egation.In.:vytask:`T2199`.the.s
49560 79 6e 74 61 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 yntax.of.the.zone.configuration.
49580 77 61 73 20 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 was.changed..The.zone.configurat
495a0 69 6f 6e 20 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e ion.moved.from.``zone-policy.zon
495c0 65 20 3c 6e 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e e.<name>``.to.``firewall.zone.<n
495e0 61 6d 65 3e 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 ame>``..In.Internet.Protocol.Ver
49600 73 69 6f 6e 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 sion.6.(IPv6).networks,.the.func
49620 74 69 6f 6e 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 tionality.of.ARP.is.provided.by.
49640 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 the.Neighbor.Discovery.Protocol.
49660 28 4e 44 50 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e (NDP)..In.Priority.Queue.we.do.n
49680 6f 74 20 64 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c ot.define.clases.with.a.meaningl
496a0 65 73 73 20 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 ess.class.ID.number.but.with.a.c
496c0 6c 61 73 73 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 lass.priority.number.(1-7)..The.
496e0 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 lower.the.number,.the.higher.the
49700 20 70 72 69 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 .priority..In.VyOS.the.terms.``v
49720 69 66 2d 73 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 if-s``.and.``vif-c``.stand.for.t
49740 68 65 20 65 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e he.ethertype.tags.that.are.used.
49760 00 49 6e 20 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 .In.VyOS,.ESP.attributes.are.spe
49780 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 cified.through.ESP.groups..Multi
497a0 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 ple.proposals.can.be.specified.i
497c0 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 n.a.single.group..In.VyOS,.IKE.a
497e0 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 ttributes.are.specified.through.
49800 49 4b 45 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 IKE.groups..Multiple.proposals.c
49820 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 an.be.specified.in.a.single.grou
49840 70 2e 00 49 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 p..In.VyOS,.a.class.is.identifie
49860 64 20 62 79 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 d.by.a.number.you.can.choose.whe
49880 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 n.configuring.it..In.a.minimal.c
498a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 onfiguration,.the.following.must
498c0 20 62 65 20 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e .be.provided:.In.a.multiple.VLAN
498e0 20 68 65 61 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 .header.context,.out.of.convenie
49900 6e 63 65 20 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 nce.the.term."VLAN.tag".or.just.
49920 22 74 61 67 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e "tag".for.short.is.often.used.in
49940 20 70 6c 61 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e .place.of."802.1q_.VLAN.header".
49960 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 .QinQ.allows.multiple.VLAN.tags.
49980 69 6e 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 in.an.Ethernet.frame;.together.t
499a0 68 65 73 65 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b hese.tags.constitute.a.tag.stack
499c0 2e 20 57 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e ..When.used.in.the.context.of.an
499e0 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 .Ethernet.frame,.a.QinQ.frame.is
49a00 20 61 20 66 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f .a.frame.that.has.2.VLAN.802.1q_
49a20 20 68 65 61 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e .headers.(double-tagged)..In.a.n
49a40 75 74 73 68 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 utshell,.the.current.implementat
49a60 69 6f 6e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 ion.provides.the.following.featu
49a80 72 65 73 3a 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 res:.In.addition.to.:abbr:`RADIU
49aa0 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e S.(Remote.Authentication.Dial-In
49ac0 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 .User.Service)`,.:abbr:`TACACS.(
49ae0 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 Terminal.Access.Controller.Acces
49b00 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 s.Control.System)`.can.also.be.f
49b20 6f 75 6e 64 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 ound.in.large.deployments..In.ad
49b40 64 69 74 69 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e dition.to.displaying.flow.accoun
49b60 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 ting.information.locally,.one.ca
49b80 6e 20 61 6c 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 n.also.exported.them.to.a.collec
49ba0 74 69 6f 6e 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 tion.server..In.addition.to.the.
49bc0 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 command.above,.the.output.is.in.
49be0 61 20 66 6f 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 a.format.which.can.be.used.to.di
49c00 72 65 63 74 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 rectly.import.the.key.into.the.V
49c20 79 4f 53 20 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 yOS.CLI.by.simply.copy-pasting.t
49c40 68 65 20 6f 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 he.output.from.op-mode.into.conf
49c60 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 iguration.mode..In.addition.we.s
49c80 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 etup.IPv6.:abbr:`RA.(Router.Adve
49ca0 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 rtisements)`.to.make.the.prefix.
49cc0 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 known.on.the.eth0.link..In.addit
49ce0 69 6f 6e 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f ion.you.can.also.disable.the.who
49d00 6c 65 20 73 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 le.service.without.the.need.to.r
49d20 65 6d 6f 76 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 emove.it.from.the.current.config
49d40 75 72 61 74 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 uration..In.addition.you.will.sp
49d60 65 63 69 66 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f ecifiy.the.IP.address.or.FQDN.fo
49d80 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 r.the.client.where.it.will.conne
49da0 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e ct.to..The.address.parameter.can
49dc0 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 .be.used.up.to.two.times.and.is.
49de0 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 used.to.assign.the.clients.speci
49e00 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 fic.IPv4.(/32).or.IPv6.(/128).ad
49e20 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 dress..In.addition.you.will.spec
49e40 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 ify.the.IP.address.or.FQDN.for.t
49e60 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 he.client.where.it.will.connect.
49e80 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 to..The.address.parameter.can.be
49ea0 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 .used.up.to.two.times.and.is.use
49ec0 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 d.to.assign.the.clients.specific
49ee0 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 .IPv4.(/32).or.IPv6.(/128).addre
49f00 73 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 ss..In.addition,.you.can.specify
49f20 20 6d 61 6e 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 .many.other.parameters.to.get.BG
49f40 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 P.information:.In.an.**address.g
49f60 72 6f 75 70 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 roup**.a.single.IP.address.or.IP
49f80 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 .address.ranges.are.defined..In.
49fa0 62 6f 74 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c both.cases,.we.will.use.the.foll
49fc0 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d owing.settings:.In.case.of.peer-
49fe0 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 peer.relationship.routes.can.be.
4a000 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 received.only.if.OTC.value.is.eq
4a020 75 61 6c 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 ual.to.your.neighbor.AS.number..
4a040 49 6e 20 63 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f In.case,.if.you.need.to.catch.so
4a060 6d 65 20 6c 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 me.logs.from.flow-accounting.dae
4a080 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 mon,.you.may.configure.logging.f
4a0a0 61 63 69 6c 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 acility:.In.contrast.to.simple.R
4a0c0 45 44 2c 20 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 ED,.VyOS'.Random-Detect.uses.a.G
4a0e0 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 eneralized.Random.Early.Detect.p
4a100 6f 6c 69 63 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 olicy.that.provides.different.vi
4a120 72 74 75 61 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 rtual.queues.based.on.the.IP.Pre
4a140 63 65 64 65 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 cedence.value.so.that.some.virtu
4a160 61 6c 20 71 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 al.queues.can.drop.more.packets.
4a180 74 68 61 6e 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f than.others..In.failover.mode,.o
4a1a0 6e 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 ne.interface.is.set.to.be.the.pr
4a1c0 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 imary.interface.and.other.interf
4a1e0 61 63 65 73 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 aces.are.secondary.or.spare..Ins
4a200 74 65 61 64 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 tead.of.balancing.traffic.across
4a220 20 61 6c 6c 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 .all.healthy.interfaces,.only.th
4a240 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 e.primary.interface.is.used.and.
4a260 69 6e 20 63 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 in.case.of.failure,.a.secondary.
4a280 69 6e 74 65 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c interface.selected.from.the.pool
4a2a0 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f .of.available.interfaces.takes.o
4a2c0 76 65 72 2e 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 ver..The.primary.interface.is.se
4a2e0 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 lected.based.on.its.weight.and.h
4a300 65 61 6c 74 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 ealth,.others.become.secondary.i
4a320 6e 74 65 72 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 nterfaces..Secondary.interfaces.
4a340 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e to.take.over.a.failed.primary.in
4a360 74 65 72 66 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 terface.are.chosen.from.the.load
4a380 20 62 61 6c 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 .balancer's.interface.pool,.depe
4a3a0 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 nding.on.their.weight.and.health
4a3c0 2e 20 49 6e 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 ..Interface.roles.can.also.be.se
4a3e0 6c 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e lected.based.on.rule.order.by.in
4a400 63 6c 75 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 cluding.interfaces.in.balancing.
4a420 72 75 6c 65 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 rules.and.ordering.those.rules.a
4a440 63 63 6f 72 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 ccordingly..To.put.the.load.bala
4a460 6e 63 65 72 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 ncer.in.failover.mode,.create.a.
4a480 66 61 69 6c 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 failover.rule:.In.firewall.bridg
4a4a0 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 e.rules,.the.action.can.be:.In.g
4a4c0 65 6e 65 72 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 eneral,.OSPF.protocol.requires.a
4a4e0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f .backbone.area.(area.0).to.be.co
4a500 68 65 72 65 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e herent.and.fully.connected..I.e.
4a520 20 61 6e 79 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 .any.backbone.area.router.must.h
4a540 61 76 65 20 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e ave.a.route.to.any.other.backbon
4a560 65 20 61 72 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 e.area.router..Moreover,.every.A
4a580 42 52 20 6d 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 BR.must.have.a.link.to.backbone.
4a5a0 61 72 65 61 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 area..However,.it.is.not.always.
4a5c0 70 6f 73 73 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b possible.to.have.a.physical.link
4a5e0 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 .to.a.backbone.area..In.this.cas
4a600 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 e.between.two.ABR.(one.of.them.h
4a620 61 73 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 as.a.link.to.the.backbone.area).
4a640 69 6e 20 74 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 in.the.area.(not.stub.area).a.vi
4a660 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 rtual.link.is.organized..In.larg
4a680 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 e.deployments.it.is.not.reasonab
4a6a0 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 le.to.configure.each.user.indivi
4a6c0 64 75 61 6c 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 dually.on.every.system..VyOS.sup
4a6e0 70 6f 72 74 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 ports.using.:abbr:`RADIUS.(Remot
4a700 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 e.Authentication.Dial-In.User.Se
4a720 72 76 69 63 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 rvice)`.servers.as.backend.for.u
4a740 73 65 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 ser.authentication..In.order.for
4a760 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 .flow.accounting.information.to.
4a780 62 65 20 63 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 be.collected.and.displayed.for.a
4a7a0 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 n.interface,.the.interface.must.
4a7c0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e be.configured.for.flow.accountin
4a7e0 67 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 g..In.order.for.the.primary.and.
4a800 74 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 the.secondary.DHCP.server.to.kee
4a820 70 20 74 68 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 p.their.lease.tables.in.sync,.th
4a840 65 79 20 6d 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 ey.must.be.able.to.reach.each.ot
4a860 68 65 72 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 her.on.TCP.port.647..If.you.have
4a880 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 .firewall.rules.in.effect,.adjus
4a8a0 74 20 74 68 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 t.them.accordingly..In.order.for
4a8c0 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 .the.system.to.use.and.complete.
4a8e0 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 unqualified.host.names,.a.list.c
4a900 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 an.be.defined.which.will.be.used
4a920 20 66 6f 72 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 .for.domain.searches..In.order.t
4a940 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 o.allow.for.LDP.on.the.local.rou
4a960 74 65 72 20 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d ter.to.exchange.label.advertisem
4a980 65 6e 74 73 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 ents.with.other.routers,.a.TCP.s
4a9a0 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 ession.will.be.established.betwe
4a9c0 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 en.automatically.discovered.and.
4a9e0 73 74 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 statically.assigned.routers..LDP
4aa00 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 .will.try.to.establish.a.TCP.ses
4aa20 73 69 6f 6e 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a sion.to.the.**transport.address*
4aa40 2a 20 6f 66 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f *.of.other.routers..Therefore.fo
4aa60 72 20 4c 44 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 r.LDP.to.function.properly.pleas
4aa80 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 e.make.sure.the.transport.addres
4aaa0 73 20 69 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 s.is.shown.in.the.routing.table.
4aac0 61 6e 64 20 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 and.reachable.to.traffic.at.all.
4aae0 74 69 6d 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d times..In.order.to.control.and.m
4ab00 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 odify.routing.information.that.i
4ab20 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 s.exchanged.between.peers.you.ca
4ab40 6e 20 75 73 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 n.use.route-map,.filter-list,.pr
4ab60 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f efix-list,.distribute-list..In.o
4ab80 72 64 65 72 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 rder.to.define.which.traffic.goe
4aba0 73 20 69 6e 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 s.into.which.class,.you.define.f
4abc0 69 6c 74 65 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 ilters.(that.is,.the.matching.cr
4abe0 69 74 65 72 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 iteria)..Packets.go.through.thes
4ac00 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 e.matching.rules.(as.in.the.rule
4ac20 73 20 6f 66 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 s.of.a.firewall).and,.if.a.packe
4ac40 74 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 t.matches.the.filter,.it.is.assi
4ac60 67 6e 65 64 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 gned.to.that.class..In.order.to.
4ac80 68 61 76 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e have.VyOS.Traffic.Control.workin
4aca0 67 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e g.you.need.to.follow.2.steps:.In
4acc0 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 .order.to.have.full.control.and.
4ace0 6d 61 6b 65 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c make.use.of.multiple.static.publ
4ad00 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 ic.IP.addresses,.your.VyOS.will.
4ad20 68 61 76 65 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 have.to.initiate.the.PPPoE.conne
4ad40 63 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 ction.and.control.it..In.order.f
4ad60 6f 72 20 74 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c or.this.method.to.work,.you.will
4ad80 20 68 61 76 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 .have.to.figure.out.how.to.make.
4ada0 79 6f 75 72 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 your.DSL.Modem/Router.switch.int
4adc0 6f 20 61 20 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 o.a.Bridged.Mode.so.it.only.acts
4ade0 20 61 73 20 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 .as.a.DSL.Transceiver.device.to.
4ae00 63 6f 6e 6e 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e connect.between.the.Ethernet.lin
4ae20 6b 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 k.of.your.VyOS.and.the.phone.cab
4ae40 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 le..Once.your.DSL.Transceiver.is
4ae60 20 69 6e 20 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 .in.Bridge.Mode,.you.should.get.
4ae80 6e 6f 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 no.IP.address.from.it..Please.ma
4aea0 6b 65 20 73 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 ke.sure.you.connect.to.the.Ether
4aec0 6e 65 74 20 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 net.Port.1.if.your.DSL.Transceiv
4aee0 65 72 20 68 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d er.has.a.switch,.as.some.of.them
4af00 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f .only.work.this.way..In.order.to
4af20 20 6d 61 70 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 .map.specific.IPv6.addresses.to.
4af40 73 70 65 63 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 specific.hosts.static.mappings.c
4af60 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 an.be.created..The.following.exa
4af80 6d 70 6c 65 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 mple.explains.the.process..In.or
4afa0 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 der.to.minimize.the.flooding.of.
4afc0 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e ARP.and.ND.messages.in.the.VXLAN
4afe0 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f .network,.EVPN.includes.provisio
4b000 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 ns.:rfc:`7432#section-10`.that.a
4b020 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 llow.participating.VTEPs.to.supp
4b040 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 ress.such.messages.in.case.they.
4b060 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 know.the.MAC-IP.binding.and.can.
4b080 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f reply.on.behalf.of.the.remote.ho
4b0a0 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 st..In.order.to.separate.traffic
4b0c0 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 ,.Fair.Queue.uses.a.classifier.b
4b0e0 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 ased.on.source.address,.destinat
4b100 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 ion.address.and.source.port..The
4b120 20 61 6c 67 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 .algorithm.enqueues.packets.to.h
4b140 61 73 68 20 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 ash.buckets.based.on.those.tree.
4b160 70 61 72 61 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 parameters..Each.of.these.bucket
4b180 73 20 73 68 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 s.should.represent.a.unique.flow
4b1a0 2e 20 42 65 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 ..Because.multiple.flows.may.get
4b1c0 20 68 61 73 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 .hashed.to.the.same.bucket,.the.
4b1e0 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 hashing.algorithm.is.perturbed.a
4b200 74 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 t.configurable.intervals.so.that
4b220 20 74 68 65 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 .the.unfairness.lasts.only.for.a
4b240 20 73 68 6f 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 .short.while..Perturbation.may.h
4b260 6f 77 65 76 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 owever.cause.some.inadvertent.pa
4b280 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 cket.reordering.to.occur..An.adv
4b2a0 69 73 61 62 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 isable.value.could.be.10.seconds
4b2c0 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 ..In.order.to.use.PIM,.it.is.nec
4b2e0 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 essary.to.configure.a.:abbr:`RP.
4b300 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 (Rendezvous.Point)`.for.join.mes
4b320 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 sages.to.be.sent.to..Currently.t
4b340 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 he.only.methodology.to.do.this.i
4b360 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f s.via.static.rendezvous.point.co
4b380 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 mmands..In.order.to.use.TSO/LRO.
4b3a0 77 69 74 68 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c with.VMXNET3.adaters.one.must.al
4b3c0 73 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 so.enable.the.SG.offloading.opti
4b3e0 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 on..In.order.to.use.flowtables,.
4b400 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 the.minimal.configuration.needed
4b420 20 69 6e 63 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c .includes:.In.other.words.it.all
4b440 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 ows.control.of.which.cards.(usua
4b460 6c 6c 79 20 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 lly.1).will.respond.to.an.arp.re
4b480 71 75 65 73 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f quest..In.other.words,.connectio
4b4a0 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 n.tracking.has.already.observed.
4b4c0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 the.connection.be.closed.and.has
4b4e0 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 .transition.the.flow.to.INVALID.
4b500 74 6f 20 70 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 to.prevent.attacks.from.attempti
4b520 6e 67 20 74 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f ng.to.reuse.the.connection..In.o
4b540 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 ur.example.the.certificate.name.
4b560 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 is.called.vyos:.In.our.example,.
4b580 77 65 20 75 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 we.used.the.key.name.``openvpn-1
4b5a0 60 60 20 77 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 ``.which.we.will.reference.in.ou
4b5c0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c r.configuration..In.our.example,
4b5e0 20 77 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 .we.will.be.forwarding.web.serve
4b600 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 r.traffic.to.an.internal.web.ser
4b620 76 65 72 20 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 ver.on.192.168.0.100..HTTP.traff
4b640 69 63 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c ic.makes.use.of.the.TCP.protocol
4b660 20 6f 6e 20 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f .on.port.80..For.other.common.po
4b680 72 74 20 6e 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 rt.numbers,.see:.https://en.wiki
4b6a0 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 pedia.org/wiki/List_of_TCP_and_U
4b6c0 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 DP_port_numbers.In.principle,.va
4b6e0 6c 75 65 73 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c lues.must.be.:code:`min-threshol
4b700 64 60 20 3c 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f d`.<.:code:`max-threshold`.<.:co
4b720 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 de:`queue-limit`..In.short,.DMVP
4b740 4e 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 N.provides.the.capability.for.cr
4b760 65 61 74 69 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 eating.a.dynamic-mesh.VPN.networ
4b780 6b 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 k.without.having.to.pre-configur
4b7a0 65 20 28 73 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 e.(static).all.possible.tunnel.e
4b7c0 6e 64 2d 70 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 nd-point.peers..In.some.cases.it
4b7e0 20 6d 61 79 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c .may.be.more.convenient.to.enabl
4b800 65 20 4f 53 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 e.OSPF.on.a.per.interface/subnet
4b820 20 62 61 73 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 .basis.:cfgcmd:`set.protocols.os
4b840 70 66 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 pf.interface.<interface>.area.<x
4b860 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 .x.x.x.|.x>`.In.the.:ref:`creati
4b880 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 ng_a_traffic_policy`.section.you
4b8a0 20 77 69 6c 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 .will.see.that.some.of.the.polic
4b8c0 69 65 73 20 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 ies.use.*classes*..Those.policie
4b8e0 73 20 6c 65 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 s.let.you.distribute.traffic.int
4b900 6f 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f o.different.classes.according.to
4b920 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 .different.parameters.you.can.ch
4b940 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 oose..So,.a.class.is.just.a.spec
4b960 69 66 69 63 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e ific.type.of.traffic.you.select.
4b980 00 49 6e 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 .In.the.VyOS.CLI,.a.key.point.of
4b9a0 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 ten.overlooked.is.that.rather.th
4b9c0 61 6e 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 an.being.configured.using.the.`s
4b9e0 65 74 20 76 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 et.vpn`.stanza,.OpenVPN.is.confi
4ba00 67 75 72 65 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 gured.as.a.network.interface.usi
4ba20 6e 67 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 ng.`set.interfaces.openvpn`..In.
4ba40 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 the.above.example,.an.external.I
4ba60 50 20 6f 66 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 P.of.192.0.2.2.is.assumed..In.th
4ba80 65 20 61 67 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 e.age.of.very.fast.networks,.a.s
4baa0 65 63 6f 6e 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 econd.of.unreachability.may.equa
4bac0 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 l.millions.of.lost.packets..The.
4bae0 69 64 65 61 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 idea.behind.BFD.is.to.detect.ver
4bb00 79 20 71 75 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e y.quickly.when.a.peer.is.down.an
4bb20 64 20 74 61 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e d.take.action.extremely.fast..In
4bb40 20 74 68 65 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 .the.case.of.L2TPv3,.the.feature
4bb60 73 20 6c 6f 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 s.lost.are.teletraffic.engineeri
4bb80 6e 67 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 ng.features.considered.important
4bba0 20 69 6e 20 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 .in.MPLS..However,.there.is.no.r
4bbc0 65 61 73 6f 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 eason.these.features.could.not.b
4bbe0 65 20 72 65 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 e.re-engineered.in.or.on.top.of.
4bc00 4c 32 54 50 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 L2TPv3.in.later.products..In.the
4bc20 20 63 61 73 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 .case.the.average.queue.size.is.
4bc40 62 65 74 77 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a between.**min-threshold**.and.**
4bc60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e max-threshold**,.then.an.arrivin
4bc80 67 20 70 61 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 g.packet.would.be.either.dropped
4bca0 20 6f 72 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c .or.placed.in.the.queue,.it.will
4bcc0 20 64 65 70 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 .depend.on.the.defined.**mark-pr
4bce0 6f 62 61 62 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e obability**..In.the.case.you.wan
4bd00 74 20 74 6f 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e t.to.apply.some.kind.of.**shapin
4bd20 67 2a 2a 20 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c g**.to.your.**inbound**.traffic,
4bd40 20 63 68 65 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 .check.the.ingress-shaping_.sect
4bd60 69 6f 6e 2e 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 ion..In.the.command.above,.we.se
4bd80 74 20 74 68 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e t.the.type.of.policy.we.are.goin
4bda0 67 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 g.to.work.with.and.the.name.we.c
4bdc0 68 6f 6f 73 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 hoose.for.it;.a.class.(so.that.w
4bde0 65 20 63 61 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 e.can.differentiate.some.traffic
4be00 29 20 61 6e 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 ).and.an.identifiable.number.for
4be20 20 74 68 61 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 .that.class;.then.we.configure.a
4be40 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 .matching.rule.(or.filter).and.a
4be60 20 6e 61 6d 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c .name.for.it..In.the.end,.an.XML
4be80 20 73 74 72 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 .structure.is.generated.which.ca
4bea0 6e 20 62 65 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 n.be.saved.as.``vyos.mobileconfi
4bec0 67 60 60 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d g``.and.sent.to.the.device.by.E-
4bee0 4d 61 69 6c 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 Mail.where.it.later.can.be.impor
4bf00 74 65 64 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 ted..In.the.example.above,.the.f
4bf20 69 72 73 74 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 irst.499.sessions.connect.withou
4bf40 74 20 64 65 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 t.delay..PADO.packets.will.be.de
4bf60 6c 61 79 65 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 layed.50.ms.for.connection.from.
4bf80 35 30 30 20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 500.to.999,.this.trick.allows.ot
4bfa0 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 her.PPPoE.servers.send.PADO.fast
4bfc0 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f er.and.clients.will.connect.to.o
4bfe0 74 68 65 72 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 ther.servers..Last.command.says.
4c000 74 68 61 74 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 that.this.PPPoE.server.can.serve
4c020 20 6f 6e 6c 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 .only.3000.clients..In.the.examp
4c040 6c 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 le.used.for.the.Quick.Start.conf
4c060 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 iguration.above,.we.demonstrate.
4c080 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 the.following.configuration:.In.
4c0a0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 the.following.example.we.can.see
4c0c0 20 61 20 62 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 .a.basic.multicast.setup:.In.the
4c0e0 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 .following.example,.both.`User1`
4c100 20 61 6e 64 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 .and.`User2`.will.be.able.to.SSH
4c120 20 69 6e 74 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e .into.VyOS.as.user.``vyos``.usin
4c140 67 20 74 68 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 g.their.very.own.keys..`User1`.i
4c160 73 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 s.restricted.to.only.be.able.to.
4c180 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 connect.from.a.single.IP.address
4c1a0 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c ..In.addition.if.password.base.l
4c1c0 6f 67 69 6e 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 ogin.is.wanted.for.the.``vyos``.
4c1e0 75 73 65 72 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 user.a.2FA/MFA.keycode.is.requir
4c200 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 ed.in.addition.to.the.password..
4c220 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 In.the.following.example,.the.IP
4c240 73 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 s.for.the.remote.clients.are.def
4c260 69 6e 65 64 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 ined.in.the.peers..This.allows.t
4c280 68 65 20 70 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e he.peers.to.interact.with.one.an
4c2a0 6f 74 68 65 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 other..In.comparison.to.the.site
4c2c0 2d 74 6f 2d 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e -to-site.example.the.``persisten
4c2e0 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 t-keepalive``.flag.is.set.to.15.
4c300 73 65 63 6f 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e seconds.to.assure.the.connection
4c320 20 69 73 20 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 .is.kept.alive..This.is.mainly.r
4c340 65 6c 65 76 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 elevant.if.one.of.the.peers.is.b
4c360 65 68 69 6e 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 ehind.NAT.and.can't.be.connected
4c380 20 74 6f 20 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 .to.if.the.connection.is.lost..T
4c3a0 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 o.be.effective.this.value.needs.
4c3c0 74 6f 20 62 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 to.be.lower.than.the.UDP.timeout
4c3e0 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e ..In.the.following.example,.when
4c400 20 56 4c 41 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 .VLAN9.transitions,.VLAN20.will.
4c420 61 6c 73 6f 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 also.transition:.In.the.future.t
4c440 68 69 73 20 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 his.is.expected.to.be.a.very.use
4c460 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 ful.protocol.(though.there.are.`
4c480 6f 74 68 65 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 other.proposals`_)..In.the.next.
4c4a0 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 example.all.traffic.destined.to.
4c4c0 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 ``203.0.113.1``.and.port.``8280`
4c4e0 60 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 `.protocol.TCP.is.balanced.betwe
4c500 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 en.2.real.servers.``192.0.2.11``
4c520 20 61 6e 64 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 .and.``192.0.2.12``.to.port.``80
4c540 60 60 00 49 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 ``.In.the.past.(VyOS.1.1).used.a
4c560 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 .gateway-address.configured.unde
4c580 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 r.the.system.tree.(:cfgcmd:`set.
4c5a0 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e system.gateway-address.<address>
4c5c0 60 29 2c 20 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 `),.this.is.no.longer.supported.
4c5e0 61 6e 64 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 and.existing.configurations.are.
4c600 6d 69 67 72 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e migrated.to.the.new.CLI.command.
4c620 00 49 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 .In.this.command.tree,.all.hardw
4c640 61 72 65 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 are.acceleration.options.will.be
4c660 20 68 61 6e 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e .handled..At.the.moment.only.`In
4c680 74 65 6c c2 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 tel...QAT`_.is.supported.In.this
4c6a0 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f .example.all.traffic.destined.to
4c6c0 20 70 6f 72 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c .ports."80,.2222,.8888".protocol
4c6e0 20 54 43 50 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 .TCP.marks.to.fwmark."111".and.b
4c700 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 alanced.between.2.real.servers..
4c720 50 6f 72 74 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 Port."0".is.required.if.multiple
4c740 20 70 6f 72 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 .ports.are.used..In.this.example
4c760 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 .image,.a.simplifed.traffic.flow
4c780 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 .is.shown.to.help.provide.contex
4c7a0 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e t.to.the.terms.of.`forward`,.`in
4c7c0 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 put`,.and.`output`.for.the.new.f
4c7e0 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d irewall.CLI.format..In.this.exam
4c800 70 6c 65 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 ple.we.will.use.the.most.complic
4c820 61 74 65 64 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c ated.case:.a.setup.where.each.cl
4c840 69 65 6e 74 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 ient.is.a.router.that.has.its.ow
4c860 6e 20 73 75 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 n.subnet.(think.HQ.and.branch.of
4c880 66 69 63 65 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 fices),.since.simpler.setups.are
4c8a0 20 73 75 62 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c .subsets.of.it..In.this.example,
4c8c0 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 .some.*OpenNIC*.servers.are.used
4c8e0 2c 20 74 77 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 ,.two.IPv4.addresses.and.two.IPv
4c900 36 20 61 64 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 6.addresses:.In.this.example,.we
4c920 20 75 73 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 .use.**masquerade**.as.the.trans
4c940 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 lation.address.instead.of.an.IP.
4c960 61 64 64 72 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 address..The.**masquerade**.targ
4c980 65 74 20 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 et.is.effectively.an.alias.to.sa
4c9a0 79 20 22 75 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e y."use.whatever.IP.address.is.on
4c9c0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 .the.outgoing.interface",.rather
4c9e0 20 74 68 61 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 .than.a.statically.configured.IP
4ca00 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 .address..This.is.useful.if.you.
4ca20 75 73 65 20 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 use.DHCP.for.your.outgoing.inter
4ca40 66 61 63 65 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 face.and.do.not.know.what.the.ex
4ca60 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 ternal.address.will.be..In.this.
4ca80 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 example,.we.will.be.using.the.ex
4caa0 61 6d 70 6c 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ample.Quick.Start.configuration.
4cac0 61 62 6f 76 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 above.as.a.starting.point..In.th
4cae0 69 73 20 6d 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 is.method,.the.DSL.Modem/Router.
4cb00 63 6f 6e 6e 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 connects.to.the.ISP.for.you.with
4cb20 20 79 6f 75 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 .your.credentials.preprogrammed.
4cb40 69 6e 74 6f 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 into.the.device..This.gives.you.
4cb60 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 an.:rfc:`1918`.address,.such.as.
4cb80 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 ``192.168.1.0/24``.by.default..I
4cba0 6e 20 74 68 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e n.this.scenario:.In.this.section
4cbc0 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 .there's.useful.information.of.a
4cbe0 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 ll.firewall.configuration.that.c
4cc00 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 an.be.done.regarding.IPv4,.and.a
4cc20 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 ppropiate.op-mode.commands..Conf
4cc40 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 iguration.commands.covered.in.th
4cc60 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 is.section:.In.this.section.ther
4cc80 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 e's.useful.information.of.all.fi
4cca0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 rewall.configuration.that.can.be
4ccc0 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 .done.regarding.IPv6,.and.approp
4cce0 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 iate.op-mode.commands..Configura
4cd00 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 tion.commands.covered.in.this.se
4cd20 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 ction:.In.this.section.there's.u
4cd40 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c seful.information.of.all.firewal
4cd60 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 l.configuration.that.can.be.done
4cd80 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 .regarding.bridge,.and.appropiat
4cda0 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f e.op-mode.commands..Configuratio
4cdc0 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n.commands.covered.in.this.secti
4cde0 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 on:.In.this.section.there's.usef
4ce00 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 ul.information.of.all.firewall.c
4ce20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 onfiguration.that.can.be.done.re
4ce40 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 garding.flowtables.In.this.secti
4ce60 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 on.there's.useful.information.of
4ce80 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
4cea0 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 .can.be.done.regarding.flowtable
4cec0 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 s..In.this.section.there's.usefu
4cee0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
4cf00 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a nfiguration.that.is.needed.for.z
4cf20 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f one-based.firewall..Configuratio
4cf40 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 n.commands.covered.in.this.secti
4cf60 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 on:.In.this.section.you.can.find
4cf80 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d .all.useful.firewall.op-mode.com
4cfa0 6d 61 6e 64 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 mands..In.transparent.proxy.mode
4cfc0 2c 20 61 6c 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 ,.all.traffic.arriving.on.port.8
4cfe0 30 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 0.and.destined.for.the.Internet.
4d000 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 is.automatically.forwarded.throu
4d020 67 68 20 74 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 gh.the.proxy..This.allows.immedi
4d040 61 74 65 20 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e ate.proxy.forwarding.without.con
4d060 66 69 67 75 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 figuring.client.browsers..In.typ
4d080 69 63 61 6c 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 ical.uses.of.SNMP,.one.or.more.a
4d0a0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d dministrative.computers.called.m
4d0c0 61 6e 61 67 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 anagers.have.the.task.of.monitor
4d0e0 69 6e 67 20 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 ing.or.managing.a.group.of.hosts
4d100 20 6f 72 20 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 .or.devices.on.a.computer.networ
4d120 6b 2e 20 45 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 k..Each.managed.system.executes.
4d140 61 20 73 6f 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 a.software.component.called.an.a
4d160 67 65 6e 74 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 gent.which.reports.information.v
4d180 69 61 20 53 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d ia.SNMP.to.the.manager..In.zone-
4d1a0 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 based.policy,.interfaces.are.ass
4d1c0 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 igned.to.zones,.and.inspection.p
4d1e0 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 olicy.is.applied.to.traffic.movi
4d200 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f ng.between.the.zones.and.acted.o
4d220 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 n.according.to.firewall.rules..A
4d240 20 5a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 .Zone.is.a.group.of.interfaces.t
4d260 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 hat.have.similar.functions.or.fe
4d280 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 atures..It.establishes.the.secur
4d2a0 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 ity.borders.of.a.network..A.zone
4d2c0 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 .defines.a.boundary.where.traffi
4d2e0 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 c.is.subjected.to.policy.restric
4d300 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 tions.as.it.crosses.to.another.r
4d320 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 egion.of.a.network..In.zone-base
4d340 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
4d360 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
4d380 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
4d3a0 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
4d3c0 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e cording.to.firewall.rules..A.zon
4d3e0 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
4d400 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
4d420 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
4d440 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
4d460 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
4d480 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
4d4a0 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
4d4c0 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 n.of.a.network..Inbound.connecti
4d4e0 6f 6e 73 20 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d ons.to.a.WAN.interface.can.be.im
4d500 70 72 6f 70 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 properly.handled.when.the.reply.
4d520 69 73 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f is.sent.back.to.the.client..Inco
4d540 6d 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 ming.traffic.is.received.by.the.
4d560 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 current.slave..If.the.receiving.
4d580 73 6c 61 76 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 slave.fails,.another.slave.takes
4d5a0 20 6f 76 65 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 .over.the.MAC.address.of.the.fai
4d5c0 6c 65 64 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 led.receiving.slave..Increase.Ma
4d5e0 78 69 6d 75 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 ximum.MPDU.length.to.7991.or.114
4d600 35 34 20 6f 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 54.octets.(default.3895.octets).
4d620 49 6e 64 69 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 Indication.Individual.Client.Sub
4d640 6e 65 74 00 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 net.Inform.client.that.the.DNS.s
4d660 65 72 76 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e erver.can.be.found.at.`<address>
4d680 60 2e 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 `..Information.gathered.with.LLD
4d6a0 50 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a P.is.stored.in.the.device.as.a.:
4d6c0 61 62 62 72 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f abbr:`MIB.(Management.Informatio
4d6e0 6e 20 44 61 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 n.Database)`.and.can.be.queried.
4d700 77 69 74 68 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b with.:abbr:`SNMP.(Simple.Network
4d720 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 .Management.Protocol)`.as.specif
4d740 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 ied.in.:rfc:`2922`..The.topology
4d760 20 6f 66 20 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 .of.an.LLDP-enabled.network.can.
4d780 62 65 20 64 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f be.discovered.by.crawling.the.ho
4d7a0 73 74 73 20 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 sts.and.querying.this.database..
4d7c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 Information.that.may.be.retrieve
4d7e0 64 20 69 6e 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 d.include:.Informational.Informa
4d800 74 69 6f 6e 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 tional.messages.Input.from.`eth0
4d820 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 `.network.interface.Inspect.logs
4d840 3a 00 49 6e 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 :.Install.the.client.software.vi
4d860 61 20 61 70 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 a.apt.and.execute.pptpsetup.to.g
4d880 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 enerate.the.configuration..Inste
4d8a0 61 64 20 6f 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 ad.of.a.numerical.MSS.value.`cla
4d8c0 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 mp-mss-to-pmtu`.can.be.used.to.a
4d8e0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 utomatically.set.the.proper.valu
4d900 65 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 e..Instead.of.password.only.auth
4d920 65 6e 74 69 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 entication,.2FA.password.authent
4d940 69 63 61 74 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 ication.+.OTP.key.can.be.used..A
4d960 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e lternatively,.OTP.authentication
4d980 20 6f 6e 6c 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 .only,.without.a.password,.can.b
4d9a0 65 20 75 73 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 e.used..To.do.this,.an.OTP.confi
4d9c0 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f guration.must.be.added.to.the.co
4d9e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 nfiguration.above:.Instead.of.se
4da00 6e 64 69 6e 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 nding.the.real.system.hostname.t
4da20 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 o.the.DHCP.server,.overwrite.the
4da40 20 68 6f 73 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 .host-name.with.this.given-value
4da60 2e 00 49 6e 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 ..Integrity.....Message.integrit
4da80 79 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f y.to.ensure.that.a.packet.has.no
4daa0 74 20 62 65 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 t.been.tampered.while.in.transit
4dac0 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 .including.an.optional.packet.re
4dae0 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c play.protection.mechanism..Intel
4db00 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 .AX200.Intel...QAT.Interconnect.
4db20 74 68 65 20 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 the.global.VRF.with.vrf."red".us
4db40 69 6e 67 20 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 ing.the.veth10.<->.veth.11.pair.
4db60 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 Interface.**eth0**.used.to.conne
4db80 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 ct.to.upstream..Interface.Config
4dba0 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 uration.Interface.Groups.Interfa
4dbc0 63 65 20 52 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 ce.Routes.Interface.`eth1`.LAN.i
4dbe0 73 20 62 65 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 s.behind.NAT..In.order.to.subscr
4dc00 69 62 65 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 ibe.`10.0.0.0/23`.subnet.multica
4dc20 73 74 20 77 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 st.which.is.in.`eth0`.WAN.we.nee
4dc40 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 d.to.configure.igmp-proxy..Inter
4dc60 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 face.configuration.Interface.for
4dc80 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 .DHCP.Relay.Agent.to.forward.req
4dca0 75 65 73 74 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 uests.out..Interface.for.DHCP.Re
4dcc0 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 lay.Agent.to.listen.for.requests
4dce0 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e ..Interface.specific.commands.In
4dd00 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 terface.to.use.for.syncing.connt
4dd20 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 rack.entries..Interface.used.for
4dd40 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f .VXLAN.underlay..This.is.mandato
4dd60 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 ry.when.using.VXLAN.via.a.multic
4dd80 61 73 74 20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 ast.network..VXLAN.traffic.will.
4dda0 61 6c 77 61 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 always.enter.and.exit.this.inter
4ddc0 66 61 63 65 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 face..Interface.weight.Interface
4dde0 73 00 49 6e 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 s.Interfaces.Configuration.Inter
4de00 66 61 63 65 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 faces.that.participate.in.the.DH
4de20 43 50 20 72 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e CP.relay.process..If.this.comman
4de40 64 20 69 73 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 d.is.used,.at.least.two.entries.
4de60 6f 66 20 69 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 of.it.are.required:.one.for.the.
4de80 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 interface.that.captures.the.dhcp
4dea0 2d 72 65 71 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 -requests,.and.one.for.the.inter
4dec0 66 61 63 65 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 face.to.forward.such.requests..A
4dee0 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 .warning.message.will.be.shown.i
4df00 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 f.this.command.is.used,.since.ne
4df20 77 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c w.implementations.should.use.``l
4df40 69 73 74 65 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d isten-interface``.and.``upstream
4df60 2d 69 6e 74 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 -interface``..Interfaces.whose.D
4df80 48 43 50 20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 HCP.client.nameservers.to.forwar
4dfa0 64 20 72 65 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 d.requests.to..Interfaces,.their
4dfc0 20 77 65 69 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 .weight.and.the.type.of.traffic.
4dfe0 74 6f 20 62 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 to.be.balanced.are.defined.in.nu
4e000 6d 62 65 72 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 mbered.balancing.rule.sets..The.
4e020 72 75 6c 65 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 rule.sets.are.executed.in.numeri
4e040 63 61 6c 20 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 cal.order.against.outgoing.packe
4e060 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 ts..In.case.of.a.match.the.packe
4e080 74 20 69 73 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 t.is.sent.through.an.interface.s
4e0a0 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 pecified.in.the.matching.rule..I
4e0c0 66 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c f.a.packet.doesn't.match.any.rul
4e0e0 65 20 69 74 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d e.it.is.sent.by.using.the.system
4e100 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e .routing.table..Rule.numbers.can
4e120 27 74 20 62 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 't.be.changed..Internal.attack:.
4e140 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 an.attack.from.the.internal.netw
4e160 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f ork.(generated.by.a.customer).to
4e180 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 wards.the.internet.is.identify..
4e1a0 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 In.this.case,.all.connections.fr
4e1c0 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 om.this.particular.IP/Customer.w
4e1e0 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 ill.be.blocked..Internally,.in.f
4e200 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 low-accounting.processes.exist.a
4e220 20 62 75 66 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 .buffer.for.data.exchanging.betw
4e240 65 65 6e 20 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 een.core.process.and.plugins.(ea
4e260 63 68 20 65 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 ch.export.target.is.a.separated.
4e280 70 6c 75 67 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 plugin)..If.you.have.high.traffi
4e2a0 63 20 6c 65 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 c.levels.or.noted.some.problems.
4e2c0 77 69 74 68 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 with.missed.records.or.stopping.
4e2e0 65 78 70 6f 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 exporting,.you.may.try.to.increa
4e300 73 65 20 61 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 se.a.default.buffer.size.(10.MiB
4e320 29 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 ).with.the.next.command:.Interne
4e340 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 t.Key.Exchange.version.2.(IKEv2)
4e360 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 .is.a.tunneling.protocol,.based.
4e380 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 on.IPsec,.that.establishes.a.sec
4e3a0 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 ure.VPN.communication.between.VP
4e3c0 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 N.devices,..and.defines.negotiat
4e3e0 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 ion.and.authentication.processes
4e400 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 .for.IPsec.security.associations
4e420 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 .(SAs)..It.is.often.known.as.IKE
4e440 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 v2/IPSec.or.IPSec.IKEv2.remote-a
4e460 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 ccess.....or.road-warriors.as.ot
4e480 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 hers.call.it..Internet.Key.Excha
4e4a0 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 nge.version.2,.IKEv2.for.short,.
4e4c0 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 is.a.request/response.protocol.d
4e4e0 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f eveloped.by.both.Cisco.and.Micro
4e500 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e soft..It.is.used.to.establish.an
4e520 64 20 73 65 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 d.secure.IPv4/IPv6.connections,.
4e540 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d be.it.a.site-to-site.VPN.or.from
4e560 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 .a.road-warrior.connecting.to.a.
4e580 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 hub.site..IKEv2,.when.run.in.poi
4e5a0 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 nt-to-multipoint,.or.remote-acce
4e5c0 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 ss/road-warrior.mode,.secures.th
4e5e0 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 e.server-side.with.another.layer
4e600 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 .by.using.an.x509.signed.server.
4e620 63 65 72 74 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f certificate..Internetwork.Contro
4e640 6c 00 49 6e 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f l.Interval.Interval.in.milliseco
4e660 6e 64 73 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 nds.Interval.in.minutes.between.
4e680 75 70 64 61 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e updates.(default:.60).Introducin
4e6a0 67 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e g.route.reflectors.removes.the.n
4e6c0 65 65 64 20 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 eed.for.the.full-mesh..When.you.
4e6e0 63 6f 6e 66 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 configure.a.route.reflector.you.
4e700 68 61 76 65 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 have.to.tell.the.router.whether.
4e720 74 68 65 20 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e the.other.IBGP.router.is.a.clien
4e740 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 t.or.non-client..A.client.is.an.
4e760 49 42 47 50 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 IBGP.router.that.the.route.refle
4e780 63 74 6f 72 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 ctor.will....reflect....routes.t
4e7a0 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 o,.the.non-client.is.just.a.regu
4e7c0 6c 61 72 20 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 lar.IBGP.neighbor..Route.reflect
4e7e0 6f 72 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 ors.mechanism.is.described.in.:r
4e800 66 63 3a 60 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 fc:`4456`.and.updated.by.:rfc:`7
4e820 36 30 36 60 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 606`..It.disables.transparent.hu
4e840 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c ge.pages,.and.automatic.NUMA.bal
4e860 61 6e 63 69 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f ancing..It.also.uses.cpupower.to
4e880 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 .set.the.performance.cpufreq.gov
4e8a0 65 72 6e 6f 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 ernor,.and.requests.a.cpu_dma_la
4e8c0 74 65 6e 63 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 tency.value.of.1..It.also.sets.b
4e8e0 75 73 79 5f 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 usy_read.and.busy_poll.times.to.
4e900 35 30 20 75 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 50.us,.and.tcp_fastopen.to.3..It
4e920 20 65 6e 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c .enables.transparent.huge.pages,
4e940 20 61 6e 64 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 .and.uses.cpupower.to.set.the.pe
4e960 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 rformance.cpufreq.governor..It.a
4e980 6c 73 6f 20 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e lso.sets.``kernel.sched_min_gran
4e9a0 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e ularity_ns``.to.10.us,.``kernel.
4e9c0 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f sched_wakeup_granularity_ns``.to
4e9e0 20 31 35 20 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 .15.uss,.and.``vm.dirty_ratio``.
4ea00 74 6f 20 34 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 to.40%..It.generates.the.keypair
4ea20 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 ,.which.includes.the.public.and.
4ea40 70 72 69 76 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 private.parts..The.key.is.not.st
4ea60 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 ored.on.the.system.-.only.a.keyp
4ea80 61 69 72 20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 air.is.generated..It.helps.to.su
4eaa0 70 70 6f 72 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 pport.as.HELPER.only.for.planned
4eac0 20 72 65 73 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 .restarts..It.helps.to.think.of.
4eae0 74 68 65 20 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 the.syntax.as:.(see.below)..The.
4eb00 27 72 75 6c 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 'rule-set'.should.be.written.fro
4eb20 6d 20 74 68 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f m.the.perspective.of:.*Source.Zo
4eb40 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 ne*-to->*Destination.Zone*.It.is
4eb60 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f .compatible.with.Cisco.(R).AnyCo
4eb80 6e 6e 65 63 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 nnect.(R).clients..It.is.connect
4eba0 65 64 20 74 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f ed.to.``eth1``.It.is.highly.reco
4ebc0 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 mmended.to.use.SSH.key.authentic
4ebe0 61 74 69 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 ation..By.default.there.is.only.
4ec00 6f 6e 65 20 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e one.user.(``vyos``),.and.you.can
4ec20 20 61 73 73 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 .assign.any.number.of.keys.to.th
4ec40 61 74 20 75 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 at.user..You.can.generate.a.ssh.
4ec60 6b 65 79 20 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d key.with.the.``ssh-keygen``.comm
4ec80 61 6e 64 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 and.on.your.local.machine,.which
4eca0 20 77 69 6c 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 .will.(by.default).save.it.as.``
4ecc0 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c ~/.ssh/id_rsa.pub``..It.is.highl
4ece0 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 y.recommended.to.use.the.same.ad
4ed00 64 72 65 73 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 dress.for.both.the.LDP.router-id
4ed20 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 .and.the.discovery.transport.add
4ed40 72 65 73 73 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 ress,.but.for.VyOS.MPLS.LDP.to.w
4ed60 6f 72 6b 20 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c ork.both.parameters.must.be.expl
4ed80 69 63 69 74 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e icitly.set.in.the.configuration.
4eda0 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 .It.is.important.to.note.that.wh
4edc0 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 en.creating.firewall.rules.that.
4ede0 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 the.DNAT.translation.occurs.**be
4ee00 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 fore**.traffic.traverses.the.fir
4ee20 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 ewall..In.other.words,.the.desti
4ee40 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 nation.address.has.already.been.
4ee60 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 translated.to.192.168.0.100..It.
4ee80 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 is.important.to.note.that.when.c
4eea0 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 reating.firewall.rules,.the.DNAT
4eec0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 .translation.occurs.**before**.t
4eee0 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 raffic.traverses.the.firewall..I
4ef00 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 n.other.words,.the.destination.a
4ef20 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 ddress.has.already.been.translat
4ef40 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 ed.to.192.168.0.100..It.is.not.s
4ef60 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 ufficient.to.only.configure.a.L3
4ef80 56 50 4e 20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 VPN.VRFs.but.L3VPN.VRFs.must.be.
4efa0 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 maintained,.too.For.L3VPN.VRF.ma
4efc0 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f intenance.the.following.operatio
4efe0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 nal.commands.are.in.place..It.is
4f000 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 .not.sufficient.to.only.configur
4f020 65 20 61 20 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 e.a.VRF.but.VRFs.must.be.maintai
4f040 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 ned,.too..For.VRF.maintenance.th
4f060 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 e.following.operational.commands
4f080 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 .are.in.place..It.is.not.valid.t
4f0a0 6f 20 75 73 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 o.use.the.`vif.1`.option.for.VLA
4f0c0 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 N.aware.bridges.because.VLAN.awa
4f0e0 72 65 20 62 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 re.bridges.assume.that.all.unlab
4f100 65 6c 65 64 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 eled.packets.belong.to.the.defau
4f120 6c 74 20 56 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c lt.VLAN.1.member.and.that.the.VL
4f140 41 4e 20 49 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 AN.ID.of.the.bridge's.parent.int
4f160 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c erface.is.always.1.It.is.possibl
4f180 65 20 74 6f 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 e.to.enhance.authentication.secu
4f1a0 72 69 74 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 rity.by.using.the.:abbr:`2FA.(Tw
4f1c0 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a o-factor.authentication)`/:abbr:
4f1e0 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f `MFA.(Multi-factor.authenticatio
4f200 6e 29 60 20 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a n)`.feature.together.with.:abbr:
4f220 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 `OTP.(One-Time-Pad)`.on.VyOS..:a
4f240 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 bbr:`2FA.(Two-factor.authenticat
4f260 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 ion)`/:abbr:`MFA.(Multi-factor.a
4f280 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e uthentication)`.is.configured.in
4f2a0 64 65 70 65 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e dependently.per.each.user..If.an
4f2c0 20 4f 54 50 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 .OTP.key.is.configured.for.a.use
4f2e0 72 2c 20 32 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 r,.2FA/MFA.is.automatically.enab
4f300 6c 65 64 20 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 led.for.that.particular.user..If
4f320 20 61 20 75 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 .a.user.does.not.have.an.OTP.key
4f340 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 .configured,.there.is.no.2FA/MFA
4f360 20 63 68 65 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 .check.for.that.user..It.is.poss
4f380 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 ible.to.permit.BGP.install.VPN.p
4f3a0 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 refixes.without.transport.labels
4f3c0 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c ..This.configuration.will.instal
4f3e0 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 l.VPN.prefixes.originated.from.a
4f400 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 n.e-bgp.session,.and.with.the.ne
4f420 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 xt-hop.directly.connected..It.is
4f440 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f .possible.to.specify.a.static.ro
4f460 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 ute.for.ipv6.prefixes.using.an.S
4f480 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f Rv6.segments.instruction..The.`/
4f4a0 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 `.separator.can.be.used.to.speci
4f4c0 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 fy.multiple.segment.instructions
4f4e0 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d ..It.is.possible.to.use.either.M
4f500 75 6c 74 69 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e ulticast.or.Unicast.to.sync.conn
4f520 74 72 61 63 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c track.traffic..Most.examples.bel
4f540 6f 77 20 73 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 ow.show.Multicast,.but.unicast.c
4f560 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 an.be.specified.by.using.the."pe
4f580 65 72 22 20 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 er".keywork.after.the.specificed
4f5a0 20 69 6e 74 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .interface,.as.in.the.following.
4f5c0 65 78 61 6d 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 example:.It.is.very.easy.to.misc
4f5e0 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 onfigure.multicast.repeating.if.
4f600 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 you.have.multiple.NHSes..It.uses
4f620 20 61 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .a.single.TCP.or.UDP.connection.
4f640 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 and.does.not.rely.on.packet.sour
4f660 63 65 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 ce.addresses,.so.it.will.work.ev
4f680 65 6e 20 74 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 en.through.a.double.NAT:.perfect
4f6a0 20 66 6f 72 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 .for.public.hotspots.and.such.It
4f6c0 20 75 73 65 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 .uses.a.stochastic.model.to.clas
4f6e0 73 69 66 79 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 sify.incoming.packets.into.diffe
4f700 72 65 6e 74 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 rent.flows.and.is.used.to.provid
4f720 65 20 61 20 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 e.a.fair.share.of.the.bandwidth.
4f740 74 6f 20 61 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 to.all.the.flows.using.the.queue
4f760 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f ..Each.flow.is.managed.by.the.Co
4f780 44 65 6c 20 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 Del.queuing..discipline..Reorder
4f7a0 69 6e 67 20 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e ing.within.a.flow.is.avoided.sin
4f7c0 63 65 20 43 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 ce.Codel.internally.uses.a.FIFO.
4f7e0 71 75 65 75 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 queue..It.will.be.combined.with.
4f800 74 68 65 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 the.delegated.prefix.and.the.sla
4f820 2d 69 64 20 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 -id.to.form.a.complete.interface
4f840 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 .address..The.default.is.to.use.
4f860 74 68 65 20 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 the.EUI-64.address.of.the.interf
4f880 61 63 65 2e 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 ace..It's.easy.to.setup.and.offe
4f8a0 72 73 20 76 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 rs.very.flexible.split.tunneling
4f8c0 00 49 74 27 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c .It's.not.likely.that.anyone.wil
4f8e0 6c 20 6e 65 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 l.need.it.any.time.soon,.but.it.
4f900 64 6f 65 73 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 does.exist..It's.slower.than.IPs
4f920 65 63 20 64 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 ec.due.to.higher.protocol.overhe
4f940 61 64 20 61 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 ad.and.the.fact.it.runs.in.user.
4f960 6d 6f 64 65 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 mode.while.IPsec,.on.Linux,.is.i
4f980 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b n.kernel.mode.It's.time.to.check
4f9a0 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 .conntrack.table,.to.see.if.any.
4f9c0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 connection.was.accepted,.and.if.
4f9e0 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 was.properly.offloaded.Join.a.gi
4fa00 76 65 6e 20 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 ven.VRF..This.will.open.a.new.su
4fa20 62 73 68 65 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e bshell.within.the.specified.VRF.
4fa40 00 4a 75 6d 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 .Jump.to.a.different.rule.in.thi
4fa60 73 20 72 6f 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 s.route-map.on.a.match..Juniper.
4fa80 45 58 20 53 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 EX.Switch.Kernel.Kernel.messages
4faa0 00 4b 65 79 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 .Key.Based.Authentication.Key.Ge
4fac0 6e 65 72 61 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 neration.Key.Management.Key.Para
4fae0 6d 65 74 65 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 meters:.Key.Points:.Key.exchange
4fb00 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 .and.payload.encryption.is.done.
4fb20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b using.IKE.and.ESP.proposals.as.k
4fb40 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 nown.from.IKEv1.but.the.connecti
4fb60 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 ons.are.faster.to.establish,.mor
4fb80 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 e.reliable,.and.also.support.roa
4fba0 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b ming.from.IP.to.IP.(called.MOBIK
4fbc0 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 E.which.makes.sure.your.connecti
4fbe0 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e on.does.not.drop.when.changing.n
4fc00 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e etworks.from.e.g..WIFI.to.LTE.an
4fc20 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 d.back)..Authentication.can.be.a
4fc40 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e chieved.with.X.509.certificates.
4fc60 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 .Key.exchange.and.payload.encryp
4fc80 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 tion.is.still.done.using.IKE.and
4fca0 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 .ESP.proposals.as.known.from.IKE
4fcc0 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 v1.but.the.connections.are.faste
4fce0 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 r.to.establish,.more.reliable,.a
4fd00 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 nd.also.support.roaming.from.IP.
4fd20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 to.IP.(called.MOBIKE.which.makes
4fd40 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 .sure.your.connection.does.not.d
4fd60 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 rop.when.changing.networks.from.
4fd80 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 e.g..WIFI.to.LTE.and.back)..Key.
4fda0 75 73 61 67 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 usage.(CLI).Keyboard.Layout.Keyp
4fdc0 61 69 72 73 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 airs.Keyword.L2TP.L2TP.over.IPse
4fde0 63 00 4c 32 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 c.L2TPv3.L2TPv3.can.be.regarded.
4fe00 61 73 20 62 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 as.being.to.MPLS.what.IP.is.to.A
4fe20 54 4d 3a 20 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 TM:.a.simplified.version.of.the.
4fe40 73 61 6d 65 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 same.concept,.with.much.of.the.s
4fe60 61 6d 65 20 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 ame.benefit.achieved.at.a.fracti
4fe80 6f 6e 20 6f 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 on.of.the.effort,.at.the.cost.of
4fea0 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 .losing.some.technical.features.
4fec0 63 6f 6e 73 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 considered.less.important.in.the
4fee0 20 6d 61 72 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 .market..L2TPv3.is.described.in.
4ff00 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 :rfc:`3921`..L2TPv3.is.described
4ff20 20 69 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 .in.:rfc:`3931`..L2TPv3.options.
4ff40 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f L2TPv3:.L3VPN.VRFs.LDAP.LDAP.pro
4ff60 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 tocol.version..Defaults.to.3.if.
4ff80 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 not.specified..LDAP.search.filte
4ffa0 72 20 74 6f 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 r.to.locate.the.user.DN..Require
4ffc0 64 20 69 66 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 d.if.the.users.are.in.a.hierarch
4ffe0 79 20 62 65 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c y.below.the.base.DN,.or.if.the.l
50000 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 ogin.name.is.not.what.builds.the
50020 20 75 73 65 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 .user.specific.part.of.the.users
50040 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e .DN..LLDP.LLDP.performs.function
50060 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 s.similar.to.several.proprietary
50080 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 .protocols,.such.as.:abbr:`CDP.(
500a0 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 Cisco.Discovery.Protocol)`,.:abb
500c0 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 r:`FDP.(Foundry.Discovery.Protoc
500e0 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 ol)`,.:abbr:`NDP.(Nortel.Discove
50100 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c ry.Protocol)`.and.:abbr:`LLTD.(L
50120 69 6e 6b 20 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 ink.Layer.Topology.Discovery)`..
50140 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 LNS.(L2TP.Network.Server).LNS.ar
50160 65 20 6f 66 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 e.often.used.to.connect.to.a.LAC
50180 20 28 4c 32 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 .(L2TP.Access.Concentrator)..Lab
501a0 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 el.Distribution.Protocol.Layer.2
501c0 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 .Tunnelling.Protocol.Version.3.i
501e0 73 20 61 6e 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 s.an.IETF.standard.related.to.L2
50200 54 50 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e TP.that.can.be.used.as.an.altern
50220 61 74 69 76 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f ative.protocol.to.:ref:`mpls`.fo
50240 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c r.encapsulation.of.multiprotocol
50260 20 4c 61 79 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 .Layer.2.communications.traffic.
50280 6f 76 65 72 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 over.IP.networks..Like.L2TP,.L2T
502a0 50 76 33 20 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 Pv3.provides.a.pseudo-wire.servi
502c0 63 65 20 62 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 ce.but.is.scaled.to.fit.carrier.
502e0 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 requirements..Lease.time.will.be
50300 20 6c 65 66 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 .left.at.the.default.value.which
50320 20 69 73 20 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 .is.24.hours.Lease.timeout.in.se
50340 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 conds.(default:.86400).Legacy.Fi
50360 72 65 77 61 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e rewall.Let.SNMP.daemon.listen.on
50380 6c 79 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 ly.on.IP.address.192.0.2.1.Let's
503a0 20 61 73 73 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 .assume.PC4.on.Leaf2.wants.to.pi
503c0 6e 67 20 50 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 ng.PC5.on.Leaf3..Instead.of.sett
503e0 69 6e 67 20 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 ing.Leaf3.as.our.remote.end.manu
50400 61 6c 6c 79 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 ally,.Leaf2.encapsulates.the.pac
50420 6b 65 74 20 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 ket.into.a.UDP-packet.and.sends.
50440 69 74 20 74 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 it.to.its.designated.multicast-a
50460 64 64 72 65 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 ddress.via.Spine1..When.Spine1.r
50480 65 63 65 69 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 eceives.this.packet.it.forwards.
504a0 69 74 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a it.to.all.other.leaves.who.has.j
504c0 6f 69 6e 65 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 oined.the.same.multicast-group,.
504e0 69 6e 20 74 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 in.this.case.Leaf3..When.Leaf3.r
50500 65 63 65 69 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 eceives.the.packet.it.forwards.i
50520 74 2c 20 77 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 t,.while.at.the.same.time.learni
50540 6e 67 20 74 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 ng.that.PC4.is.reachable.behind.
50560 4c 65 61 66 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 Leaf2,.because.the.encapsulated.
50580 70 61 63 6b 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 packet.had.Leaf2's.IP.address.se
505a0 74 20 61 73 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 t.as.source.IP..Let's.assume.we.
505c0 68 61 76 65 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 have.two.DHCP.WAN.interfaces.and
505e0 20 6f 6e 65 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 .one.LAN.(eth2):.Let's.build.a.s
50600 69 6d 70 6c 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 imple.VPN.between.2.Intel...QAT.
50620 72 65 61 64 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 ready.devices..Let's.expand.the.
50640 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 example.from.above.and.add.weigh
50660 74 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 t.to.the.interfaces..The.bandwid
50680 74 68 20 66 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 th.from.eth0.is.larger.than.eth1
506a0 2e 20 50 65 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 ..Per.default,.outbound.traffic.
506c0 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 is.distributed.randomly.across.a
506e0 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e vailable.interfaces..Weights.can
50700 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e .be.assigned.to.interfaces.to.in
50720 66 6c 75 65 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 fluence.the.balancing..Lets.assu
50740 6d 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c me.the.following.topology:.Level
50760 20 34 20 62 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 .4.balancing.Lifetime.associated
50780 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 .with.the.default.router.in.unit
507a0 73 20 6f 66 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 s.of.seconds.Lifetime.in.days;.d
507c0 65 66 61 75 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d efault.is.365.Lifetime.is.decrem
507e0 65 6e 74 65 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 ented.by.the.number.of.seconds.s
50800 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e ince.the.last.RA.-.use.in.conjun
50820 63 74 69 6f 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 ction.with.a.DHCPv6-PD.prefix.Li
50840 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 ke.on.Microsoft.Windows,.Apple.i
50860 4f 53 2f 69 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f OS/iPadOS.out.of.the.box.does.no
50880 74 20 65 78 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f t.expose.all.available.VPN.optio
508a0 6e 73 20 76 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c ns.via.the.device.GUI..Limit.all
508c0 6f 77 65 64 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 owed.cipher.algorithms.used.duri
508e0 6e 67 20 53 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e ng.SSL/TLS.handshake.Limit.login
50900 73 20 74 6f 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d s.to.`<limit>`.per.every.``rate-
50920 74 69 6d 65 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 time``.seconds..Rate.limit.must.
50940 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 be.between.1.and.10.attempts..Li
50960 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 mit.logins.to.``rate-limit``.att
50980 65 6d 70 73 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 emps.per.every.`<seconds>`..Rate
509a0 20 74 69 6d 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 .time.must.be.between.15.and.600
509c0 20 73 65 63 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f .seconds..Limit.maximum.number.o
509e0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 f.connections.Limiter.Limiter.is
50a00 20 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 .one.of.those.policies.that.uses
50a20 20 63 6c 61 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 .classes_.(Ingress.qdisc.is.actu
50a40 61 6c 6c 79 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 ally.a.classless.policy.but.filt
50a60 65 72 73 20 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 ers.do.work.in.it)..Limits.Line.
50a80 70 72 69 6e 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 printer.subsystem.Link.MTU.value
50aa0 20 70 6c 61 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 .placed.in.RAs,.exluded.in.RAs.i
50ac0 66 20 75 6e 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e f.unset.Link.aggregation.Linux.n
50ae0 65 74 66 69 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 etfilter.will.not.NAT.traffic.ma
50b00 72 6b 65 64 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 rked.as.INVALID..This.often.conf
50b20 75 73 65 73 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c uses.people.into.thinking.that.L
50b40 69 6e 75 78 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 inux.(or.specifically.VyOS).has.
50b60 61 20 62 72 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 a.broken.NAT.implementation.beca
50b80 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 use.non-NATed.traffic.is.seen.le
50ba0 61 76 69 6e 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 aving.an.external.interface..Thi
50bc0 73 20 69 73 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 s.is.actually.working.as.intende
50be0 64 2c 20 61 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 d,.and.a.packet.capture.of.the."
50c00 6c 65 61 6b 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 leaky".traffic.should.reveal.tha
50c20 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 t.the.traffic.is.either.an.addit
50c40 69 6f 6e 61 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 ional.TCP."RST",."FIN,ACK",.or."
50c60 52 53 54 2c 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 RST,ACK".sent.by.client.systems.
50c80 61 66 74 65 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 after.Linux.netfilter.considers.
50ca0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 the.connection.closed..The.most.
50cc0 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 common.is.the.additional.TCP.RST
50ce0 20 73 6f 6d 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 .some.host.implementations.send.
50d00 61 66 74 65 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 after.terminating.a.connection.(
50d20 77 68 69 63 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 which.is.implementation-specific
50d40 29 2e 00 4c 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c )..List.all.MACsec.interfaces..L
50d60 69 73 74 20 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 ist.of.facilities.used.by.syslog
50d80 2e 20 4d 6f 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 ..Most.facilities.names.are.self
50da0 20 65 78 70 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 .explanatory..Facilities.local0.
50dc0 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 -.local7.common.usage.is.f.e..as
50de0 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 .network.logs.facilities.for.nod
50e00 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 es.and.network.equipment..Genera
50e20 6c 6c 79 20 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 lly.it.depends.on.the.situation.
50e40 68 6f 77 20 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 how.to.classify.logs.and.put.the
50e60 6d 20 74 6f 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 m.to.facilities..See.facilities.
50e80 6d 6f 72 65 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 more.as.a.tool.rather.than.a.dir
50ea0 65 63 74 69 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 ective.to.follow..List.of.networ
50ec0 6b 73 20 6f 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 ks.or.client.addresses.permitted
50ee0 20 74 6f 20 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 .to.contact.this.NTP.server..Lis
50f00 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 t.of.supported.MACs:.``hmac-md5`
50f20 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d `,.``hmac-md5-96``,.``hmac-ripem
50f40 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 d160``,.``hmac-sha1``,.``hmac-sh
50f60 61 31 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d a1-96``,.``hmac-sha2-256``,.``hm
50f80 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 ac-sha2-512``,.``umac-64@openssh
50fa0 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 .com``,.``umac-128@openssh.com``
50fc0 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 ,.``hmac-md5-etm@openssh.com``,.
50fe0 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c ``hmac-md5-96-etm@openssh.com``,
51000 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f .``hmac-ripemd160-etm@openssh.co
51020 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d m``,.``hmac-sha1-etm@openssh.com
51040 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 ``,.``hmac-sha1-96-etm@openssh.c
51060 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 om``,.``hmac-sha2-256-etm@openss
51080 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 h.com``,.``hmac-sha2-512-etm@ope
510a0 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 nssh.com``,.``umac-64-etm@openss
510c0 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e h.com``,.``umac-128-etm@openssh.
510e0 63 6f 6d 60 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 com``.List.of.supported.algorith
51100 6d 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 ms:.``diffie-hellman-group1-sha1
51120 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 ``,.``diffie-hellman-group14-sha
51140 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 1``,.``diffie-hellman-group14-sh
51160 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 a256``,.``diffie-hellman-group16
51180 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 -sha512``,.``diffie-hellman-grou
511a0 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 p18-sha512``,.``diffie-hellman-g
511c0 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 roup-exchange-sha1``,.``diffie-h
511e0 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 ellman-group-exchange-sha256``,.
51200 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 ``ecdh-sha2-nistp256``,.``ecdh-s
51220 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 ha2-nistp384``,.``ecdh-sha2-nist
51240 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e p521``,.``curve25519-sha256``.an
51260 64 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 d.``curve25519-sha256@libssh.org
51280 60 60 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 ``..List.of.supported.ciphers:.`
512a0 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 `3des-cbc``,.``aes128-cbc``,.``a
512c0 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 es192-cbc``,.``aes256-cbc``,.``a
512e0 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 es128-ctr``,.``aes192-ctr``,.``a
51300 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 es256-ctr``,.``arcfour128``,.``a
51320 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 rcfour256``,.``arcfour``,.``blow
51340 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 fish-cbc``,.``cast128-cbc``.List
51360 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 .of.well-known.communities.Liste
51380 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 n.for.DHCP.requests.on.interface
513a0 20 60 60 65 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 .``eth1``..Lists.VRFs.that.have.
513c0 62 65 65 6e 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 been.created.Load.Balance.Load.B
513e0 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 alancing.Load.the.container.imag
51400 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 e.in.op-mode..Load-balancing.Loa
51420 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 d-balancing.algorithms.to.be.use
51440 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e d.for.distributind.requests.amon
51460 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 g.the.vailable.servers.Load-bala
51480 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 ncing.schedule.algorithm:.Local.
514a0 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a Local.Configuration.-.Annotated:
514c0 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 .Local.Configuration:.Local.IP.`
514e0 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 <address>`.used.when.communicati
51500 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 ng.to.the.HA.peer..Local.IP.`<ad
51520 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 dress>`.used.when.communicating.
51540 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 to.the.failover.peer..Local.IP.a
51560 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 ddresses.to.listen.on.Local.IPv4
51580 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e .addresses.for.service.to.listen
515a0 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 .on..Local.Route.IPv4.Local.Rout
515c0 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 e.IPv6.Local.Route.Policy.Local.
515e0 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 User.Account.Local.path.that.inc
51600 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 ludes.the.known.hosts.file..Loca
51620 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 l.path.that.includes.the.private
51640 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 .key.file.of.the.router..Local.p
51660 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 ath.that.includes.the.public.key
51680 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 .file.of.the.router..Local.route
516a0 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 .Locally.connect.to.serial.port.
516c0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c identified.by.`<device>`..Locall
516e0 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 y.significant.administrative.dis
51700 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 tance..Log.alert.Log.audit.Log.e
51720 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 verything.Log.messages.from.a.sp
51740 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f ecified.image.can.be.displayed.o
51760 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 n.the.console..Details.of.allowe
51780 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 d.parameters:.Log.syslog.message
517a0 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 s.to.``/dev/console``,.for.an.ex
517c0 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 planation.on.:ref:`syslog_facili
517e0 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f ties`.keywords.and.:ref:`syslog_
51800 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 severity_level`.keywords.see.tab
51820 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 les.below..Log.syslog.messages.t
51840 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e o.file.specified.via.`<filename>
51860 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 `,.for.an.explanation.on.:ref:`s
51880 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a yslog_facilities`.keywords.and.:
518a0 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 ref:`syslog_severity_level`.keyw
518c0 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f ords.see.tables.below..Log.syslo
518e0 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 g.messages.to.remote.host.specif
51900 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 ied.by.`<address>`..The.address.
51920 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 can.be.specified.by.either.FQDN.
51940 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f or.IP.address..For.an.explanatio
51960 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 n.on.:ref:`syslog_facilities`.ke
51980 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 ywords.and.:ref:`syslog_severity
519a0 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f _level`.keywords.see.tables.belo
519c0 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 w..Log.the.connection.tracking.e
519e0 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 vents.per.protocol..Logging.Logg
51a00 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 ing.can.be.enable.for.every.sing
51a20 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 le.firewall.rule..If.enabled,.ot
51a40 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 her.log.options.can.be.defined..
51a60 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 Logging.to.a.remote.host.leaves.
51a80 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 the.local.logging.configuration.
51aa0 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 intact,.it.can.be.configured.in.
51ac0 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e parallel.to.a.custom.file.or.con
51ae0 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c sole.logging..You.can.log.to.mul
51b00 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 tiple.hosts.at.the.same.time,.us
51b20 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 ing.either.TCP.or.UDP..The.defau
51b40 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 lt.is.sending.the.messages.via.p
51b60 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 ort.514/UDP..Login.Banner.Login.
51b80 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f limits.Login/User.Management.Loo
51ba0 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 p.Free.Alternate.(LFA).Loopback.
51bc0 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c Loopbacks.occurs.at.the.IP.level
51be0 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 .the.same.way.as.for.other.inter
51c00 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 faces,.ethernet.frames.are.not.f
51c20 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 orwarded.between.Pseudo-Ethernet
51c40 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 .interfaces..Low.MAC.Groups.MAC.
51c60 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 address.aging.`<time`>.in.second
51c80 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d s.(default:.300)..MAC/PHY.inform
51ca0 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 ation.MACVLAN.-.Pseudo.Ethernet.
51cc0 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 MACsec.MACsec.is.an.IEEE.standar
51ce0 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 d.(IEEE.802.1AE).for.MAC.securit
51d00 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 y,.introduced.in.2006..It.define
51d20 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 s.a.way.to.establish.a.protocol.
51d40 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 independent.connection.between.t
51d60 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 wo.hosts.with.data.confidentiali
51d80 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 ty,.authenticity.and/or.integrit
51da0 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 y,.using.GCM-AES-128..MACsec.ope
51dc0 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 rates.on.the.Ethernet.layer.and.
51de0 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 as.such.is.a.layer.2.protocol,.w
51e00 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 hich.means.it's.designed.to.secu
51e20 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 re.traffic.within.a.layer.2.netw
51e40 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 ork,.including.DHCP.or.ARP.reque
51e60 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 sts..It.does.not.compete.with.ot
51e80 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 her.security.solutions.such.as.I
51ea0 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c Psec.(layer.3).or.TLS.(layer.4),
51ec0 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 .as.all.those.solutions.are.used
51ee0 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 .for.their.own.specific.use.case
51f00 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 s..MACsec.only.provides.authenti
51f20 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 cation.by.default,.encryption.is
51f40 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 .optional..This.command.will.ena
51f60 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 ble.encryption.for.all.outgoing.
51f80 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 packets..MACsec.options.MDI.powe
51fa0 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f r.MFA/2FA.authentication.using.O
51fc0 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c TP.(one.time.passwords).MPLS.MPL
51fe0 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 S.support.in.VyOS.is.not.finishe
52000 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f d.yet,.and.therefore.its.functio
52020 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 nality.is.limited..Currently.the
52040 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 re.is.no.support.for.MPLS.enable
52060 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e d.VPN.services.such.as.L2VPNs.an
52080 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f d.mVPNs..RSVP.support.is.also.no
520a0 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 t.present.as.the.underlying.rout
520c0 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 ing.stack.(FRR).does.not.impleme
520e0 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 nt.it..Currently.VyOS.implements
52100 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f .LDP.as.described.in.RFC.5036;.o
52120 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 ther.LDP.standard.are.the.follow
52140 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 ing.ones:.RFC.6720,.RFC.6667,.RF
52160 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 C.5919,.RFC.5561,.RFC.7552,.RFC.
52180 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 4447..Because.MPLS.is.already.av
521a0 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 ailable.(FRR.also.supports.RFC.3
521c0 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 031)..MSS.value.=.MTU.-.20.(IP.h
521e0 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 eader).-.20.(TCP.header),.result
52200 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 ing.in.1452.bytes.on.a.1492.byte
52220 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 .MTU..MSS.value.=.MTU.-.40.(IPv6
52240 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 .header).-.20.(TCP.header),.resu
52260 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 lting.in.1432.bytes.on.a.1492.by
52280 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 te.MTU..MTU.Mail.system.Main.not
522a0 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e es.regarding.this.packet.flow.an
522c0 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 d.terminology.used.in.VyOS.firew
522e0 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c all:.Main.structure.VyOS.firewal
52300 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 l.cli.is.shown.next:.Main.struct
52320 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d ure.is.shown.next:.Maintenance.m
52340 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c ode.Make.sure.conntrack.is.enabl
52360 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f ed.by.running.and.show.connectio
52380 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 n.tracking.table..Managed.device
523a0 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d s.Management.Frame.Protection.(M
523c0 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 FP).according.to.IEEE.802.11w.Ma
523e0 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 ndatory.Settings.Manual.Neighbor
52400 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 .Configuration.Manually.trigger.
52420 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 certificate.renewal..This.will.b
52440 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 e.done.twice.a.day..Maps.the.VNI
52460 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 .to.the.specified.VLAN.id..The.V
52480 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 LAN.can.then.be.consumed.by.a.br
524a0 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c idge..Mark.RADIUS.server.as.offl
524c0 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 ine.for.this.given.`<time>`.in.s
524e0 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 econds..Mark.the.CAs.private.key
52500 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 .as.password.protected..User.is.
52520 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 asked.for.the.password.when.the.
52540 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 key.is.referenced..Mark.the.priv
52560 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 ate.key.as.password.protected..U
52580 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 ser.is.asked.for.the.password.wh
525a0 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 en.the.key.is.referenced..Match.
525c0 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 BGP.large.communities..Match.IP.
525e0 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 addresses.based.on.its.geolocati
52600 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c on..More.info:.`geoip.matching.<
52620 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e https://wiki.nftables.org/wiki-n
52640 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 ftables/index.php/GeoIP_matching
52660 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e >`_..Match.IP.addresses.based.on
52680 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 .its.geolocation..More.info:.`ge
526a0 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 oip.matching.<https://wiki.nftab
526c0 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f les.org/wiki-nftables/index.php/
526e0 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d GeoIP_matching>`_..Use.inverse-m
52700 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 atch.to.match.anything.except.th
52720 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b e.given.country-codes..Match.RPK
52740 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f I.validation.result..Match.a.pro
52760 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 tocol.criteria..A.protocol.numbe
52780 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a r.or.a.name.which.is.defined.in:
527a0 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d .``/etc/protocols``..Special.nam
527c0 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 es.are.``all``.for.all.protocols
527e0 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 .and.``tcp_udp``.for.tcp.and.udp
52800 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 .based.packets..The.``!``.negate
52820 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 s.the.selected.protocol..Match.a
52840 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e .protocol.criteria..A.protocol.n
52860 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 umber.or.a.name.which.is.here.de
52880 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 fined:.``/etc/protocols``..Speci
528a0 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f al.names.are.``all``.for.all.pro
528c0 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 tocols.and.``tcp_udp``.for.tcp.a
528e0 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 nd.udp.based.packets..The.``!``.
52900 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 negate.the.selected.protocol..Ma
52920 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 tch.against.the.state.of.a.packe
52940 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 t..Match.based.on.connection.tra
52960 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 cking.protocol.helper.module.to.
52980 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 secure.use.of.that.helper.module
529a0 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 ..See.below.for.possible.complet
529c0 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 ions.`<module>`..Match.based.on.
529e0 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 dscp.value.criteria..Multiple.va
52a00 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 lues.from.0.to.63.and.ranges.are
52a20 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 .supported..Match.based.on.dscp.
52a40 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 value..Match.based.on.fragment.c
52a60 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 riteria..Match.based.on.icmp.cod
52a80 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 e.and.type..Match.based.on.icmp.
52aa0 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 type-name.criteria..Use.tab.for.
52ac0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 information.about.what.**type-na
52ae0 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 me**.criteria.are.supported..Mat
52b00 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 ch.based.on.icmpv6.type-name.cri
52b20 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 teria..Use.tab.for.information.a
52b40 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 bout.what.**type-name**.criteria
52b60 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .are.supported..Match.based.on.i
52b80 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 cmp|icmpv6.code.and.type..Match.
52ba0 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 based.on.icmp|icmpv6.type-name.c
52bc0 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e riteria..Use.tab.for.information
52be0 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 .about.what.**type-name**.criter
52c00 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
52c20 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e .icmp|icmpv6.type-name.criteria.
52c40 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 .Use.tab.for.information.about.w
52c60 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f hat.type-name.criteria.are.suppo
52c80 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 rted..Match.based.on.inbound.int
52ca0 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 erface.group..Prepending.charact
52cc0 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 er.``!``.for.inverted.matching.c
52ce0 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 riteria.is.also.supportd..For.ex
52d00 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 ample.``!IFACE_GROUP``.Match.bas
52d20 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 ed.on.inbound.interface..Wilcard
52d40 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a .``*``.can.be.used..For.example:
52d60 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e .``eth2*``.Match.based.on.inboun
52d80 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 d.interface..Wilcard.``*``.can.b
52da0 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 e.used..For.example:.``eth2*``..
52dc0 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 Prepending.character.``!``.for.i
52de0 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 nverted.matching.criteria.is.als
52e00 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 o.supportd..For.example.``!eth2`
52e20 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e `.Match.based.on.inbound/outboun
52e40 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 d.interface..Wilcard.``*``.can.b
52e60 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d e.used..For.example:.``eth2*``.M
52e80 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 atch.based.on.ipsec.criteria..Ma
52ea0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 tch.based.on.outbound.interface.
52ec0 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 group..Prepending.character.``!`
52ee0 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 `.for.inverted.matching.criteria
52f00 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 .is.also.supportd..For.example.`
52f20 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f `!IFACE_GROUP``.Match.based.on.o
52f40 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 utbound.interface..Wilcard.``*``
52f60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 .can.be.used..For.example:.``eth
52f80 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 2*``.Match.based.on.outbound.int
52fa0 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 erface..Wilcard.``*``.can.be.use
52fc0 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 d..For.example:.``eth2*``..Prepe
52fe0 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 nding.character.``!``.for.invert
53000 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 ed.matching.criteria.is.also.sup
53020 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 portd..For.example.``!eth2``.Mat
53040 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 ch.based.on.packet.length.criter
53060 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 ia..Multiple.values.from.1.to.65
53080 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 535.and.ranges.are.supported..Ma
530a0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 tch.based.on.packet.type.criteri
530c0 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 a..Match.based.on.the.maximum.av
530e0 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 erage.rate,.specified.as.**integ
53100 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 er/unit**..For.example.**5/minut
53120 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 es**.Match.based.on.the.maximum.
53140 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 number.of.packets.to.allow.in.ex
53160 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 cess.of.rate..Match.based.on.vla
53180 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d n.ID..Range.is.also.supported..M
531a0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 atch.based.on.vlan.priority(pcp)
531c0 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 ..Range.is.also.supported..Match
531e0 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e .bases.on.recently.seen.sources.
53200 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 .Match.criteria.based.on.connect
53220 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f ion.mark..Match.criteria.based.o
53240 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 n.nat.connection.status..Match.c
53260 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 riteria.based.on.source.and/or.d
53280 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 estination.address..This.is.simi
532a0 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 lar.to.the.network.groups.part,.
532c0 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 but.here.you.are.able.to.negate.
532e0 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 the.matching.addresses..Match.cr
53300 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 iteria.based.on.source.and/or.de
53320 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d stination.mac-address..Match.dom
53340 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c ain.name.Match.firewall.mark.val
53360 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 ue.Match.hop-limit.parameter,.wh
53380 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 ere.'eq'.stands.for.'equal';.'gt
533a0 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 '.stands.for.'greater.than',.and
533c0 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 .'lt'.stands.for.'less.than'..Ma
533e0 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 tch.local.preference..Match.rout
53400 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 e.metric..Match.time.to.live.par
53420 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 ameter,.where.'eq'.stands.for.'e
53440 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 qual';.'gt'.stands.for.'greater.
53460 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 than',.and.'lt'.stands.for.'less
53480 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e .than'..Match.when.'count'.amoun
534a0 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e t.of.connections.are.seen.within
534c0 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 .'time'..These.matching.criteria
534e0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 .can.be.used.to.block.brute-forc
53500 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 e.attempts..Matching.criteria.Ma
53520 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 tching.traffic.Maximum.A-MSDU.le
53540 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 ngth.3839.(default).or.7935.octe
53560 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 ts.Maximum.Transmission.Unit.(MT
53580 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 U).(default:.**1436**).Maximum.T
535a0 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a ransmission.Unit.(MTU).(default:
535c0 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 .**1492**).Maximum.Transmission.
535e0 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d Unit.(MTU).(default:.**1500**).M
53600 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 aximum.number.of.DNS.cache.entri
53620 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 es..1.million.per.CPU.core.will.
53640 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 generally.suffice.for.most.insta
53660 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 llations..Maximum.number.of.IPv4
53680 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 .nameservers.Maximum.number.of.a
536a0 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e uthenticator.processes.to.spawn.
536c0 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c .If.you.start.too.few.Squid.will
536e0 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 .have.to.wait.for.them.to.proces
53700 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 s.a.backlog.of.credential.verifi
53720 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 cations,.slowing.it.down..When.p
53740 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 assword.verifications.are.done.v
53760 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 ia.a.(slow).network.you.are.like
53780 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 ly.to.need.lots.of.authenticator
537a0 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f .processes..Maximum.number.of.co
537c0 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 ncurrent.session.start.attempts.
537e0 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 Maximum.number.of.stations.allow
53800 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e ed.in.station.table..New.station
53820 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 s.will.be.rejected.after.the.sta
53840 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 tion.table.is.full..IEEE.802.11.
53860 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 has.a.limit.of.2007.different.as
53880 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 sociation.IDs,.so.this.number.sh
538a0 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 ould.not.be.larger.than.that..Ma
538c0 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 ximum.number.of.times.an.expired
538e0 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 .record...s.TTL.is.extended.by.3
53900 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 0s.when.serving.stale..Extension
53920 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 .only.occurs.if.a.record.cannot.
53940 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 be.refreshed..A.value.of.0.means
53960 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f .the.Serve.Stale.mechanism.is.no
53980 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e t.used..To.allow.records.becomin
539a0 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 g.stale.to.be.served.for.an.hour
539c0 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 ,.use.a.value.of.120..Maximum.nu
539e0 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 mber.of.tries.to.send.Access-Req
53a00 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 uest/Accounting-Request.queries.
53a20 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 Medium.Member.Interfaces.Member.
53a40 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e interfaces.`eth1`.and.VLAN.10.on
53a60 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 .interface.`eth2`.Messages.gener
53a80 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 ated.internally.by.syslogd.Metri
53aa0 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 s.version,.the.default.is.``2``.
53ac0 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 Microsoft.Windows.expects.the.se
53ae0 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 rver.name.to.be.also.used.in.the
53b00 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d .server's.certificate.common.nam
53b20 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 e,.so.it's.best.to.use.this.DNS.
53b40 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 name.for.your.VPN.connection..Mi
53b60 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f n.and.max.intervals.between.unso
53b80 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 licited.multicast.RAs.Minumum.fi
53ba0 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 rewall.ruleset.is.provided,.whic
53bc0 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c h.includes.some.filtering.rules,
53be0 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 .and.appropiate.rules.for.using.
53c00 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 flowtable.offload.capabilities..
53c20 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 Modify.the.join/prune.interval.t
53c40 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 hat.PIM.uses.to.the.new.value..T
53c60 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 ime.is.specified.in.seconds..Mod
53c80 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 ify.the.time.out.value.for.a.S,G
53ca0 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 .flow.from.1-65535.seconds.at.:a
53cc0 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 bbr:`RP.(Rendezvous.Point)`..The
53ce0 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 .normal.keepalive.period.for.the
53d00 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 .KAT(S,G).defaults.to.210.second
53d20 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 s..However,.at.the.:abbr:`RP.(Re
53d40 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 ndezvous.Point)`,.the.keepalive.
53d60 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 period.must.be.at.least.the.Regi
53d80 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 ster_Suppression_Time,.or.the.RP
53da0 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 .may.time.out.the.(S,G).state.be
53dc0 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 fore.the.next.Null-Register.arri
53de0 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 ves..Thus,.the.KAT(S,G).is.set.t
53e00 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 o.max(Keepalive_Period,.RP_Keepa
53e20 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f live_Period).when.a.Register-Sto
53e40 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 p.is.sent..Modify.the.time.out.v
53e60 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 alue.for.a.S,G.flow.from.1-65535
53e80 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 .seconds..If.choosing.a.value.be
53ea0 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d low.31.seconds.be.aware.that.som
53ec0 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 e.hardware.platforms.cannot.see.
53ee0 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 data.flowing.in.better.than.30.s
53f00 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 econd.chunks..Modify.the.time.th
53f20 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 at.pim.will.register.suppress.a.
53f40 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 FHR.will.send.register.notificat
53f60 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 ions.to.the.kernel..Monitor,.the
53f80 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b .system.passively.monitors.any.k
53fa0 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 ind.of.wireless.traffic.Monitori
53fc0 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 ng.Monitoring.functionality.with
53fe0 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 .``telegraf``.and.``InfluxDB.2``
54000 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 .is.provided..Telegraf.is.the.op
54020 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 en.source.server.agent.to.help.y
54040 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c ou.collect.metrics,.events.and.l
54060 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 ogs.from.your.routers..More.deta
54080 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 ils.about.the.IPsec.and.VTI.issu
540a0 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 e.and.option.disable-route-autoi
540c0 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 nstall.https://blog.vyos.io/vyos
540e0 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a -1-dot-2-0-development-news-in-j
54100 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 uly.Most.operating.systems.inclu
54120 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 de.native.client.support.for.IPs
54140 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 ec.IKEv2.VPN.connections,.and.ot
54160 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 hers.typically.have.an.app.or.ad
54180 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 d-on.package.which.adds.the.capa
541a0 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 bility..This.section.covers.IPse
541c0 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 c.IKEv2.client.configuration.for
541e0 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f .Windows.10..Mount.a.volume.into
54200 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e .the.container.Multi.Multi-clien
54220 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 t.server.is.the.most.popular.Ope
54240 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 nVPN.mode.on.routers..It.always.
54260 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 uses.x.509.authentication.and.th
54280 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 erefore.requires.a.PKI.setup..Re
542a0 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 fer.this.topic.:ref:`configurati
542c0 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 on/pki/index:pki`.to.generate.a.
542e0 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 CA.certificate,.a.server.certifi
54300 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f cate.and.key,.a.certificate.revo
54320 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 cation.list,.a.Diffie-Hellman.ke
54340 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 y.exchange.parameters.file..You.
54360 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 do.not.need.client.certificates.
54380 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d and.keys.for.the.server.setup..M
543a0 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 ulti-homed..In.a.multi-homed.net
543c0 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 work.environment,.the.NAT66.devi
543e0 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f ce.connects.to.an.internal.netwo
54400 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 rk.and.simultaneously.connects.t
54420 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 o.different.external.networks..A
54440 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 ddress.translation.can.be.config
54460 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 ured.on.each.external.network.si
54480 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 de.interface.of.the.NAT66.device
544a0 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 .to.convert.the.same.internal.ne
544c0 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 twork.address.into.different.ext
544e0 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 ernal.network.addresses,.and.rea
54500 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 lize.the.mapping.of.the.same.int
54520 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e ernal.address.to.multiple.extern
54540 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 al.addresses..Multi:.can.be.spec
54560 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 ified.multiple.times..Multicast.
54580 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 Multicast.DNS.uses.the.224.0.0.2
545a0 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 51.address,.which.is."administra
545c0 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 tively.scoped".and.does.not.leav
545e0 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e e.the.subnet..It.retransmits.mDN
54600 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 S.packets.from.one.interface.to.
54620 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 other.interfaces..This.enables.s
54640 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 upport.for.e.g..Apple.Airplay.de
54660 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c vices.across.multiple.VLANs..Mul
54680 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 ticast.DNS.uses.the.reserved.add
546a0 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 ress.``224.0.0.251``,.which.is.`
546c0 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 "administratively.scoped"`.and.d
546e0 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 oes.not.leave.the.subnet..mDNS.r
54700 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 epeater.retransmits.mDNS.packets
54720 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 .from.one.interface.to.other.int
54740 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f erfaces..This.enables.support.fo
54760 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 r.devices.using.mDNS.discovery.(
54780 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 like.network.printers,.Apple.Air
547a0 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 play,.Chromecast,.various.IP.bas
547c0 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 ed.home-automation.devices.etc).
547e0 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 across.multiple.VLANs..Multicast
54800 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 .VXLAN.Multicast.group.address.f
54820 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c or.VXLAN.interface..VXLAN.tunnel
54840 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 s.can.be.built.either.via.Multic
54860 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 ast.or.via.Unicast..Multicast.gr
54880 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b oup.to.use.for.syncing.conntrack
548a0 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 .entries..Multicast.receivers.wi
548c0 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 ll.talk.IGMP.to.their.local.rout
548e0 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 er,.so,.besides.having.PIM.confi
54900 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 gured.in.every.router,.IGMP.must
54920 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 .also.be.configured.in.any.route
54940 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 r.where.there.could.be.a.multica
54960 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d st.receiver.locally.connected..M
54980 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 ulticast.receivers.will.talk.MLD
549a0 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 .to.their.local.router,.so,.besi
549c0 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 des.having.PIMv6.configured.in.e
549e0 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f very.router,.MLD.must.also.be.co
54a00 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 nfigured.in.any.router.where.the
54a20 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 re.could.be.a.multicast.receiver
54a40 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f .locally.connected..Multicast-ro
54a60 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 uting.is.required.for.the.leaves
54a80 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 .to.forward.traffic.between.each
54aa0 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 .other.in.a.more.scalable.way..T
54ac0 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 his.also.requires.PIM.to.be.enab
54ae0 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 led.towards.the.leaves.so.that.t
54b00 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 he.Spine.can.learn.what.multicas
54b20 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 t.groups.each.Leaf.expects.traff
54b40 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 ic.from..Multiple.DNS.servers.ca
54b60 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 n.be.defined..Multiple.RPKI.cach
54b80 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e ing.instances.can.be.supplied.an
54ba0 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 d.they.need.a.preference.in.whic
54bc0 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 h.their.result.sets.are.used..Mu
54be0 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 ltiple.Uplinks.Multiple.VLAN.to.
54c00 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 VNI.mappings.can.be.configured.a
54c20 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 gainst.the.same.SVD..This.allows
54c40 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 .for.a.significant.scaling.of.th
54c60 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 e.number.of.VNIs.since.a.separat
54c80 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 e.VXLAN.interface.is.no.longer.r
54ca0 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 equired.for.each.VNI..Multiple.a
54cc0 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 liases.can.pe.specified.per.host
54ce0 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 -name..Multiple.destination.port
54d00 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 s.can.be.specified.as.a.comma-se
54d20 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e parated.list..The.whole.list.can
54d40 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f .also.be."negated".using.'!'..Fo
54d60 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c r.example:.'!22,telnet,http,123,
54d80 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 1001-1005'.Multiple.destination.
54da0 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d ports.can.be.specified.as.a.comm
54dc0 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 a-separated.list..The.whole.list
54de0 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 .can.also.be."negated".using.'!'
54e00 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c ..For.example:.`!22,telnet,http,
54e20 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 123,1001-1005``.Multiple.interfa
54e40 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e ces.may.be.specified..Multiple.n
54e60 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 etworks/client.IP.addresses.can.
54e80 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 be.configured..Multiple.servers.
54ea0 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 can.be.specified..Multiple.servi
54ec0 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a ces.can.be.used.per.interface..J
54ee0 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 ust.specify.as.many.services.per
54f00 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 .interface.as.you.like!.Multiple
54f20 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 .source.ports.can.be.specified.a
54f40 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 s.a.comma-separated.list..The.wh
54f60 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 ole.list.can.also.be."negated".u
54f80 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c sing.``!``..For.example:.Multipl
54fa0 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 e.target.IP.addresses.can.be.spe
54fc0 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 cified..At.least.one.IP.address.
54fe0 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 must.be.given.for.ARP.monitoring
55000 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e .to.function..Multiple.users.can
55020 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 .connect.to.the.same.serial.devi
55040 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 ce.but.only.one.is.allowed.to.wr
55060 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 ite.to.the.console.port..Multipr
55080 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 otocol.extensions.enable.BGP.to.
550a0 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 carry.routing.information.for.mu
550c0 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 ltiple.network.layer.protocols..
550e0 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 BGP.supports.an.Address.Family.I
55100 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 dentifier.(AFI).for.IPv4.and.IPv
55120 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 6..N.NAT.NAT.(specifically,.Sour
55140 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c ce.NAT);.NAT.Configuration.NAT.L
55160 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 oad.Balance.NAT.Load.Balance.use
55180 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 s.an.algorithm.that.generates.a.
551a0 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 hash.and.based.on.it,.then.it.ap
551c0 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e plies.corresponding.translation.
551e0 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 .This.hash.can.be.generated.rand
55200 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 omly,.or.can.use.data.from.the.i
55220 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e p.header:.source-address,.destin
55240 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f ation-address,.source-port.and/o
55260 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 r.destination-port..By.default,.
55280 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d it.will.generate.the.hash.random
552a0 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e ly..NAT.Ruleset.NAT.before.VPN.N
552c0 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 AT.before.VPN.Topology.NAT,.Rout
552e0 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 ing,.Firewall.Interaction.NAT44.
55300 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e NAT64.NAT64.client.configuration
55320 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 :.NAT64.prefix.mask.must.be.one.
55340 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 of:./32,./40,./48,./56,./64.or.9
55360 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 6..NAT64.server.configuration:.N
55380 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 AT66(NPTv6).NHRP.provides.the.dy
553a0 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 namic.tunnel.endpoint.discovery.
553c0 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e mechanism.(endpoint.registration
553e0 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 ,.and.endpoint.discovery/lookup)
55400 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 ,.mGRE.provides.the.tunnel.encap
55420 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 sulation.itself,.and.the.IPSec.p
55440 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 rotocols.handle.the.key.exchange
55460 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 ,.and.crypto.mechanism..NTP.NTP.
55480 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 is.intended.to.synchronize.all.p
554a0 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e articipating.computers.to.within
554c0 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 .a.few.milliseconds.of.:abbr:`UT
554e0 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e C.(Coordinated.Universal.Time)`.
55500 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 .It.uses.the.intersection.algori
55520 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 thm,.a.modified.version.of.Marzu
55540 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 llo's.algorithm,.to.select.accur
55560 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 ate.time.servers.and.is.designed
55580 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 .to.mitigate.the.effects.of.vari
555a0 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 able.network.latency..NTP.can.us
555c0 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 ually.maintain.time.to.within.te
555e0 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c ns.of.milliseconds.over.the.publ
55600 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 ic.Internet,.and.can.achieve.bet
55620 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 ter.than.one.millisecond.accurac
55640 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 y.in.local.area.networks.under.i
55660 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 deal.conditions..Asymmetric.rout
55680 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 es.and.network.congestion.can.ca
556a0 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 use.errors.of.100.ms.or.more..NT
556c0 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 P.process.will.only.listen.on.th
556e0 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 e.specified.IP.address..You.must
55700 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 .specify.the.`<address>`.and.opt
55720 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d ionally.the.permitted.clients..M
55740 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 ultiple.listen.addresses.can.be.
55760 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 configured..NTP.subsystem.NTP.su
55780 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e pplies.a.warning.of.any.impendin
557a0 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f g.leap.second.adjustment,.but.no
557c0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f .information.about.local.time.zo
557e0 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 nes.or.daylight.saving.time.is.t
55800 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 ransmitted..Name.Server.Name.of.
55820 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 installed.certificate.authority.
55840 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 certificate..Name.of.installed.s
55860 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 erver.certificate..Name.of.stati
55880 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 c.mapping.Name.of.the.single.tab
558a0 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e le.Only.if.set.group-metrics.sin
558c0 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 gle-table..Name.or.IPv4.address.
558e0 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f of.TFTP.server.NetBIOS.over.TCP/
55900 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f IP.name.server.NetFlow.NetFlow./
55920 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 .IPFIX.NetFlow.engine-id.which.w
55940 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 ill.appear.in.NetFlow.data..The.
55960 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 range.is.0.to.255..NetFlow.is.a.
55980 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 feature.that.was.introduced.on.C
559a0 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 isco.routers.around.1996.that.pr
559c0 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 ovides.the.ability.to.collect.IP
559e0 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 .network.traffic.as.it.enters.or
55a00 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e .exits.an.interface..By.analyzin
55a20 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 g.the.data.provided.by.NetFlow,.
55a40 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 a.network.administrator.can.dete
55a60 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 rmine.things.such.as.the.source.
55a80 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 and.destination.of.traffic,.clas
55aa0 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 s.of.service,.and.the.causes.of.
55ac0 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 congestion..A.typical.flow.monit
55ae0 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 oring.setup.(using.NetFlow).cons
55b00 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e ists.of.three.main.components:.N
55b20 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 etFlow.is.usually.enabled.on.a.p
55b40 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 er-interface.basis.to.limit.load
55b60 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 .on.the.router.components.involv
55b80 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 ed.in.NetFlow,.or.to.limit.the.a
55ba0 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 mount.of.NetFlow.records.exporte
55bc0 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 d..NetFlow.v5.example:.Netfilter
55be0 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 .based.Netmask.greater.than.leng
55c00 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 th..Netmask.less.than.length.Net
55c20 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e work.Advertisement.Configuration
55c40 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f .Network.Control.Network.Emulato
55c60 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 r.Network.Groups.Network.ID.(SSI
55c80 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 D).``Enterprise-TEST``.Network.I
55ca0 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f D.(SSID).``TEST``.Network.Topolo
55cc0 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 gy.Diagram.Network.management.st
55ce0 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e ation.(NMS).-.software.which.run
55d00 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 s.on.the.manager.Network.news.su
55d20 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a bsystem.Network.to.be.protected:
55d40 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 .192.0.2.0/24.(public.IPs.use.by
55d60 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 .customers).Networks.allowed.to.
55d80 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 query.this.server.New.user.will.
55da0 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 use.SHA/AES.for.authentication.a
55dc0 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 nd.privacy.Next.it.is.necessary.
55de0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 to.configure.2FA.for.OpenConnect
55e00 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 :.Next-hop.interface.for.the.rou
55e20 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 te.Nexthop.IP.address..Nexthop.I
55e40 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 Pv6.address.to.match..Nexthop.IP
55e60 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 v6.address..Nexthop.Tracking.Nex
55e80 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 thop.tracking.resolve.nexthops.v
55ea0 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e ia.the.default.route.by.default.
55ec0 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 .This.is.enabled.by.default.for.
55ee0 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 a.traditional.profile.of.FRR.whi
55f00 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 ch.we.use..It.and.can.be.disable
55f20 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c d.if.you.do.not.wan't.to.e.g..al
55f40 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 low.BGP.to.peer.across.the.defau
55f60 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f lt.route..No.ROA.exists.which.co
55f80 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 vers.that.prefix..Unfortunately.
55fa0 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f this.is.the.case.for.about.80%.o
55fc0 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 f.the.IPv4.prefixes.which.were.a
55fe0 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 nnounced.to.the.:abbr:`DFZ.(defa
56000 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 ult-free.zone)`.at.the.start.of.
56020 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 2020.No.VLAN.tagging.required.by
56040 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 .your.ISP..No.route.is.suppresse
56060 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 d.indefinitely..Maximum-suppress
56080 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 -time.defines.the.maximum.time.a
560a0 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 .route.can.be.suppressed.before.
560c0 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 it.is.re-advertised..No.support.
560e0 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 for.SRLB.No.support.for.binding.
56100 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 SID.No.support.for.level.redistr
56120 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e ibution.(L1.to.L2.or.L2.to.L1).N
56140 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 on-transparent.proxying.requires
56160 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e .that.the.client.browsers.be.con
56180 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 figured.with.the.proxy.settings.
561a0 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 before.requests.are.redirected..
561c0 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 The.advantage.of.this.is.that.th
561e0 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 e.client.web.browser.can.detect.
56200 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 that.a.proxy.is.in.use.and.can.b
56220 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 ehave.accordingly..In.addition,.
56240 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 web-transmitted.malware.can.some
56260 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 times.be.blocked.by.a.non-transp
56280 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 arent.web.proxy,.since.they.are.
562a0 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e not.aware.of.the.proxy.settings.
562c0 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 .None.of.the.operating.systems.h
562e0 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 ave.client.software.installed.by
56300 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 .default.Normal.but.significant.
56320 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 conditions.-.conditions.that.are
56340 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 .not.error.conditions,.but.that.
56360 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f may.require.special.handling..No
56380 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 t.all.transmit.policies.may.be.8
563a0 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 02.3ad.compliant,.particularly.i
563c0 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 n.regards.to.the.packet.misorder
563e0 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 ing.requirements.of.section.43.2
56400 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 .4.of.the.802.3ad.standard..Note
56420 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 .that.deleting.the.log.file.does
56440 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e .not.stop.the.system.from.loggin
56460 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e g.events..If.you.use.this.comman
56480 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 d.while.the.system.is.logging.ev
564a0 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c ents,.old.log.events.will.be.del
564c0 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 eted,.but.events.after.the.delet
564e0 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 e.operation.will.be.recorded.in.
56500 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 the.new.file..To.delete.the.file
56520 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e .altogether,.first.delete.loggin
56540 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f g.to.the.file.using.system.syslo
56560 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e g.:ref:`custom-file`.command,.an
56580 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 d.then.delete.the.file..Note.the
565a0 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 .command.with.the.public.key.(se
565c0 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 t.pki.key-pair.ipsec-RIGHT.publi
565e0 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 c.key.'FAAOCAQ8AMII...')..Note:.
56600 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 certificate.names.don't.matter,.
56620 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e we.use.'openvpn-local'.and.'open
56640 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 vpn-remote'.but.they.can.be.arbi
56660 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e trary..Notice.Now.configure.conn
56680 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 track-sync.service.on.``router1`
566a0 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f `.**and**.``router2``.Now.the.no
566c0 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 ted.public.keys.should.be.entere
566e0 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 d.on.the.opposite.routers..Now.w
56700 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 e.add.the.option.to.the.scope,.a
56720 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 dapt.to.your.setup.Now.we.need.t
56740 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 o.specify.the.server.network.set
56760 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 tings..In.all.cases.we.need.to.s
56780 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e pecify.the.subnet.for.client.tun
567a0 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 nel.endpoints..Since.we.want.cli
567c0 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 ents.to.access.a.specific.networ
567e0 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 k.behind.our.router,.we.will.use
56800 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c .a.push-route.option.for.install
56820 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 ing.that.route.on.clients..Now.w
56840 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 hen.connecting.the.user.will.fir
56860 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 st.be.asked.for.the.password.and
56880 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 .then.the.OTP.key..Now.you.are.r
568a0 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 eady.to.setup.IPsec..The.key.poi
568c0 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 nts:.Now.you.are.ready.to.setup.
568e0 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 IPsec..You'll.need.to.use.an.ID.
56900 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e instead.of.address.for.the.peer.
56920 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 .Number.of.antennas.on.this.card
56940 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 .Number.of.bits.of.client.IPv4.a
56960 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 ddress.to.pass.when.sending.EDNS
56980 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 .Client.Subnet.address.informati
569a0 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 on..Number.of.lines.to.be.displa
569c0 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f yed,.default.10.OSPF.OSPF.SR..Co
569e0 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 nfiguration.OSPF.is.a.widely.use
56a00 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 d.IGP.in.large.enterprise.networ
56a20 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c ks..OSPF.routing.devices.normall
56a40 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d y.discover.their.neighbors.dynam
56a60 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 ically.by.listening.to.the.broad
56a80 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 cast.or.multicast.hello.packets.
56aa0 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 on.the.network..Because.an.NBMA.
56ac0 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 network.does.not.support.broadca
56ae0 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 st.(or.multicast),.the.device.ca
56b00 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 nnot.discover.its.neighbors.dyna
56b20 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 mically,.so.you.must.configure.a
56b40 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 ll.the.neighbors.statically..OSP
56b60 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 Fv2.(IPv4).OSPFv3.(IPv6).OTP-key
56b80 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 .generation.Offloading.Offset.of
56ba0 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 .the.client's.subnet.in.seconds.
56bc0 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 from.Coordinated.Universal.Time.
56be0 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 (UTC).Often.we.need.to.embed.one
56c00 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 .policy.into.another.one..It.is.
56c20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f possible.to.do.so.on.classful.po
56c40 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 licies,.by.attaching.a.new.polic
56c60 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f y.into.a.class..For.instance,.yo
56c80 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 u.might.want.to.apply.different.
56ca0 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 policies.to.the.different.classe
56cc0 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 s.of.a.Round-Robin.policy.you.ha
56ce0 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c ve.configured..Often.you.will.al
56d00 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 so.have.to.configure.your.*defau
56d20 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 lt*.traffic.in.the.same.way.you.
56d40 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 do.with.a.class..*Default*.can.b
56d60 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 e.considered.a.class.as.it.behav
56d80 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 es.like.that..It.contains.any.tr
56da0 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 affic.that.did.not.match.any.of.
56dc0 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 the.defined.classes,.so.it.is.li
56de0 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 ke.an.open.class,.a.class.withou
56e00 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f t.matching.filters..On.active.ro
56e20 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 uter.run:.On.both.sides,.you.nee
56e40 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 d.to.generate.a.self-signed.cert
56e60 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 ificate,.preferrably.using.the."
56e80 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 ec".(elliptic.curve).type..You.c
56ea0 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f an.generate.them.by.executing.co
56ec0 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 mmand.``run.generate.pki.certifi
56ee0 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 cate.self-signed.install.<name>`
56f00 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 `.in.the.configuration.mode..Onc
56f20 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 e.the.command.is.complete,.it.wi
56f40 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f ll.add.the.certificate.to.the.co
56f60 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b nfiguration.session,.to.the.``pk
56f80 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 i``.subtree..You.can.then.review
56fa0 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 .the.proposed.changes.and.commit
56fc0 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 .them..On.low.rates.(below.40Mbi
56fe0 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d t).you.may.want.to.tune.`quantum
57000 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 `.down.to.something.like.300.byt
57020 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e es..On.most.scenarios,.there's.n
57040 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 o.need.to.change.specific.parame
57060 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 ters,.and.using.default.configur
57080 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 ation.is.enough..But.there.are.c
570a0 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 ases.were.extra.configuration.is
570c0 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 .needed..On.standby.router.run:.
570e0 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 On.systems.with.multiple.redunda
57100 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f nt.uplinks.and.routes,.it's.a.go
57120 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 od.idea.to.use.a.dedicated.addre
57140 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f ss.for.management.and.dynamic.ro
57160 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e uting.protocols..However,.assign
57180 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c ing.that.address.to.a.physical.l
571a0 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 ink.is.risky:.if.that.link.goes.
571c0 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 down,.that.address.will.become.i
571e0 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 naccessible..A.common.solution.i
57200 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 s.to.assign.the.management.addre
57220 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 ss.to.a.loopback.or.a.dummy.inte
57240 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 rface.and.advertise.that.address
57260 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 .via.all.physical.links,.so.that
57280 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 .it's.reachable.through.any.of.t
572a0 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d hem..Since.in.Linux-based.system
572c0 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 s,.there.can.be.only.one.loopbac
572e0 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 k.interface,.it's.better.to.use.
57300 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f a.dummy.interface.for.that.purpo
57320 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d se,.since.they.can.be.added,.rem
57340 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 oved,.and.taken.up.and.down.inde
57360 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 pendently..On.the.LEFT.(static.a
57380 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 ddress):.On.the.LEFT:.On.the.RIG
573a0 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 HT.(dynamic.address):.On.the.RIG
573c0 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f HT,.setup.by.analogy.and.swap.lo
573e0 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 cal.and.remote.addresses..On.the
57400 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f .RIGHT:.On.the.active.router,.yo
57420 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 u.should.have.information.in.the
57440 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e .internal-cache.of.conntrack-syn
57460 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 c..The.same.current.active.conne
57480 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e ctions.number.should.be.shown.in
574a0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 .the.external-cache.of.the.stand
574c0 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e by.router.On.the.initiator,.we.n
574e0 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 eed.to.set.the.remote-id.option.
57500 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 so.that.it.can.identify.IKE.traf
57520 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 fic.from.the.responder.correctly
57540 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 ..On.the.initiator,.we.set.the.p
57560 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 eer.address.to.its.public.addres
57580 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 s,.but.on.the.responder.we.only.
575a0 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 set.the.id..On.the.last.hop.rout
575c0 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 er.if.it.is.desired.to.not.switc
575e0 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 h.over.to.the.SPT.tree.configure
57600 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c .this.command..On.the.responder,
57620 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 .we.need.to.set.the.local.id.so.
57640 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 that.initiator.can.know.who's.ta
57660 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 lking.to.it.for.the.point.#3.to.
57680 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 work..Once.a.class.has.a.filter.
576a0 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 configured,.you.will.also.have.t
576c0 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 o.define.what.you.want.to.do.wit
576e0 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 h.the.traffic.of.that.class,.wha
57700 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 t.specific.Traffic-Control.treat
57720 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 ment.you.want.to.give.it..You.wi
57740 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 ll.have.different.possibilities.
57760 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 depending.on.the.Traffic.Policy.
57780 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 you.are.configuring..Once.a.neig
577a0 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 hbor.has.been.found,.the.entry.i
577c0 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 s.considered.to.be.valid.for.at.
577e0 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e least.for.this.specific.time..An
57800 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 .entry's.validity.will.be.extend
57820 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 ed.if.it.receives.positive.feedb
57840 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e ack.from.higher.level.protocols.
57860 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 .Once.a.route.is.assessed.a.pena
57880 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 lty,.the.penalty.is.decreased.by
578a0 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f .half.each.time.a.predefined.amo
578c0 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 unt.of.time.elapses.(half-life-t
578e0 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c ime)..When.the.accumulated.penal
57900 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 ties.fall.below.a.predefined.thr
57920 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 eshold.(reuse-value),.the.route.
57940 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 is.unsuppressed.and.added.back.i
57960 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 nto.the.BGP.routing.table..Once.
57980 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 a.traffic-policy.is.created,.you
579a0 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f .can.apply.it.to.an.interface:.O
579c0 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 nce.created.in.the.system,.Pseud
579e0 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 o-Ethernet.interfaces.can.be.ref
57a00 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 erenced.in.the.exact.same.way.as
57a20 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 .other.Ethernet.interfaces..Note
57a40 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 s.about.using.Pseudo-.Ethernet.i
57a60 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 nterfaces:.Once.flow.accounting.
57a80 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 is.configured.on.an.interfaces.i
57aa0 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 t.provides.the.ability.to.displa
57ac0 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 y.captured.network.traffic.infor
57ae0 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 mation.for.all.configured.interf
57b00 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 aces..Once.the.command.is.comple
57b20 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ted,.it.will.add.the.certificate
57b40 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 .to.the.configuration.session,.t
57b60 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 o.the.pki.subtree..You.can.then.
57b80 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 review.the.proposed.changes.and.
57ba0 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b commit.them..Once.the.first.pack
57bc0 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 et.of.the.flow.successfully.goes
57be0 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 .through.the.IP.forwarding.path.
57c00 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 (black.circles.path),.from.the.s
57c20 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 econd.packet.on,.you.might.decid
57c40 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f e.to.offload.the.flow.to.the.flo
57c60 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 wtable.through.your.ruleset..The
57c80 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 .flowtable.infrastructure.provid
57ca0 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 es.a.rule.action.that.allows.you
57cc0 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 .to.specify.when.to.add.a.flow.t
57ce0 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 o.the.flowtable.(On.forward.filt
57d00 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 ering,.red.circle.number.6).Once
57d20 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 .the.local.tunnel.endpoint.``set
57d40 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 .service.pppoe-server.gateway-ad
57d60 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 dress.'10.1.1.2'``.has.been.defi
57d80 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 ned,.the.client.IP.pool.can.be.e
57da0 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 ither.defined.as.a.range.or.as.s
57dc0 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 ubnet.using.CIDR.notation..If.th
57de0 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c e.CIDR.notation.is.used,.multipl
57e00 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 e.subnets.can.be.setup.which.are
57e20 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 .used.sequentially..Once.the.mat
57e40 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c ching.rules.are.set.for.a.class,
57e60 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 .you.can.start.configuring.how.y
57e80 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 ou.want.matching.traffic.to.beha
57ea0 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 ve..Once.the.user.is.connected,.
57ec0 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 the.user.session.is.using.the.se
57ee0 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 t.limits.and.can.be.displayed.vi
57f00 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 a.'show.pppoe-server.sessions'..
57f20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 Once.the.user.is.connected,.the.
57f40 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 user.session.is.using.the.set.li
57f60 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 mits.and.can.be.displayed.via.``
57f80 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e show.pppoe-server.sessions``..On
57fa0 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 ce.you.commit.the.above.changes.
57fc0 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 you.can.create.a.config.file.in.
57fe0 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 the./config/auth/ocserv/config-p
58000 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 er-user.directory.that.matches.a
58020 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 .username.of.a.user.you.have.cre
58040 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e ated.e.g.."tst"..Now.when.loggin
58060 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e g.in.with.the."tst".user.the.con
58080 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 fig.options.you.set.in.this.file
580a0 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 .will.be.loaded..Once.you.have.a
580c0 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 n.Ethernet.device.connected,.i.e
580e0 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 ..`eth0`,.then.you.can.configure
58100 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f .it.to.open.the.PPPoE.session.fo
58120 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 r.you.and.your.DSL.Transceiver.(
58140 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 Modem/Router).just.acts.to.trans
58160 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 late.your.messages.in.a.way.that
58180 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 .vDSL/aDSL.understands..Once.you
581a0 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 .have.setup.your.SSTP.server.the
581c0 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 re.comes.the.time.to.do.some.bas
581e0 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 ic.testing..The.Linux.client.use
58200 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 d.for.testing.is.called.sstpc_..
58220 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 sstpc_.requires.a.PPP.configurat
58240 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 ion/peer.file..Once.your.routers
58260 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 .are.configured.to.reject.RPKI-i
58280 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 nvalid.prefixes,.you.can.test.wh
582a0 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 ether.the.configuration.is.worki
582c0 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 ng.correctly.using.the.`RIPE.Lab
582e0 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e s.RPKI.Test`_.experimental.tool.
58300 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 .One.Type-3.summary-LSA.with.rou
58320 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 ting.info.<E.F.G.H/M>.is.announc
58340 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 ed.into.backbone.area.if.defined
58360 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 .area.contains.at.least.one.intr
58380 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 a-area.network.(i.e..described.w
583a0 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 ith.router-LSA.or.network-LSA).f
583c0 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d rom.range.<A.B.C.D/M>..This.comm
583e0 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 and.makes.sense.in.ABR.only..One
58400 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e .implicit.environment.exists..On
58420 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c e.of.the.important.features.buil
58440 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 t.on.top.of.the.Netfilter.framew
58460 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e ork.is.connection.tracking..Conn
58480 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 ection.tracking.allows.the.kerne
584a0 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e l.to.keep.track.of.all.logical.n
584c0 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 etwork.connections.or.sessions,.
584e0 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 and.thereby.relate.all.of.the.pa
58500 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e ckets.which.may.make.up.that.con
58520 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f nection..NAT.relies.on.this.info
58540 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 rmation.to.translate.all.related
58560 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 .packets.in.the.same.way,.and.ip
58580 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 tables.can.use.this.information.
585a0 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f to.act.as.a.stateful.firewall..O
585c0 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 ne.of.the.uses.of.Fair.Queue.mig
585e0 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f ht.be.the.mitigation.of.Denial.o
58600 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 f.Service.attacks..Only.802.1Q-t
58620 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 agged.packets.are.accepted.on.Et
58640 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 hernet.vifs..Only.VRRP.is.suppor
58660 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 ted..Required.option..Only.allow
58680 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 .certain.IP.addresses.or.prefixe
586a0 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e s.to.access.the.https.webserver.
586c0 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f .Only.in.the.source.criteria,.yo
586e0 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c u.can.specify.a.mac-address..Onl
58700 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 y.one.SRGB.and.default.SPF.Algor
58720 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 ithm.is.supported.Only.request.a
58740 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 n.address.from.the.DHCP.server.b
58760 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 ut.do.not.request.a.default.gate
58780 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f way..Only.request.an.address.fro
587a0 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e m.the.PPPoE.server.but.do.not.in
587c0 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 stall.any.default.route..Only.re
587e0 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 quest.an.address.from.the.SSTP.s
58800 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 erver.but.do.not.install.any.def
58820 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 ault.route..Only.the.type.(``ssh
58840 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e -rsa``).and.the.key.(``AAAB3N...
58860 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 ``).are.used..Note.that.the.key.
58880 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 will.usually.be.several.hundred.
588a0 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 characters.long,.and.you.will.ne
588c0 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 ed.to.copy.and.paste.it..Some.te
588e0 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c rminal.emulators.may.accidentall
58900 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e y.split.this.over.several.lines.
58920 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 .Be.attentive.when.you.paste.it.
58940 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 that.it.only.pastes.as.a.single.
58960 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 line..The.third.part.is.simply.a
58980 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 n.identifier,.and.is.for.your.ow
589a0 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 n.reference..Only.works.with.a.V
589c0 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 XLAN.device.with.external.flag.s
589e0 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 et..Op-mode.check.virtual-server
58a00 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 .status.OpenConnect.OpenConnect.
58a20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e can.be.configured.to.send.accoun
58a40 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 ting.information.to.a.RADIUS.ser
58a60 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 ver.to.capture.user.session.data
58a80 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e .such.as.time.of.connect/disconn
58aa0 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e ect,.data.transferred,.and.so.on
58ac0 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 ..OpenConnect.server.matches.the
58ae0 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 .filename.in.a.case.sensitive.ma
58b00 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f nner,.make.sure.the.username/gro
58b20 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 up.name.you.configure.matches.th
58b40 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 e.filename.exactly..OpenConnect.
58b60 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 supports.a.subset.of.it's.config
58b80 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e uration.options.to.be.applied.on
58ba0 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e .a.per.user/group.basis,.for.con
58bc0 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 figuration.purposes.we.refer.to.
58be0 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 this.functionality.as."Identity.
58c00 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 based.config"..The.following.`Op
58c20 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f enConnect.Server.Manual.<https:/
58c40 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d /ocserv.gitlab.io/www/manual.htm
58c60 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 l#:~:text=Configuration%20files%
58c80 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 20that%.20will%20be%20applied%20
58ca0 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 per%20user%20connection%20or%0A%
58cc0 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 23%20per%20group>`_.outlines.the
58ce0 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 .set.of.configuration.options.th
58d00 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 at.are.allowed..This.can.be.leve
58d20 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 raged.to.apply.different.sets.of
58d40 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 .configs.to.different.users.or.g
58d60 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 roups.of.users..OpenConnect-comp
58d80 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 atible.server.feature.is.availab
58da0 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 le.from.this.release..Openconnec
58dc0 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e t.VPN.supports.SSL.connection.an
58de0 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 d.offers.full.network.access..SS
58e00 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 L.VPN.network.extension.connects
58e20 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 .the.end-user.system.to.the.corp
58e40 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f orate.network.with.access.contro
58e60 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 ls.based.only.on.network.layer.i
58e80 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 nformation,.such.as.destination.
58ea0 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 IP.address.and.port.number..So,.
58ec0 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 it.provides.safe.communication.f
58ee0 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 or.all.types.of.device.traffic.a
58f00 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 cross.public.networks.and.privat
58f20 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 e.networks,.also.encrypts.the.tr
58f40 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e affic.with.SSL.protocol..OpenVPN
58f60 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 .OpenVPN.**will.not**.automatica
58f80 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 lly.create.routes.in.the.kernel.
58fa0 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e for.client.subnets.when.they.con
58fc0 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 nect.and.will.only.use.client-su
58fe0 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 bnet.association.internally,.so.
59000 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 we.need.to.create.a.route.to.the
59020 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a .10.23.0.0/20.network.ourselves:
59040 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e .OpenVPN.DCO.is.not.full.OpenVPN
59060 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 .features.supported.,.is.current
59080 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 ly.considered.experimental..Furt
590a0 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 hermore,.there.are.certain.OpenV
590c0 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 PN.features.and.use.cases.that.r
590e0 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 emain.incompatible.with.DCO..To.
59100 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e get.a.comprehensive.understandin
59120 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 g.of.the.limitations.associated.
59140 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b with.DCO,.refer.to.the.list.of.k
59160 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 nown.limitations.in.the.document
59180 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c ation..OpenVPN.Data.Channel.Offl
591a0 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f oad.(DCO).OpenVPN.Data.Channel.O
591c0 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 ffload.(DCO).enables.significant
591e0 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 .performance.enhancement.in.encr
59200 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 ypted.OpenVPN.data.processing..B
59220 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 y.minimizing.context.switching.f
59240 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 or.each.packet,.DCO.effectively.
59260 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 reduces.overhead..This.optimizat
59280 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 ion.is.achieved.by.keeping.most.
592a0 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b data.handling.tasks.within.the.k
592c0 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 ernel,.avoiding.frequent.switche
592e0 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 s.between.kernel.and.user.space.
59300 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 for.encryption.and.packet.handli
59320 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 ng..OpenVPN.allows.for.either.TC
59340 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c P.or.UDP..UDP.will.provide.the.l
59360 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f owest.latency,.while.TCP.will.wo
59380 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b rk.better.for.lossy.connections;
593a0 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e .generally.UDP.is.preferred.when
593c0 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f .possible..OpenVPN.is.popular.fo
593e0 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 r.client-server.setups,.but.its.
59400 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 site-to-site.mode.remains.a.rela
59420 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 tively.obscure.feature,.and.many
59440 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 .router.appliances.still.don't.s
59460 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 upport.it..However,.it's.very.us
59480 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e eful.for.quickly.setting.up.tunn
594a0 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 els.between.routers..OpenVPN.sta
594c0 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 tus.can.be.verified.using.the.`s
594e0 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 how.openvpn`.operational.command
59500 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 s..See.the.built-in.help.for.a.c
59520 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e omplete.list.of.options..Opencon
59540 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 nect.Configuration.Operating.Mod
59560 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 es.Operation.Operation.Commands.
59580 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 Operation.Mode.Operation.mode.of
595a0 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 .wireless.radio..Operation-mode.
595c0 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f Operation-mode.Firewall.Operatio
595e0 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f nal.Commands.Operational.Mode.Co
59600 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 mmands.Operational.commands.Opti
59620 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 on.Option.43.for.UniFI.Option.de
59640 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 scription.Option.number.Option.s
59660 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c pecifying.the.rate.in.which.we'l
59680 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d l.ask.our.link.partner.to.transm
596a0 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 it.LACPDU.packets.in.802.3ad.mod
596c0 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f e..Option.to.disable.rule..Optio
596e0 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 n.to.enable.or.disable.log.match
59700 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 ing.rule..Option.to.log.packets.
59720 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c hitting.default-action..Optional
59740 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c .Optional.Configuration.Optional
59760 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 .parameter.prefix-list.can.be.us
59780 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 e.to.control.which.groups.to.swi
597a0 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 tch.or.not.switch..If.a.group.is
597c0 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 .PERMIT.as.per.the.prefix-list,.
597e0 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 then.the.SPT.switchover.does.not
59800 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 .happen.for.it.and.if.it.is.DENY
59820 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e ,.then.the.SPT.switchover.happen
59840 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 s..Optional,.if.you.want.to.enab
59860 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c le.uploads,.else.TFTP.server.wil
59880 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 l.act.as.a.read-only.server..Opt
598a0 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c ional/default.settings.Optionall
598c0 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 y.set.a.specific.static.IPv4.or.
598e0 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 IPv6.address.for.the.container..
59900 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 This.address.must.be.within.the.
59920 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 named.network.prefix..Options.Op
59940 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 tions.(Global.IPsec.settings).At
59960 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 tributes.Options.used.for.queue.
59980 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 target..Action.queue.must.be.def
599a0 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 ined.to.use.this.setting.Or.**bi
599c0 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 nary**.prefixes..Or,.for.example
599e0 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d .ftp,.`delete.system.conntrack.m
59a00 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f odules.ftp`..Order.conntrackd.to
59a20 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 .request.a.complete.conntrack.ta
59a40 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 ble.resync.against.the.other.nod
59a60 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 e.at.startup..Originate.an.AS-Ex
59a80 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 ternal.(type-5).LSA.describing.a
59aa0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c .default.route.into.all.external
59ac0 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 -routing.capable.areas,.of.the.s
59ae0 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e pecified.metric.and.metric.type.
59b00 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 .If.the.:cfgcmd:`always`.keyword
59b20 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c .is.given.then.the.default.is.al
59b40 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 ways.advertised,.even.when.there
59b60 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f .is.no.default.present.in.the.ro
59b80 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d uting.table..The.argument.:cfgcm
59ba0 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 d:`route-map`.specifies.to.adver
59bc0 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f tise.the.default.route.if.the.ro
59be0 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 ute.map.is.satisfied..Other.attr
59c00 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 ibutes.can.be.used,.but.they.hav
59c20 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 e.to.be.in.one.of.the.dictionari
59c40 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 es.in.*/usr/share/accel-ppp/radi
59c60 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 us*..Our.configuration.commands.
59c80 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 would.be:.Our.remote.end.of.the.
59ca0 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 tunnel.for.peer.`to-wg02`.is.rea
59cc0 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f chable.at.192.0.2.1.port.51820.O
59ce0 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 utbound.traffic.can.be.balanced.
59d00 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 between.two.or.more.outbound.int
59d20 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 erfaces..If.a.path.fails,.traffi
59d40 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 c.is.balanced.across.the.remaini
59d60 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 ng.healthy.paths,.a.recovered.pa
59d80 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 th.is.automatically.added.back.t
59da0 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 o.the.routing.table.and.used.by.
59dc0 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 the.load.balancer..The.load.bala
59de0 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 ncer.automatically.adds.routes.f
59e00 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c or.each.path.to.the.routing.tabl
59e20 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 e.and.balances.traffic.across.th
59e40 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 e.configured.interfaces,.determi
59e60 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 ned.by.interface.health.and.weig
59e80 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 ht..Outgoing.traffic.is.balanced
59ea0 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 .in.a.flow-based.manner..A.conne
59ec0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 ction.tracking.table.is.used.to.
59ee0 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 track.flows.by.their.source.addr
59f00 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 ess,.destination.address.and.por
59f20 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 t..Each.flow.is.assigned.to.an.i
59f40 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 nterface.according.to.the.define
59f60 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 d.balancing.rules.and.subsequent
59f80 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 .packets.are.sent.through.the.sa
59fa0 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e me.interface..This.has.the.advan
59fc0 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 tage.that.packets.always.arrive.
59fe0 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 in.order.if.links.with.different
5a000 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 .speeds.are.in.use..Output.from.
5a020 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 `eth0`.network.interface.Output.
5a040 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 plugin.Prometheus.client.Over.IP
5a060 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 .Over.IPSec,.L2.VPN.(bridge).Ove
5a080 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 r.UDP.Override.static-mapping's.
5a0a0 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 name-server.with.a.custom.one.th
5a0c0 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 at.will.be.sent.only.to.this.hos
5a0e0 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 t..Overview.Overview.and.basic.c
5a100 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 oncepts.Overview.of.defined.grou
5a120 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 ps..You.see.the.type,.the.member
5a140 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 s,.and.where.the.group.is.used..
5a160 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 PBR.multiple.uplinks.PC1.is.in.t
5a180 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 he.``default``.VRF.and.acting.as
5a1a0 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 .e.g..a."fileserver".PC2.is.in.V
5a1c0 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 RF.``blue``.which.is.the.develop
5a1e0 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 ment.department.PC3.and.PC4.are.
5a200 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 connected.to.a.bridge.device.on.
5a220 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 router.``R1``.which.is.in.VRF.``
5a240 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 red``..Say.this.is.the.HR.depart
5a260 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 ment..PC4.has.IP.10.0.0.4/24.and
5a280 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 .PC5.has.IP.10.0.0.5/24,.so.they
5a2a0 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 .believe.they.are.in.the.same.br
5a2c0 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 oadcast.domain..PC5.receives.the
5a2e0 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 .ping.echo,.responds.with.an.ech
5a300 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 o.reply.that.Leaf3.receives.and.
5a320 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e this.time.forwards.to.Leaf2's.un
5a340 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 icast.address.directly.because.i
5a360 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 t.learned.the.location.of.PC4.ab
5a380 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 ove..When.Leaf2.receives.the.ech
5a3a0 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 o.reply.from.PC5.it.sees.that.it
5a3c0 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 .came.from.Leaf3.and.so.remember
5a3e0 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 s.that.PC5.is.reachable.via.Leaf
5a400 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 3..PIM.(Protocol.Independent.Mul
5a420 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 ticast).must.be.configured.in.ev
5a440 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 ery.interface.of.every.participa
5a460 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 ting.router..Every.router.must.a
5a480 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e lso.have.the.location.of.the.Ren
5a4a0 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 devouz.Point.manually.configured
5a4c0 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 ..Then,.unidirectional.shared.tr
5a4e0 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e ees.rooted.at.the.Rendevouz.Poin
5a500 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f t.will.automatically.be.built.fo
5a520 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e r.multicast.distribution..PIM.an
5a540 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 d.IGMP.PIM.....Protocol.Independ
5a560 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 ent.Multicast.PIM-SM.-.PIM.Spars
5a580 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 e.Mode.PIM6.-.Protocol.Independe
5a5a0 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f nt.Multicast.for.IPv6.PIMv6.(Pro
5a5c0 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 tocol.Independent.Multicast.for.
5a5e0 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 IPv6).must.be.configured.in.ever
5a600 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 y.interface.of.every.participati
5a620 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 ng.router..Every.router.must.als
5a640 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 o.have.the.location.of.the.Rende
5a660 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 vouz.Point.manually.configured..
5a680 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 Then,.unidirectional.shared.tree
5a6a0 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 s.rooted.at.the.Rendevouz.Point.
5a6c0 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 will.automatically.be.built.for.
5a6e0 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 multicast.distribution..PKI.PPDU
5a700 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e .PPP.Advanced.Options.PPP.Settin
5a720 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 gs.PPPoE.PPPoE.Server.PPPoE.opti
5a740 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c ons.PPTP-Server.Packet-based.bal
5a760 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 ancing.can.lead.to.a.better.bala
5a780 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f nce.across.interfaces.when.out.o
5a7a0 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 f.order.packets.are.no.issue..Pe
5a7c0 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 r-packet-based.balancing.can.be.
5a7e0 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 set.for.a.balancing.rule.with:.P
5a800 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 articularly.large.networks.may.w
5a820 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 ish.to.run.their.own.RPKI.certif
5a840 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 icate.authority.and.publication.
5a860 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 server.instead.of.publishing.ROA
5a880 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 s.via.their.RIR..This.is.a.subje
5a8a0 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 ct.far.beyond.the.scope.of.VyOS'
5a8c0 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 .documentation..Consider.reading
5a8e0 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 .about.Krill_.if.this.is.a.rabbi
5a900 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 t.hole.you.need.or.especially.wa
5a920 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 nt.to.dive.down..Pass.address.of
5a940 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 .Unifi.controller.at.``172.16.10
5a960 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 0.1``.to.all.clients.of.``NET1``
5a980 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e .Path.`<cost>`.value.for.Spannin
5a9a0 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 g.Tree.Protocol..Each.interface.
5a9c0 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 in.a.bridge.could.have.a.differe
5a9e0 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 nt.speed.and.this.value.is.used.
5aa00 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e when.deciding.which.link.to.use.
5aa20 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c .Faster.interfaces.should.have.l
5aa40 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 ower.costs..Path.to.`<file>`.poi
5aa60 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 nting.to.the.certificate.authori
5aa80 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 ty.certificate..Path.to.`<file>`
5aaa0 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 .pointing.to.the.servers.certifi
5aac0 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 cate.(public.portion)..Peer.-.Pe
5aae0 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 er.Peer.Groups.Peer.IP.address.t
5ab00 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 o.match..Peer.Parameters.Peer.gr
5ab20 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 oups.are.used.to.help.improve.sc
5ab40 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 aling.by.generating.the.same.upd
5ab60 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f ate.information.to.all.members.o
5ab80 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d f.a.peer.group..Note.that.this.m
5aba0 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 eans.that.the.routes.generated.b
5abc0 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 y.a.member.of.a.peer.group.will.
5abe0 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 be.sent.back.to.that.originating
5ac00 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 .peer.with.the.originator.identi
5ac20 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 fier.attribute.set.to.indicated.
5ac40 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 the.originating.peer..All.peers.
5ac60 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 not.associated.with.a.specific.p
5ac80 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 eer.group.are.treated.as.belongi
5aca0 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 ng.to.a.default.peer.group,.and.
5acc0 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 will.share.updates..Peer.to.send
5ace0 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 .unicast.UDP.conntrack.sync.enti
5ad00 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 res.to,.if.not.using.Multicast.c
5ad20 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 onfiguration.from.above.above..P
5ad40 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 eers.Configuration.Per.default.V
5ad60 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 yOSs.has.minimal.syslog.logging.
5ad80 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 enabled.which.is.stored.and.rota
5ada0 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 ted.locally..Errors.will.be.alwa
5adc0 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 ys.logged.to.a.local.file,.which
5ade0 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 .includes.`local7`.error.message
5ae00 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 s,.emergency.messages.will.be.se
5ae20 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 nt.to.the.console,.too..Per.defa
5ae40 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 ult.every.packet.is.sampled.(tha
5ae60 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 t.is,.the.sampling.rate.is.1)..P
5ae80 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 er.default.the.user.session.is.b
5aea0 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e eing.replaced.if.a.second.authen
5aec0 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 tication.request.succeeds..Such.
5aee0 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 session.requests.can.be.either.d
5af00 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 enied.or.allowed.entirely,.which
5af20 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 .would.allow.multiple.sessions.f
5af40 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 or.a.user.in.the.latter.case..If
5af60 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f .it.is.denied,.the.second.sessio
5af80 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 n.is.being.rejected.even.if.the.
5afa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 authentication.succeeds,.the.use
5afc0 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 r.has.to.terminate.its.first.ses
5afe0 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e sion.and.can.then.authentication
5b000 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 .again..Per.default,.interfaces.
5b020 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 used.in.a.load.balancing.pool.re
5b040 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 place.the.source.IP.of.each.outg
5b060 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 oing.packet.with.its.own.address
5b080 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f .to.ensure.that.replies.arrive.o
5b0a0 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 n.the.same.interface..This.works
5b0c0 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 .through.automatically.generated
5b0e0 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 .source.NAT.(SNAT).rules,.these.
5b100 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 rules.are.only.applied.to.balanc
5b120 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 ed.traffic..In.cases.where.this.
5b140 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 behaviour.is.not.desired,.the.au
5b160 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 tomatic.generation.of.SNAT.rules
5b180 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 .can.be.disabled:.Performance.Pe
5b1a0 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 riodically,.a.hello.packet.is.se
5b1c0 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 nt.out.by.the.Root.Bridge.and.th
5b1e0 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b e.Designated.Bridges..Hello.pack
5b200 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f ets.are.used.to.communicate.info
5b220 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 rmation.about.the.topology.throu
5b240 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 ghout.the.entire.Bridged.Local.A
5b260 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 rea.Network..Ping.command.can.be
5b280 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 .interrupted.at.any.given.time.u
5b2a0 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 sing.``<Ctrl>+c``..A.brief.stati
5b2c0 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 stic.is.shown.afterwards..Ping.u
5b2e0 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 ses.ICMP.protocol's.mandatory.EC
5b300 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e HO_REQUEST.datagram.to.elicit.an
5b320 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 .ICMP.ECHO_RESPONSE.from.a.host.
5b340 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 or.gateway..ECHO_REQUEST.datagra
5b360 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 ms.(pings).will.have.an.IP.and.I
5b380 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 CMP.header,.followed.by."struct.
5b3a0 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 timeval".and.an.arbitrary.number
5b3c0 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 .of.pad.bytes.used.to.fill.out.t
5b3e0 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 he.packet..Pinging.(IPv6).the.ot
5b400 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 her.host.and.intercepting.the.tr
5b420 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 affic.in.``eth1``.will.show.you.
5b440 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 the.content.is.encrypted..Place.
5b460 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e interface.in.given.VRF.instance.
5b480 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 .Play.an.audible.beep.to.the.sys
5b4a0 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 tem.speaker.when.system.is.ready
5b4c0 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 ..Please.be.aware,.due.to.an.ups
5b4e0 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 tream.bug,.config.changes/commit
5b500 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e s.will.restart.the.ppp.daemon.an
5b520 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 d.will.reset.existing.IPoE.sessi
5b540 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 ons,.in.order.to.become.effectiv
5b560 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 e..Please.be.aware,.due.to.an.up
5b580 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 stream.bug,.config.changes/commi
5b5a0 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 ts.will.restart.the.ppp.daemon.a
5b5c0 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e nd.will.reset.existing.PPPoE.con
5b5e0 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 nections.from.connected.users,.i
5b600 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 n.order.to.become.effective..Ple
5b620 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f ase.refer.to.the.:ref:`ipsec`.do
5b640 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 cumentation.for.the.individual.I
5b660 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 PSec.related.options..Please.ref
5b680 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 er.to.the.:ref:`tunnel-interface
5b6a0 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 `.documentation.for.the.individu
5b6c0 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 al.tunnel.related.options..Pleas
5b6e0 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 e.see.the.:ref:`dhcp-dns-quick-s
5b700 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 tart`.configuration..Please.take
5b720 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 .a.look.at.the.:ref:`vyosapi`.pa
5b740 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 ge.for.an.detailed.how-to..Pleas
5b760 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e e.take.a.look.at.the.Contributin
5b780 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 g.Guide.for.our.:ref:`documentat
5b7a0 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 ion`..Please.take.a.look.in.the.
5b7c0 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 Automation.section.to.find.some.
5b7e0 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 usefull.Examples..Please,.refer.
5b800 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 to.appropiate.section.for.more.i
5b820 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 nformation.about.firewall.config
5b840 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 uration:.Please,.refer.to.approp
5b860 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 riate.section.for.more.informati
5b880 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a on.about.firewall.configuration:
5b8a0 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 .Policies.are.used.for.filtering
5b8c0 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f .and.traffic.management..With.po
5b8e0 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 licies,.network.administrators.c
5b900 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 ould.filter.and.treat.traffic.ac
5b920 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 cording.to.their.needs..Policies
5b940 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 .for.local.traffic.are.defined.i
5b960 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f n.this.section..Policies,.in.VyO
5b980 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c S,.are.implemented.using.FRR.fil
5b9a0 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 tering.and.route.maps..Detailed.
5b9c0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e information.of.FRR.could.be.foun
5b9e0 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 d.in.http://docs.frrouting.org/.
5ba00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f Policy.Policy.Sections.Policy.fo
5ba20 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 r.checking.targets.Policy.to.tra
5ba40 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 ck.previously.established.connec
5ba60 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 tions..Policy-Based.Routing.with
5ba80 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f .multiple.ISP.uplinks.(source../
5baa0 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f draw.io/pbr_example_1.drawio).Po
5bac0 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 rt.Groups.Port.Mirror.(SPAN).Por
5bae0 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 t.for.Dynamic.Authorization.Exte
5bb00 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 nsion.server.(DM/CoA).Port.name.
5bb20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 and.description.Port.number.used
5bb40 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 .by.connection,.default.is.``927
5bb60 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 3``.Port.number.used.by.connecti
5bb80 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 on..Port.to.listen.for.HTTPS.req
5bba0 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 uests;.default.443.Portions.of.t
5bbc0 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 he.network.which.are.VLAN-aware.
5bbe0 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 (i.e.,.IEEE.802.1q_.conformant).
5bc00 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 can.include.VLAN.tags..When.a.fr
5bc20 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f ame.enters.the.VLAN-aware.portio
5bc40 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 n.of.the.network,.a.tag.is.added
5bc60 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 .to.represent.the.VLAN.membershi
5bc80 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 p..Each.frame.must.be.distinguis
5bca0 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e hable.as.being.within.exactly.on
5bcc0 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 e.VLAN..A.frame.in.the.VLAN-awar
5bce0 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f e.portion.of.the.network.that.do
5bd00 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 es.not.contain.a.VLAN.tag.is.ass
5bd20 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 umed.to.be.flowing.on.the.native
5bd40 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 .VLAN..Pre-shared.keys.Precedenc
5bd60 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 e.Preemption.Prefer.a.specific.r
5bd80 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 outing.protocol.routes.over.anot
5bda0 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 her.routing.protocol.running.on.
5bdc0 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c the.same.router..Prefer.higher.l
5bde0 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e ocal.preference.routes.to.lower.
5be00 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 .Prefer.higher.local.weight.rout
5be20 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c es.to.lower.routes..Prefer.local
5be40 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 .routes.(statics,.aggregates,.re
5be60 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e distributed).to.received.routes.
5be80 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 .Prefer.shortest.hop-count.AS_PA
5bea0 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 THs..Prefer.the.lowest.origin.ty
5bec0 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 pe.route..That.is,.prefer.IGP.or
5bee0 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 igin.routes.to.EGP,.to.Incomplet
5bf00 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 e.routes..Prefer.the.route.recei
5bf20 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 ved.from.an.external,.eBGP.peer.
5bf40 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 over.routes.received.from.other.
5bf60 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 types.of.peers..Prefer.the.route
5bf80 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 .received.from.the.peer.with.the
5bfa0 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c .higher.transport.layer.address,
5bfc0 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 .as.a.last-resort.tie-breaker..P
5bfe0 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 refer.the.route.with.the.lower.I
5c000 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 GP.cost..Prefer.the.route.with.t
5c020 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f he.lowest.`router-ID`..If.the.ro
5c040 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 ute.has.an.`ORIGINATOR_ID`.attri
5c060 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 bute,.through.iBGP.reflection,.t
5c080 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 hen.that.router.ID.is.used,.othe
5c0a0 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 rwise.the.`router-ID`.of.the.pee
5c0c0 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 r.the.route.was.received.from.is
5c0e0 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 .used..Preference.associated.wit
5c100 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 h.the.default.router.Prefix.Conv
5c120 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 ersion.Prefix.Delegation.Prefix.
5c140 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 List.Policy.Prefix.Lists.Prefix.
5c160 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 can.not.be.used.for.on-link.dete
5c180 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 rmination.Prefix.can.not.be.used
5c1a0 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 .for.stateless.address.auto-conf
5c1c0 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 iguration.Prefix.filtering.can.b
5c1e0 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 e.done.using.prefix-list.and.pre
5c200 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 fix-list6..Prefix.length.in.inte
5c220 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 rface.must.be.equal.or.bigger.(i
5c240 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 .e..smaller.network).than.prefix
5c260 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f .length.in.network.statement..Fo
5c280 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 r.example.statement.above.doesn'
5c2a0 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 t.enable.ospf.on.interface.with.
5c2c0 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 address.192.168.1.1/23,.but.it.d
5c2e0 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 oes.on.interface.with.address.19
5c300 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 2.168.1.129/25..Prefix.lists.pro
5c320 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 vides.the.most.powerful.prefix.b
5c340 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 ased.filtering.mechanism..In.add
5c360 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 ition.to.access-list.functionali
5c380 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 ty,.ip.prefix-list.has.prefix.le
5c3a0 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 ngth.range.specification..Prefix
5c3c0 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 .to.match.against..Prefixes.Prep
5c3e0 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 end.the.existing.last.AS.number.
5c400 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 (the.leftmost.ASN).to.the.AS_PAT
5c420 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 H..Prepend.the.given.string.of.A
5c440 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 S.numbers.to.the.AS_PATH.of.the.
5c460 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e BGP.path's.NLRI..Principle.of.SN
5c480 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 MP.Communication.Print.a.summary
5c4a0 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 .of.neighbor.connections.for.the
5c4c0 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e .specified.AFI/SAFI.combination.
5c4e0 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 .Print.active.IPV4.or.IPV6.route
5c500 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 s.advertised.via.the.VPN.SAFI..P
5c520 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 riority.Priority.Queue.Priority.
5c540 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 Queue,.as.other.non-shaping.poli
5c560 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 cies,.is.only.useful.if.your.out
5c580 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 going.interface.is.really.full..
5c5a0 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 If.it.is.not,.VyOS.will.not.own.
5c5c0 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c the.queue.and.Priority.Queue.wil
5c5e0 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
5c600 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
5c620 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 l.link,.you.can.embed_.Priority.
5c640 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f Queue.into.a.classful.shaping.po
5c660 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 licy.to.make.sure.it.owns.the.qu
5c680 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 eue..In.that.case.packets.can.be
5c6a0 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 .prioritized.based.on.DSCP..Priv
5c6c0 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c ate.VLAN.proxy.arp..Basically.al
5c6e0 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 low.proxy.arp.replies.back.to.th
5c700 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 e.same.interface.(from.which.the
5c720 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 .ARP.request/solicitation.was.re
5c740 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 ceived)..Profile.generation.happ
5c760 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 ens.from.the.operational.level.a
5c780 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 nd.is.as.simple.as.issuing.the.f
5c7a0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f ollowing.command.to.create.a.pro
5c7c0 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 file.to.connect.to.the.IKEv2.acc
5c7e0 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 ess.server.at.``vpn.vyos.net``.w
5c800 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 ith.the.configuration.for.the.``
5c820 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 rw``.remote-access.connection.gr
5c840 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 oup..Prometheus-client.Protects.
5c860 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 host.from.brute-force.attacks.ag
5c880 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 ainst.SSH..Log.messages.are.pars
5c8a0 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 ed,.line-by-line,.for.recognized
5c8c0 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 .patterns..If.an.attack,.such.as
5c8e0 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 .several.login.failures.within.a
5c900 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f .few.seconds,.is.detected,.the.o
5c920 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 ffending.IP.is.blocked..Offender
5c940 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 s.are.unblocked.after.a.set.inte
5c960 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 rval..Protocol.for.which.expect.
5c980 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e entries.need.to.be.synchronized.
5c9a0 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 .Protocols.Protocols.are:.tcp,.s
5c9c0 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 ctp,.dccp,.udp,.icmp.and.ipv6-ic
5c9e0 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e mp..Provide.TFTP.server.listenin
5ca00 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 g.on.both.IPv4.and.IPv6.addresse
5ca20 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a s.``192.0.2.1``.and.``2001:db8::
5ca40 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 1``.serving.the.content.from.``/
5ca60 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 config/tftpboot``..Uploading.via
5ca80 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 .TFTP.to.this.server.is.disabled
5caa0 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 ..Provide.a.IPv4.or.IPv6.address
5cac0 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 .group.description.Provide.a.IPv
5cae0 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 4.or.IPv6.network.group.descript
5cb00 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 ion..Provide.a.description.for.e
5cb20 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ach.rule..Provide.a.description.
5cb40 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d to.the.flow.table..Provide.a.dom
5cb60 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 ain.group.description..Provide.a
5cb80 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 .mac.group.description..Provide.
5cba0 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 a.port.group.description..Provid
5cbc0 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 e.a.rule-set.description.to.a.cu
5cbe0 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 stom.firewall.chain..Provide.a.r
5cc00 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 ule-set.description..Provide.an.
5cc20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 IPv4.or.IPv6.network.group.descr
5cc40 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f iption..Provide.an.interface.gro
5cc60 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d up.description.Provider.-.Custom
5cc80 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 er.Provides.a.backbone.area.cohe
5cca0 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d rence.by.virtual.link.establishm
5ccc0 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 ent..Provides.a.per-device.contr
5cce0 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 ol.to.enable/disable.the.threade
5cd00 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 d.mode.for.all.the.NAPI.instance
5cd20 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 s.of.the.given.network.device,.w
5cd40 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f ithout.the.need.for.a.device.up/
5cd60 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f down..Proxy.authentication.metho
5cd80 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 d,.currently.only.LDAP.is.suppor
5cda0 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 ted..Pseudo.Ethernet/MACVLAN.opt
5cdc0 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 ions.Pseudo-Ethernet.interfaces.
5cde0 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 can.not.be.reached.from.your.int
5ce00 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 ernal.host..This.means.that.you.
5ce20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 can.not.try.to.ping.a.Pseudo-Eth
5ce40 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 ernet.interface.from.the.host.sy
5ce60 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 stem.on.which.it.is.defined..The
5ce80 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 .ping.will.be.lost..Pseudo-Ether
5cea0 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 net.interfaces.may.not.work.in.e
5cec0 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 nvironments.which.expect.a.:abbr
5cee0 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 :`NIC.(Network.Interface.Card)`.
5cf00 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 to.only.have.a.single.address..T
5cf20 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 his.applies.to:.-.VMware.machine
5cf40 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f s.using.default.settings.-.Netwo
5cf60 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e rk.switches.with.security.settin
5cf80 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 gs.allowing.only.a.single.MAC.ad
5cfa0 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 dress.-.xDSL.modems.that.try.to.
5cfc0 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 learn.the.MAC.address.of.the.NIC
5cfe0 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 .Pseudo-Ethernet.or.MACVLAN.inte
5d000 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 rfaces.can.be.seen.as.subinterfa
5d020 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 ces.to.regular.ethernet.interfac
5d040 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 es..Each.and.every.subinterface.
5d060 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 is.created.a.different.media.acc
5d080 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 ess.control.(MAC).address,.for.a
5d0a0 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 .single.physical.Ethernet.port..
5d0c0 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 Pseudo-.Ethernet.interfaces.have
5d0e0 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 .most.of.their.application.in.vi
5d100 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 rtualized.environments,.Publish.
5d120 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 a.port.for.the.container..Pull.a
5d140 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 .new.image.for.container.QinQ.(8
5d160 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 02.1ad).QoS.Queue.size.for.liste
5d180 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 ning.to.local.conntrack.events.i
5d1a0 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e n.MB..Queue.size.for.syncing.con
5d1c0 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e ntrack.entries.in.MB..Quotes.can
5d1e0 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 .be.used.inside.parameter.values
5d200 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 .by.replacing.all.quote.characte
5d220 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 rs.with.the.string.``&quot;``..T
5d240 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 hey.will.be.replaced.with.litera
5d260 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 l.quote.characters.when.generati
5d280 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f ng.dhcpd.conf..R1.has.192.0.2.1/
5d2a0 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 24.&.2001:db8::1/64.R1.is.manage
5d2c0 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b d.through.an.out-of-band.network
5d2e0 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 .that.resides.in.VRF.``mgmt``.R1
5d300 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 :.R2.has.192.0.2.2/24.&.2001:db8
5d320 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 ::2/64.R2:.RADIUS.RADIUS.Setup.R
5d340 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 ADIUS.advanced.features.RADIUS.a
5d360 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 dvanced.options.RADIUS.authentic
5d380 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 ation.RADIUS.bandwidth.shaping.a
5d3a0 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 ttribute.RADIUS.provides.the.IP.
5d3c0 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 addresses.in.the.example.above.v
5d3e0 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 ia.Framed-IP-Address..RADIUS.ser
5d400 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 ver.at.``192.168.3.10``.with.sha
5d420 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 red-secret.``VyOSPassword``.RADI
5d440 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 US.servers.could.be.hardened.by.
5d460 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 only.allowing.certain.IP.address
5d480 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f es.to.connect..As.of.this.the.so
5d4a0 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 urce.address.of.each.RADIUS.quer
5d4c0 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 y.can.be.configured..RADIUS.sour
5d4e0 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 ce.address.RFC.3768.defines.a.vi
5d500 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 rtual.MAC.address.to.each.VRRP.v
5d520 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 irtual.router..This.virtual.rout
5d540 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 er.MAC.address.will.be.used.as.t
5d560 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d he.source.in.all.periodic.VRRP.m
5d580 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e essages.sent.by.the.active.node.
5d5a0 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 .When.the.rfc3768-compatibility.
5d5c0 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 option.is.set,.a.new.VRRP.interf
5d5e0 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 ace.is.created,.to.which.the.MAC
5d600 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 .address.and.the.virtual.IP.addr
5d620 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 ess.is.automatically.assigned..R
5d640 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 FC.868.time.server.IPv4.address.
5d660 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 RIP.RIPv1.as.described.in.:rfc:`
5d680 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 1058`.RIPv2.as.described.in.:rfc
5d6a0 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 :`2453`.RPKI.RS-Server.-.RS-Clie
5d6c0 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 nt.RSA.can.be.used.for.services.
5d6e0 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e such.as.key.exchanges.and.for.en
5d700 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 cryption.purposes..To.make.IPSec
5d720 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e .work.with.dynamic.address.on.on
5d740 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 e/both.sides,.we.will.have.to.us
5d760 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 e.RSA.keys.for.authentication..T
5d780 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 hey.are.very.fast.and.easy.to.se
5d7a0 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 tup..RSA-Keys.Random-Detect.Rand
5d7c0 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 om-Detect.could.be.useful.for.he
5d7e0 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 avy.traffic..One.use.of.this.alg
5d800 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 orithm.might.be.to.prevent.a.bac
5d820 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 kbone.overload..But.only.for.TCP
5d840 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 .(because.dropped.packets.could.
5d860 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 be.retransmitted),.not.for.UDP..
5d880 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e Range.is.1.to.255,.default.is.1.
5d8a0 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 .Range.is.1.to.300,.default.is.1
5d8c0 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 0..Rate.Control.Rate.limit.Rate-
5d8e0 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 Control.is.a.CPU-friendly.policy
5d900 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 ..You.might.consider.using.it.wh
5d920 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 en.you.just.simply.want.to.slow.
5d940 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 traffic.down..Rate-Control.is.a.
5d960 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 classless.policy.that.limits.the
5d980 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 .packet.flow.to.a.set.rate..It.i
5d9a0 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 s.a.pure.shaper,.it.does.not.sch
5d9c0 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 edule.traffic..Traffic.is.filter
5d9e0 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 ed.based.on.the.expenditure.of.t
5da00 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 okens..Tokens.roughly.correspond
5da20 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 .to.bytes..Raw.Parameters.Raw.pa
5da40 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 rameters.can.be.passed.to.shared
5da60 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 -network-name,.subnet.and.static
5da80 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 -mapping:.Re-generated.a.known.p
5daa0 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 ub/private.keyfile.which.can.be.
5dac0 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 used.to.connect.to.other.service
5dae0 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 s.(e.g..RPKI.cache)..Re-generate
5db00 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 d.the.public/private.keyportion.
5db20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 which.SSH.uses.to.secure.connect
5db40 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 ions..Reachable.Time.Real.server
5db60 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 .Real.server.IP.address.and.port
5db80 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 .Real.server.is.auto-excluded.if
5dba0 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 .port.check.with.this.server.fai
5dbc0 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 l..Receive.traffic.from.connecti
5dbe0 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 ons.created.by.the.server.is.als
5dc00 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 o.balanced..When.the.local.syste
5dc20 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 m.sends.an.ARP.Request.the.bondi
5dc40 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 ng.driver.copies.and.saves.the.p
5dc60 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 eer's.IP.information.from.the.AR
5dc80 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 P.packet..When.the.ARP.Reply.arr
5dca0 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 ives.from.the.peer,.its.hardware
5dcc0 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f .address.is.retrieved.and.the.bo
5dce0 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 nding.driver.initiates.an.ARP.re
5dd00 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f ply.to.this.peer.assigning.it.to
5dd20 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 .one.of.the.slaves.in.the.bond..
5dd40 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 A.problematic.outcome.of.using.A
5dd60 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 RP.negotiation.for.balancing.is.
5dd80 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 that.each.time.that.an.ARP.reque
5dda0 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 st.is.broadcast.it.uses.the.hard
5ddc0 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c ware.address.of.the.bond..Hence,
5dde0 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 .peers.learn.the.hardware.addres
5de00 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 s.of.the.bond.and.the.balancing.
5de20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 of.receive.traffic.collapses.to.
5de40 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c the.current.slave..This.is.handl
5de60 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 ed.by.sending.updates.(ARP.Repli
5de80 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 es).to.all.the.peers.with.their.
5dea0 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 individually.assigned.hardware.a
5dec0 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 ddress.such.that.the.traffic.is.
5dee0 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 redistributed..Receive.traffic.i
5df00 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 s.also.redistributed.when.a.new.
5df20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 slave.is.added.to.the.bond.and.w
5df40 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 hen.an.inactive.slave.is.re-acti
5df60 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 vated..The.receive.load.is.distr
5df80 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e ibuted.sequentially.(round.robin
5dfa0 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 ).among.the.group.of.highest.spe
5dfc0 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 ed.slaves.in.the.bond..Received.
5dfe0 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 RADIUS.attributes.have.a.higher.
5e000 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 priority.than.parameters.defined
5e020 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 .within.the.CLI.configuration,.r
5e040 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 efer.to.the.explanation.below..R
5e060 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 ecommended.for.larger.installati
5e080 6f 6e 73 2e 00 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 ons..Redirect.HTTP.to.HTTPS.Redi
5e0a0 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 rect.Microsoft.RDP.traffic.from.
5e0c0 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 the.internal.(LAN,.private).netw
5e0e0 6f 72 6b 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 ork.via.:ref:`destination-nat`.i
5e100 6e 20 72 75 6c 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 n.rule.110.to.the.internal,.priv
5e120 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 ate.host.192.0.2.40..We.also.nee
5e140 64 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 d.a.:ref:`source-nat`.rule.110.f
5e160 6f 72 20 74 68 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 or.the.reverse.path.of.the.traff
5e180 69 63 2e 20 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 ic..The.internal.network.192.0.2
5e1a0 2e 30 2f 32 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 .0/24.is.reachable.via.interface
5e1c0 20 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 .`eth0.10`..Redirect.Microsoft.R
5e1e0 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e DP.traffic.from.the.outside.(WAN
5e200 2c 20 65 78 74 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 ,.external).world.via.:ref:`dest
5e220 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 ination-nat`.in.rule.100.to.the.
5e240 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 internal,.private.host.192.0.2.4
5e260 30 2e 00 52 65 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 0..Redirect.URL.to.a.new.locatio
5e280 6e 00 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 n.Redistribution.Configuration.R
5e2a0 65 64 75 6e 64 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 edundancy.and.load.sharing..Ther
5e2c0 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 e.are.multiple.NAT66.devices.at.
5e2e0 74 68 65 20 65 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 the.edge.of.an.IPv6.network.to.a
5e300 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 nother.IPv6.network..The.path.th
5e320 72 6f 75 67 68 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 rough.the.NAT66.device.to.anothe
5e340 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 r.IPv6.network.forms.an.equivale
5e360 6e 74 20 72 6f 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 nt.route,.and.traffic.can.be.loa
5e380 64 2d 73 68 61 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e d-shared.on.these.NAT66.devices.
5e3a0 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 .In.this.case,.you.can.configure
5e3c0 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 .the.same.source.address.transla
5e3e0 74 69 6f 6e 20 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 tion.rules.on.these.NAT66.device
5e400 73 2c 20 73 6f 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 s,.so.that.any.NAT66.device.can.
5e420 68 61 6e 64 6c 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 handle.IPv6.traffic.between.diff
5e440 65 72 65 6e 74 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 erent.sites..Register.DNS.record
5e460 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 .``example.vyos.io``.on.DNS.serv
5e480 65 72 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 er.``ns1.vyos.io``.Regular.VLANs
5e4a0 20 28 38 30 32 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 .(802.1q).Regular.expression.to.
5e4c0 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 match.against.a.community-list..
5e4e0 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 Regular.expression.to.match.agai
5e500 6e 73 74 20 61 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 nst.a.large.community.list..Regu
5e520 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 lar.expression.to.match.against.
5e540 61 6e 20 41 53 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 an.AS.path..For.example."64501.6
5e560 34 35 30 32 22 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 4502"..Regular.expression.to.mat
5e580 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 ch.against.an.extended.community
5e5a0 20 6c 69 73 74 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 .list,.where.text.could.be:.Reje
5e5c0 63 74 20 44 48 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 ct.DHCP.leases.from.a.given.addr
5e5e0 65 73 73 20 6f 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 ess.or.range..This.is.useful.whe
5e600 6e 20 61 20 6d 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 n.a.modem.gives.a.local.IP.when.
5e620 66 69 72 73 74 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 first.starting..Remember.source.
5e640 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 IP.in.seconds.before.reset.their
5e660 20 73 63 6f 72 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d .score..The.default.is.1800..Rem
5e680 6f 74 65 20 41 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 ote.Access.Remote.Access."RoadWa
5e6a0 72 72 69 6f 72 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f rrior".Example.Remote.Access."Ro
5e6c0 61 64 57 61 72 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 adWarrior".clients.Remote.Config
5e6e0 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 uration.-.Annotated:.Remote.Conf
5e700 69 67 75 72 61 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 iguration:.Remote.Host.Remote.UR
5e720 4c 00 52 65 6d 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 L.Remote.URL.to.Splunk.collector
5e740 00 52 65 6d 6f 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 .Remote.URL..Remote.``InfluxDB``
5e760 20 62 75 63 6b 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d .bucket.name.Remote.database.nam
5e780 65 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 e..Remote.peer.IP.`<address>`.of
5e7a0 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 .the.second.DHCP.server.in.this.
5e7c0 48 41 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 HA.cluster..Remote.peer.IP.`<add
5e7e0 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 ress>`.of.the.second.DHCP.server
5e800 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 .in.this.failover.cluster..Remot
5e820 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 e.port.Remote.transmission.inter
5e840 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 val.will.be.multiplied.by.this.v
5e860 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 alue.Renaming.clients.interfaces
5e880 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 .by.RADIUS.Repeat.the.procedure.
5e8a0 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 on.the.other.router..Replay.prot
5e8c0 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 ection.Request.only.a.temporary.
5e8e0 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 address.and.not.form.an.IA_NA.(I
5e900 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 dentity.Association.for.Non-temp
5e920 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 orary.Addresses).partnership..Re
5e940 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 quests.are.forwarded.through.``e
5e960 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 th2``.as.the.`upstream.interface
5e980 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 `.Require.the.peer.to.authentica
5e9a0 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f te.itself.using.one.of.the.follo
5e9c0 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 wing.protocols:.pap,.chap,.mscha
5e9e0 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 p,.mschap-v2..Requirements.Requi
5ea00 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 rements.to.enable.synproxy:.Requ
5ea20 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 irements:.Reset.Reset.OpenVPN.Re
5ea40 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e set.commands.Resets.the.local.DN
5ea60 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 S.forwarding.cache.database..You
5ea80 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 .can.reset.the.cache.for.all.ent
5eaa0 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 ries.or.only.for.entries.to.a.sp
5eac0 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 ecific.domain..Restart.Restart.D
5eae0 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 HCP.relay.service.Restart.DHCPv6
5eb00 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 .relay.agent.immediately..Restar
5eb20 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 t.a.given.container.Restart.mDNS
5eb40 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 .repeater.service..Restart.the.D
5eb60 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 HCP.server.Restart.the.IGMP.prox
5eb80 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f y.process..Restart.the.SSH.daemo
5eba0 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 n.process,.the.current.session.i
5ebc0 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f s.not.affected,.only.the.backgro
5ebe0 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 und.daemon.is.restarted..Restart
5ec00 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 s.the.DNS.recursor.process..This
5ec20 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 .also.invalidates.the.local.DNS.
5ec40 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 forwarding.cache..Resulting.in.R
5ec60 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 esults.in:.Retransmit.Timer.Retr
5ec80 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 ieve.current.statistics.of.conne
5eca0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 ction.tracking.subsystem..Retrie
5ecc0 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ve.current.status.of.connection.
5ece0 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 tracking.subsystem..Retrieve.pub
5ed00 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 lic.key.portion.from.configured.
5ed20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f WIreGuard.interface..Reverse-pro
5ed40 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e xy.Round.Robin.Route.Aggregation
5ed60 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 .Configuration.Route.Dampening.R
5ed80 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 oute.Filtering.Route.Filtering.C
5eda0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 onfiguration.Route.Map.Route.Map
5edc0 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 .Policy.Route.Redistribution.Rou
5ede0 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 te.Reflector.Configuration.Route
5ee00 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 .Selection.Route.Selection.Confi
5ee20 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 guration.Route.and.Route6.Policy
5ee40 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 .Route.dampening.wich.described.
5ee60 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 in.:rfc:`2439`.enables.you.to.id
5ee80 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 entify.routes.that.repeatedly.fa
5eea0 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e il.and.return..If.route.dampenin
5eec0 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 g.is.enabled,.an.unstable.route.
5eee0 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 accumulates.penalties.each.time.
5ef00 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 the.route.fails.and.returns..If.
5ef20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 the.accumulated.penalties.exceed
5ef40 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f .a.threshold,.the.route.is.no.lo
5ef60 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 nger.advertised..This.is.route.s
5ef80 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 uppression..Routes.that.have.bee
5efa0 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f n.suppressed.are.re-entered.into
5efc0 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 .the.routing.table.only.when.the
5efe0 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 .amount.of.their.penalty.falls.b
5f000 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 elow.a.threshold..Route.filter.c
5f020 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a an.be.applied.using.a.route-map:
5f040 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e .Route.map.is.a.powerfull.comman
5f060 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 d,.that.gives.network.administra
5f080 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 tors.a.very.useful.and.flexible.
5f0a0 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 tool.for.traffic.manipulation..R
5f0c0 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d oute.maps.can.be.configured.to.m
5f0e0 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 atch.a.specific.RPKI.validation.
5f100 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 state..This.allows.the.creation.
5f120 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 of.local.policies,.which.handle.
5f140 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 BGP.routes.based.on.the.outcome.
5f160 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e of.the.Prefix.Origin.Validation.
5f180 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 .Route.metric.Route.tag.to.match
5f1a0 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c ..Router.Advertisements.Router.L
5f1c0 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 ifetime.Router.receives.DHCP.cli
5f1e0 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c ent.requests.on.``eth1``.and.rel
5f200 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 ays.them.to.the.server.at.10.0.1
5f220 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 .4.on.``eth2``..Routes.exported.
5f240 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 from.a.unicast.VRF.to.the.VPN.RI
5f260 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d B.must.be.augmented.by.two.param
5f280 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 eters:.Routes.on.Node.2:.Routes.
5f2a0 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d that.are.sent.from.provider,.rs-
5f2c0 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 server,.or.the.peer.local-role.(
5f2e0 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 or.if.received.by.customer,.rs-c
5f300 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 lient,.or.the.peer.local-role).w
5f320 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f ill.be.marked.with.a.new.Only.to
5f340 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 .Customer.(OTC).attribute..Route
5f360 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 s.with.a.distance.of.255.are.eff
5f380 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c ectively.disabled.and.not.instal
5f3a0 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 led.into.the.kernel..Routes.with
5f3c0 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 .this.attribute.can.only.be.sent
5f3e0 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d .to.your.neighbor.if.your.local-
5f400 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 role.is.provider.or.rs-server..R
5f420 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 outes.with.this.attribute.can.be
5f440 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c .received.only.if.your.local-rol
5f460 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 e.is.customer.or.rs-client..Rout
5f480 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 ine.Routing.Routing.tables.that.
5f4a0 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 will.be.used.in.this.example.are
5f4c0 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 :.Rule.10.matches.requests.with.
5f4e0 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e the.domain.name.``node1.example.
5f500 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 com``.forwards.to.the.backend.``
5f520 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 bk-api-01``.Rule.10.matches.requ
5f540 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f ests.with.the.exact.URL.path.``/
5f560 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 .well-known/xxx``.and.redirects.
5f580 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 to.location.``/certs/``..Rule.11
5f5a0 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 0.is.hit,.so.connection.is.accep
5f5c0 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 ted..Rule.20.matches.requests.wi
5f5e0 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 th.URL.paths.ending.in.``/mail``
5f600 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 .or.exact.path.``/email/bar``.re
5f620 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 direct.to.location.``/postfix/``
5f640 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 ..Rule.20.matches.requests.with.
5f660 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e the.domain.name.``node2.example.
5f680 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 com``.forwards.to.the.backend.``
5f6a0 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 bk-api-02``.Rule.Status.Rule-Set
5f6c0 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 s.Rule-set.overview.Rules.Rules.
5f6e0 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d allow.to.control.and.route.incom
5f700 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 ing.traffic.to.specific.backend.
5f720 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 based.on.predefined.conditions..
5f740 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 Rules.allow.to.define.matching.c
5f760 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 riteria.and.perform.action.accor
5f780 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f dingly..Rules.will.be.created.fo
5f7a0 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 r.both.:ref:`source-nat`.and.:re
5f7c0 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 f:`destination-nat`..Running.Beh
5f7e0 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 ind.NAT.SNAT.SNAT64.SNAT66.SNMP.
5f800 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 SNMP.Extensions.SNMP.Protocol.Ve
5f820 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 rsions.SNMP.can.work.synchronous
5f840 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f ly.or.asynchronously..In.synchro
5f860 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 nous.communication,.the.monitori
5f880 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 ng.system.queries.the.router.per
5f8a0 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 iodically..In.asynchronous,.the.
5f8c0 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 router.sends.notification.to.the
5f8e0 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 ."trap".(the.monitoring.host)..S
5f900 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e NMP.is.a.component.of.the.Intern
5f920 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 et.Protocol.Suite.as.defined.by.
5f940 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f the.Internet.Engineering.Task.Fo
5f960 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 rce.(IETF)..It.consists.of.a.set
5f980 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 .of.standards.for.network.manage
5f9a0 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c ment,.including.an.application.l
5f9c0 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 ayer.protocol,.a.database.schema
5f9e0 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d ,.and.a.set.of.data.objects..SNM
5fa00 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 P.is.widely.used.in.network.mana
5fa20 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 gement.for.network.monitoring..S
5fa40 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 NMP.exposes.management.data.in.t
5fa60 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 he.form.of.variables.on.the.mana
5fa80 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 ged.systems.organized.in.a.manag
5faa0 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 ement.information.base.(MIB_).wh
5fac0 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 ich.describe.the.system.status.a
5fae0 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 nd.configuration..These.variable
5fb00 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 s.can.then.be.remotely.queried.(
5fb20 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 and,.in.some.circumstances,.mani
5fb40 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e pulated).by.managing.application
5fb60 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 s..SNMPv2.SNMPv2.does.not.suppor
5fb80 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c t.any.authentication.mechanisms,
5fba0 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .other.than.client.source.addres
5fbc0 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 s,.so.you.should.specify.address
5fbe0 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 es.of.clients.allowed.to.monitor
5fc00 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c .the.router..Note.that.SNMPv2.al
5fc20 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c so.supports.no.encryption.and.al
5fc40 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 ways.sends.data.in.plain.text..S
5fc60 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 NMPv2.is.the.original.and.most.c
5fc80 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 ommonly.used.version..For.author
5fca0 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e izing.clients,.SNMP.uses.the.con
5fcc0 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 cept.of.communities..Communities
5fce0 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 .may.have.authorization.set.to.r
5fd00 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f ead.only.(this.is.most.common).o
5fd20 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e r.to.read.and.write.(this.option
5fd40 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 .is.not.actively.used.in.VyOS)..
5fd60 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 SNMPv3.SNMPv3.(version.3.of.the.
5fd80 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c SNMP.protocol).introduced.a.whol
5fda0 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 e.slew.of.new.security.related.f
5fdc0 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 eatures.that.have.been.missing.f
5fde0 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 rom.the.previous.versions..Secur
5fe00 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e ity.was.one.of.the.biggest.weakn
5fe20 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 ess.of.SNMP.until.v3..Authentica
5fe40 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d tion.in.SNMP.Versions.1.and.2.am
5fe60 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 ounts.to.nothing.more.than.a.pas
5fe80 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e sword.(community.string).sent.in
5fea0 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e .clear.text.between.a.manager.an
5fec0 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e d.agent..Each.SNMPv3.message.con
5fee0 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 tains.security.parameters.which.
5ff00 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 are.encoded.as.an.octet.string..
5ff20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 The.meaning.of.these.security.pa
5ff40 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 rameters.depends.on.the.security
5ff60 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 .model.being.used..SPAN.port.mir
5ff80 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 roring.can.copy.the.inbound/outb
5ffa0 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f ound.traffic.of.the.interface.to
5ffc0 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c .the.specified.interface,.usuall
5ffe0 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 y.the.interface.can.be.connected
60000 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 .to.some.special.equipment,.such
60020 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 .as.behavior.control.system,.int
60040 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 rusion.detection.system.and.traf
60060 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 fic.collector,.and.can.copy.all.
60080 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 related.traffic.from.this.port..
600a0 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 The.benefit.of.mirroring.the.tra
600c0 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 ffic.is.that.the.application.is.
600e0 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 isolated.from.the.source.traffic
60100 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 .and.so.application.processing.d
60120 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 oes.not.affect.the.traffic.or.th
60140 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 e.system.performance..SSH.SSH.:r
60160 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ef:`ssh_key_based_authentication
60180 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 `.SSH.:ref:`ssh_operation`.SSH.c
601a0 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e lient.SSH.provides.a.secure.chan
601c0 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e nel.over.an.unsecured.network.in
601e0 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 .a.client-server.architecture,.c
60200 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 onnecting.an.SSH.client.applicat
60220 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 ion.with.an.SSH.server..Common.a
60240 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 pplications.include.remote.comma
60260 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 nd-line.login.and.remote.command
60280 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 .execution,.but.any.network.serv
602a0 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 ice.can.be.secured.with.SSH..The
602c0 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 .protocol.specification.distingu
602e0 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 ishes.between.two.major.versions
60300 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 ,.referred.to.as.SSH-1.and.SSH-2
60320 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 ..SSH.username.to.establish.an.S
60340 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 SH.connection.to.the.cache.serve
60360 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 r..SSH.was.designed.as.a.replace
60380 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 ment.for.Telnet.and.for.unsecure
603a0 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 d.remote.shell.protocols.such.as
603c0 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 .the.Berkeley.rlogin,.rsh,.and.r
603e0 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 exec.protocols..Those.protocols.
60400 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f send.information,.notably.passwo
60420 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 rds,.in.plaintext,.rendering.the
60440 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e m.susceptible.to.interception.an
60460 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 d.disclosure.using.packet.analys
60480 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 is..The.encryption.used.by.SSH.i
604a0 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 s.intended.to.provide.confidenti
604c0 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 ality.and.integrity.of.data.over
604e0 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 .an.unsecured.network,.such.as.t
60500 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 he.Internet..SSID.to.be.used.in.
60520 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 IEEE.802.11.management.frames.SS
60540 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 20 L.Certificates.SSL.Certificates.
60560 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d 65 generation.SSL.match.Server.Name
60580 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 .Indication.(SNI).option:.SSTP.C
605a0 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 53 lient.SSTP.Client.Options.SSTP.S
605c0 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 erver.SSTP.is.available.for.Linu
605e0 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 x,.BSD,.and.Windows..SSTP.remote
60600 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 .server.to.connect.to..Can.be.ei
60620 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 ther.an.IP.address.or.FQDN..STP.
60640 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f Parameter.Salt-Minion.SaltStack_
60660 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f .is.Python-based,.open-source.so
60680 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f 6d ftware.for.event-driven.IT.autom
606a0 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e ation,.remote.task.execution,.an
606c0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 d.configuration.management..Supp
606e0 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 6f orting.the."infrastructure.as.co
60700 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 74 de".approach.to.data.center.syst
60720 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 em.and.network.deployment.and.ma
60740 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 nagement,.configuration.automati
60760 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 on,.SecOps.orchestration,.vulner
60780 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 20 ability.remediation,.and.hybrid.
607a0 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 cloud.control..Same.as.export-li
607c0 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f st,.but.it.applies.to.paths.anno
607e0 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 70 unced.into.specified.area.as.Typ
60800 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d e-3.summary-LSAs..This.command.m
60820 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 akes.sense.in.ABR.only..Sample.c
60840 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f onfiguration.of.SVD.with.VLAN.to
60860 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 .VNI.mappings.is.shown.below..Sa
60880 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 20 mple.configuration.to.setup.LDP.
608a0 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 on.VyOS.Scanning.is.not.supporte
608c0 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 69 d.on.all.wireless.drivers.and.wi
608e0 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 64 reless.hardware..Refer.to.your.d
60900 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 75 river.and.wireless.hardware.docu
60920 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 53 mentation.for.further.details..S
60940 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 cript.execution.Script.to.run.be
60960 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 fore.session.interface.comes.up.
60980 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 Script.to.run.when.session.inter
609a0 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c face.changed.by.RADIUS.CoA.handl
609c0 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 ing.Script.to.run.when.session.i
609e0 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 nterface.going.to.terminate.Scri
60a00 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 pt.to.run.when.session.interface
60a20 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 .is.completely.configured.and.st
60a40 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a arted.Scripting.Second.scenario:
60a60 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 .apply.source.NAT.for.all.outgoi
60a80 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 ng.connections.from.LAN.10.0.0.0
60aa0 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 /8,.using.3.public.addresses.and
60ac0 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e .equal.distribution..We.will.gen
60ae0 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 erate.the.hash.randomly..Secret.
60b00 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 for.Dynamic.Authorization.Extens
60b20 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 63 ion.server.(DM/CoA).Security.Sec
60b40 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 65 urity/authentication.messages.Se
60b60 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 e.:rfc:`7761#section-4.1`.for.de
60b80 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 tails..See.below.the.different.p
60ba0 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 34 arameters.available.for.the.IPv4
60bc0 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 .**show**.command:.Segment.Routi
60be0 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 74 ng.Segment.Routing.(SR).is.a.net
60c00 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c 61 work.architecture.that.is.simila
60c20 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 72 r.to.source-routing...In.this.ar
60c40 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 61 chitecture,.the.ingress.router.a
60c60 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 dds.a.list.of.segments,.known.as
60c80 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 72 .SIDs,.to.the.packet.as.it.enter
60ca0 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 65 s.the.network..These.segments.re
60cc0 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 present.different.portions.of.th
60ce0 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 e.network.path.that.the.packet.w
60d00 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 ill.take..Segment.Routing.can.be
60d20 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 .applied.to.an.existing.MPLS-bas
60d40 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 ed.data.plane.and.defines.a.cont
60d60 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e 20 rol.plane.network.architecture..
60d80 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 In.MPLS.networks,.segments.are.e
60da0 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 64 ncoded.as.MPLS.labels.and.are.ad
60dc0 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 65 ded.at.the.ingress.router..These
60de0 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 20 .MPLS.labels.are.then.exchanged.
60e00 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 and.populated.by.Interior.Gatewa
60e20 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 y.Protocols.(IGPs).like.IS-IS.or
60e40 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 .OSPF.which.are.running.on.most.
60e60 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 ISPs..Segment.routing.(SR).is.us
60e80 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 ed.by.the.IGP.protocols.to.inter
60ea0 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 connect.network.devices,.below.c
60ec0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 onfiguration.shows.how.to.enable
60ee0 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 .SR.on.IS-IS:.Segment.routing.(S
60f00 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 R).is.used.by.the.IGP.protocols.
60f20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c to.interconnect.network.devices,
60f40 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 .below.configuration.shows.how.t
60f60 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 o.enable.SR.on.OSPF:.Segment.rou
60f80 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 ting.defines.a.control.plane.net
60fa0 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 work.architecture.and.can.be.app
60fc0 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 64 lied.to.an.existing.MPLS.based.d
60fe0 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 ataplane..In.the.MPLS.networks,.
61000 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 segments.are.encoded.as.MPLS.lab
61020 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 els.and.are.imposed.at.the.ingre
61040 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 61 ss.router..MPLS.labels.are.excha
61060 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 20 nged.and.populated.by.IGPs.like.
61080 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 43 IS-IS.Segment.Routing.as.per.RFC
610a0 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 8667.for.MPLS.dataplane..It.supp
610c0 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 73 orts.IPv4,.IPv6.and.ECMP.and.has
610e0 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 6e .been.tested.against.Cisco.&.Jun
61100 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 iper.routers.however,this.deploy
61120 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 ment.is.still.EXPERIMENTAL.for.F
61140 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c RR..Select.TLS.version.used..Sel
61160 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 6f ect.cipher.suite.used.for.crypto
61180 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 graphic.operations..This.setting
611a0 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 .is.mandatory..Select.how.labels
611c0 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e .are.allocated.in.the.given.VRF.
611e0 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 .By.default,.the.per-vrf.mode.is
61200 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 .selected,.and.one.label.is.used
61220 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 .for.all.prefixes.from.the.VRF..
61240 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 The.per-nexthop.will.use.a.uniqu
61260 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 e.label.for.all.prefixes.that.ar
61280 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 e.reachable.via.the.same.nexthop
612a0 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 ..Self.Signed.CA.Send.a.Proxy.Pr
612c0 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 6f otocol.version.1.header.(text.fo
612e0 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 rmat).Send.a.Proxy.Protocol.vers
61300 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 6e ion.2.header.(binary.format).Sen
61320 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 50 d.all.DNS.queries.to.the.IPv4/IP
61340 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c v6.DNS.server.specified.under.`<
61360 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 69 address>`.on.optional.port.speci
61380 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 fied.under.`<port>`..The.port.de
613a0 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 faults.to.53..You.can.configure.
613c0 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 20 multiple.nameservers.here..Send.
613e0 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 empty.SSID.in.beacons.and.ignore
61400 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e 6f .probe.request.frames.that.do.no
61420 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 t.specify.full.SSID,.i.e.,.requi
61440 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 74 20 74 re.stations.to.know.SSID..Sent.t
61460 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e o.the.client.(LAC).in.the.Host-N
61480 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 ame.attribute.Serial.Console.Ser
614a0 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 66 ial.interfaces.can.be.any.interf
614c0 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 ace.which.is.directly.connected.
614e0 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e to.the.CPU.or.chipset.(mostly.kn
61500 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 own.as.a.ttyS.interface.in.Linux
61520 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e ).or.any.other.USB.to.serial.con
61540 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 20 verter.(Prolific.PL2303.or.FTDI.
61560 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 65 FT232/FT4232.based.chips)..Serve
61580 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e 66 r.Server.Certificate.Server.Conf
615a0 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f 6e iguration.Server.Side.Server.con
615c0 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 74 figuration.Server.names.for.virt
615e0 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 63 ual.hosts.it.can.be.exact,.wildc
61600 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 65 ard.or.regex..Server:.Service.Se
61620 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 62 rvice.configuration.is.responsib
61640 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 le.for.binding.to.a.specific.por
61660 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 t,.while.the.backend.configurati
61680 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 on.determines.the.type.of.load.b
616a0 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 69 alancing.to.be.applied.and.speci
616c0 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 6c fies.the.real.servers.to.be.util
616e0 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ized..Set.BFD.peer.IPv4.address.
61700 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 or.IPv6.address.Set.BGP.communit
61720 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 50 y-list.to.exactly.match..Set.BGP
61740 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 .local.preference.attribute..Set
61760 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e .BGP.origin.code..Set.BGP.origin
61780 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 68 ator.ID.attribute..Set.BGP.weigh
617a0 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 t.attribute.Set.DNAT.rule.20.to.
617c0 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 67 only.NAT.UDP.packets.Set.IP.frag
617e0 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e 62 ment.match,.where:.Set.IPSec.inb
61800 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 74 ound.match.criterias,.where:.Set
61820 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 20 .OSPF.external.metric-type..Set.
61840 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e 64 SNAT.rule.20.to.only.NAT.TCP.and
61860 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f .UDP.packets.Set.SNAT.rule.20.to
61880 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 .only.NAT.packets.arriving.from.
618a0 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 the.192.0.2.0/24.network.Set.SNA
618c0 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 T.rule.30.to.only.NAT.packets.ar
618e0 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e riving.from.the.203.0.113.0/24.n
61900 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 20 etwork.with.a.source.port.of.80.
61920 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 6d and.443.Set.SSL.certeficate.<nam
61940 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 e>.for.service.<name>.Set.TCP-MS
61960 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 S.(maximum.segment.size).for.the
61980 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e .connection.Set.TTL.to.300.secon
619a0 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 ds.Set.Virtual.Tunnel.Interface.
619c0 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 Set.a.container.description.Set.
619e0 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 a.destination.and/or.source.addr
61a00 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 ess..Accepted.input.for.ipv4:.Se
61a20 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f t.a.destination.and/or.source.po
61a40 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 rt..Accepted.input:.Set.a.human.
61a60 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 readable,.descriptive.alias.for.
61a80 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 this.connection..Alias.is.used.b
61aa0 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 y.e.g..the.:opcmd:`show.interfac
61ac0 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f es`.command.or.SNMP.based.monito
61ae0 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d ring.tools..Set.a.limit.on.the.m
61b00 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 aximum.number.of.concurrent.logg
61b20 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 ed-in.users.on.the.system..Set.a
61b40 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e .meaningful.description..Set.a.n
61b60 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 amed.api.key..Every.key.has.the.
61b80 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 same,.full.permissions.on.the.sy
61ba0 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 stem..Set.a.rule.description..Se
61bc0 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 t.a.specific.connection.mark..Se
61be0 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 t.a.specific.packet.mark..Set.ac
61c00 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 tion.for.the.route-map.policy..S
61c20 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 et.action.to.take.on.entries.mat
61c40 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 ching.this.rule..Set.an.API-KEY.
61c60 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 is.the.minimal.configuration.to.
61c80 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 get.a.working.API.Endpoint..Set.
61ca0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 authentication.backend..The.conf
61cc0 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 igured.authentication.backend.is
61ce0 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 .used.for.all.queries..Set.conta
61d00 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 iner.capabilities.or.permissions
61d20 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 ..Set.delay.between.gratuitous.A
61d40 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 RP.messages.sent.on.an.interface
61d60 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 ..Set.delay.for.second.set.of.gr
61d80 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 atuitous.ARPs.after.transition.t
61da0 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 o.MASTER..Set.description.`<text
61dc0 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 >`.for.dynamic.DNS.service.being
61de0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 .configured..Set.description.for
61e00 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 .as-path-list.policy..Set.descri
61e20 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e ption.for.community-list.policy.
61e40 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 .Set.description.for.extcommunit
61e60 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 y-list.policy..Set.description.f
61e80 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 or.large-community-list.policy..
61ea0 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 Set.description.for.rule.in.IPv6
61ec0 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .prefix-list..Set.description.fo
61ee0 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 r.rule.in.the.prefix-list..Set.d
61f00 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 escription.for.rule..Set.descrip
61f20 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 tion.for.the.IPv6.access.list..S
61f40 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 et.description.for.the.IPv6.pref
61f60 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ix-list.policy..Set.description.
61f80 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 for.the.access.list..Set.descrip
61fa0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e tion.for.the.prefix-list.policy.
61fc0 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d .Set.description.for.the.route-m
61fe0 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 ap.policy..Set.description.for.t
62000 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e he.rule.in.the.route-map.policy.
62020 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 .Set.description.of.the.peer.or.
62040 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 peer.group..Set.description..Set
62060 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 .destination.address.or.prefix.t
62080 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 o.match..Set.destination.routing
620a0 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 .protocol.metric..Add.or.subtrac
620c0 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 t.metric,.or.set.metric.value..S
620e0 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 et.eth1.to.be.the.listening.inte
62100 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 rface.for.the.DHCPv6.relay..Set.
62120 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 execution.time.in.common.cron_.t
62140 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 ime.format..A.cron.`<spec>`.of.`
62160 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 `30.*/6.*.*.*``.would.execute.th
62180 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 e.`<task>`.at.minute.30.past.eve
621a0 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 ry.6th.hour..Set.extcommunity.ba
621c0 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 ndwidth.Set.if.antenna.pattern.d
621e0 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 oes.not.change.during.the.lifeti
62200 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 me.of.an.association.Set.inbound
62220 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 .interface.to.match..Set.interfa
62240 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d ces.to.a.zone..A.zone.can.have.m
62260 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 ultiple.interfaces..But.an.inter
62280 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 face.can.only.be.a.member.in.one
622a0 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 .zone..Set.local.:abbr:`ASN.(Aut
622c0 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 onomous.System.Number)`.that.thi
622e0 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 s.router.represents..This.is.a.a
62300 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 .mandatory.option!.Set.local.aut
62320 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 onomous.system.number.that.this.
62340 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e router.represents..This.is.a.man
62360 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 datory.option!.Set.match.criteri
62380 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 a.based.on.connection.mark..Set.
623a0 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 match.criteria.based.on.destinat
623c0 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e ion.port,.where.<match_criteria>
623e0 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 .could.be:.Set.match.criteria.ba
62400 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 sed.on.session.state..Set.match.
62420 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 criteria.based.on.source.or.dest
62440 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 ination.groups,.where.<text>.wou
62460 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e ld.be.the.group.name/identifier.
62480 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 .Prepend.character.'!'.for.inver
624a0 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 ted.matching.criteria..Set.match
624c0 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 .criteria.based.on.source.or.des
624e0 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 tination.ipv4|ipv6.address,.wher
62500 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 e.<match_criteria>.could.be:.Set
62520 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 .match.criteria.based.on.tcp.fla
62540 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 gs..Allowed.values.for.TCP.flags
62560 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 :.SYN.ACK.FIN.RST.URG.PSH.ALL..W
62580 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 hen.specifying.more.than.one.fla
625a0 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 g,.flags.should.be.comma-separat
625c0 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c ed..For.example.:.value.of.'SYN,
625e0 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 !ACK,!FIN,!RST'.will.only.match.
62600 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 packets.with.the.SYN.flag.set,.a
62620 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e nd.the.ACK,.FIN.and.RST.flags.un
62640 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 set..Set.maximum.`<size>`.of.DHC
62660 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 P.packets.including.relay.agent.
62680 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 information..If.a.DHCP.packet.si
626a0 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 ze.surpasses.this.value.it.will.
626c0 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 be.forwarded.without.appending.r
626e0 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 elay.agent.information..Range.64
62700 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 ...1400,.default.576..Set.maximu
62720 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 m.average.matching.rate..Format.
62740 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 for.rate:.integer/time_unit,.whe
62760 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 re.time_unit.could.be.any.one.of
62780 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 .second,.minute,.hour.or.day.For
627a0 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 .example.1/second.implies.rule.t
627c0 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e o.be.matched.at.an.average.of.on
627e0 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 ce.per.second..Set.maximum.hop.c
62800 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 ount.before.packets.are.discarde
62820 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 d,.default:.10.Set.maximum.numbe
62840 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f r.of.packets.to.alow.in.excess.o
62860 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 f.rate..Set.minimum.time.interva
62880 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 l.for.refreshing.gratuitous.ARPs
628a0 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 .while.MASTER..Set.mode.for.IPse
628c0 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e c.authentication.between.VyOS.an
628e0 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 d.L2TP.clients..Set.number.of.gr
62900 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 atuitous.ARP.messages.to.send.at
62920 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 .a.time.after.transition.to.MAST
62940 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 ER..Set.number.of.gratuitous.ARP
62960 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c .messages.to.send.at.a.time.whil
62980 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 e.MASTER..Set.number.of.seconds.
629a0 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 for.Hello.Interval.timer.value..
629c0 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 Setting.this.value,.Hello.packet
629e0 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 .will.be.sent.every.timer.value.
62a00 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 seconds.on.the.specified.interfa
62a20 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 ce..This.value.must.be.the.same.
62a40 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f for.all.routers.attached.to.a.co
62a60 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 mmon.network..The.default.value.
62a80 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 is.10.seconds..The.interval.rang
62aa0 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 e.is.1.to.65535..Set.number.of.s
62ac0 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 econds.for.router.Dead.Interval.
62ae0 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 timer.value.used.for.Wait.Timer.
62b00 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 and.Inactivity.Timer..This.value
62b20 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 .must.be.the.same.for.all.router
62b40 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 s.attached.to.a.common.network..
62b60 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e The.default.value.is.40.seconds.
62b80 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 .The.interval.range.is.1.to.6553
62ba0 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 5..Set.packet.modifications:.Exp
62bc0 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 licitly.set.TCP.Maximum.segment.
62be0 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 size.value..Set.packet.modificat
62c00 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 ions:.Packet.Differentiated.Serv
62c20 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 ices.Codepoint.(DSCP).Set.parame
62c40 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 ters.for.matching.recently.seen.
62c60 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 sources..This.match.could.be.use
62c80 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 d.by.seeting.count.(source.addre
62ca0 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 ss.seen.more.than.<1-255>.times)
62cc0 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 .and/or.time.(source.address.see
62ce0 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 n.in.the.last.<0-4294967295>.sec
62d00 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 onds)..Set.predefined.shared.sec
62d20 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c ret.phrase..Set.prefixes.to.tabl
62d40 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 e..Set.proxy.for.all.connections
62d60 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 .initiated.by.VyOS,.including.HT
62d80 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 TP,.HTTPS,.and.FTP.(anonymous.ft
62da0 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f p)..Set.route.target.value.in.fo
62dc0 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 rmat.``<0-65535:0-4294967295>``.
62de0 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 or.``<IP:0-65535>``..Set.routing
62e00 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 .table.to.forward.packet.to..Set
62e20 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 .rule.action.to.drop..Set.servic
62e40 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 e.to.bind.on.IP.address,.by.defa
62e60 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 ult.listen.on.any.IPv4.and.IPv6.
62e80 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d Set.site.of.origin.value.in.form
62ea0 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 at.``<0-65535:0-4294967295>``.or
62ec0 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 .``<IP:0-65535>``..Set.some.attr
62ee0 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 ibutes.(like.AS.PATH.or.Communit
62f00 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f y.value).to.advertised.routes.to
62f20 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 .neighbors..Set.some.metric.to.r
62f40 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 outes.learned.from.a.particular.
62f60 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 neighbor..Set.source.IP/IPv6.add
62f80 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ress.for.route..Set.source.addre
62fa0 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 ss.or.prefix.to.match..Set.sourc
62fc0 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 e-address.to.your.local.IP.(LAN)
62fe0 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 ..Set.tag.value.for.routing.prot
63000 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 ocol..Set.the."recursion.desired
63020 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 ".bit.in.requests.to.the.upstrea
63040 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 m.nameserver..Set.the.:abbr:`DR.
63060 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f (Designated.Router)`.Priority.fo
63080 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 r.the.interface..This.command.is
630a0 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 .useful.to.allow.the.user.to.inf
630c0 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 luence.what.node.becomes.the.DR.
630e0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 for.a.LAN.segment..Set.the.:abbr
63100 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f :`MRU.(Maximum.Receive.Unit)`.to
63120 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 .`mru`..PPPd.will.ask.the.peer.t
63140 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 o.send.packets.of.no.more.than.`
63160 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d mru`.bytes..The.value.of.`mru`.m
63180 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 ust.be.between.128.and.16384..Se
631a0 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 t.the.BGP.nexthop.address.to.the
631c0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 .address.of.the.peer..For.an.inc
631e0 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 oming.route-map.this.means.the.i
63200 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 p.address.of.our.peer.is.used..F
63220 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 or.an.outgoing.route-map.this.me
63240 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 ans.the.ip.address.of.our.self.i
63260 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 s.used.to.establish.the.peering.
63280 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 with.our.neighbor..Set.the.IP.ad
632a0 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 dress.of.the.local.interface.to.
632c0 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 be.used.for.the.tunnel..Set.the.
632e0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 IP.address.of.the.remote.peer..I
63300 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 t.may.be.specified.as.an.IPv4.ad
63320 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 dress.or.an.IPv6.address..Set.th
63340 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 e.IPv4.source.validation.mode..T
63360 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 he.following.system.parameter.wi
63380 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 ll.be.altered:.Set.the.MLD.last.
633a0 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 member.query.count..The.default.
633c0 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d value.is.2..Set.the.MLD.last.mem
633e0 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e ber.query.interval.in.millisecon
63400 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 ds.(100-6553500)..The.default.va
63420 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 lue.is.1000.milliseconds..Set.th
63440 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 e.MLD.query.response.timeout.in.
63460 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 milliseconds.(100-6553500)..The.
63480 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f default.value.is.10000.milliseco
634a0 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e nds..Set.the.MLD.version.used.on
634c0 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .this.interface..The.default.val
634e0 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 ue.is.2..Set.the.Maximum.Stack.D
63500 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 epth.supported.by.the.router..Th
63520 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 e.value.depend.of.the.MPLS.datap
63540 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 lane..Set.the.PIM.hello.and.hold
63560 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 .interval.for.a.interface..Set.t
63580 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 he.Segment.Routing.Global.Block.
635a0 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c i.e..the.label.range.used.by.MPL
635c0 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 S.to.store.label.in.the.MPLS.FIB
635e0 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 .for.Prefix.SID..Note.that.the.b
63600 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 lock.size.may.not.exceed.65535..
63620 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 Set.the.Segment.Routing.Global.B
63640 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 lock.i.e..the.low.label.range.us
63660 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 ed.by.MPLS.to.store.label.in.the
63680 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 .MPLS.FIB.for.Prefix.SID..Note.t
636a0 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 hat.the.block.size.may.not.excee
636c0 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 d.65535..Set.the.Segment.Routing
636e0 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 .Local.Block.i.e..the.label.rang
63700 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e e.used.by.MPLS.to.store.label.in
63720 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f .the.MPLS.FIB.for.Prefix.SID..No
63740 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 te.that.the.block.size.may.not.e
63760 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 xceed.65535.Segment.Routing.Loca
63780 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c l.Block,.The.negative.command.al
637a0 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e ways.unsets.both..Set.the.Segmen
637c0 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c t.Routing.Local.Block.i.e..the.l
637e0 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 ow.label.range.used.by.MPLS.to.s
63800 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 tore.label.in.the.MPLS.FIB.for.P
63820 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 refix.SID..Note.that.the.block.s
63840 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 ize.may.not.exceed.65535.Segment
63860 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 .Routing.Local.Block,.The.negati
63880 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 ve.command.always.unsets.both..S
638a0 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 et.the.User.ID.or.Group.ID.of.th
638c0 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 e.container.Set.the.``sshd``.log
638e0 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e .level..The.default.is.``info``.
63900 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 .Set.the.address.of.the.backend.
63920 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b port.Set.the.address.of.the.back
63940 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 end.server.to.which.the.incoming
63960 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 .traffic.will.be.forwarded.Set.t
63980 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 he.default.VRRP.version.to.use..
639a0 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 This.defaults.to.2,.but.IPv6.ins
639c0 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 tances.will.always.use.version.3
639e0 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 ..Set.the.device's.transmit.(TX)
63a00 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 .key..This.key.must.be.a.hex.str
63a20 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 ing.that.is.16-bytes.(GCM-AES-12
63a40 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 8).or.32-bytes.(GCM-AES-256)..Se
63a60 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 t.the.distance.for.the.default.g
63a80 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 ateway.sent.by.the.DHCP.server..
63aa0 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 Set.the.distance.for.the.default
63ac0 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 .gateway.sent.by.the.PPPoE.serve
63ae0 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 r..Set.the.distance.for.the.defa
63b00 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 ult.gateway.sent.by.the.SSTP.ser
63b20 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 ver..Set.the.encapsulation.type.
63b40 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 of.the.tunnel..Valid.values.for.
63b60 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 encapsulation.are:.udp,.ip..Set.
63b80 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c the.global.setting.for.an.establ
63ba0 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c ished.connection..Set.the.global
63bc0 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 .setting.for.invalid.packets..Se
63be0 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 t.the.global.setting.for.related
63c00 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 .connections..Set.the.listen.por
63c20 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 t.of.the.local.API,.this.has.no.
63c40 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 effect.on.the.webserver..The.def
63c60 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 ault.is.port.8080.Set.the.maximu
63c80 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 m.hop.`<count>`.before.packets.a
63ca0 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 re.discarded..Range.0...255,.def
63cc0 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 ault.10..Set.the.maximum.length.
63ce0 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 of.A-MPDU.pre-EOF.padding.that.t
63d00 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d he.station.can.receive.Set.the.m
63d20 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 aximum.number.of.TCP.half-open.c
63d40 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 onnections..Set.the.name.of.the.
63d60 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f SSL.:abbr:`CA.(Certificate.Autho
63d80 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e rity)`.PKI.entry.used.for.authen
63da0 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 tication.of.the.remote.side..If.
63dc0 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 an.intermediate.CA.certificate.i
63de0 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 s.specified,.then.all.parent.CA.
63e00 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 certificates.that.exist.in.the.P
63e20 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 KI,.such.as.the.root.CA.or.addit
63e40 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 ional.intermediate.CAs,.will.aut
63e60 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 omatically.be.used.during.certif
63e80 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 icate.validation.to.ensure.that.
63ea0 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c the.full.chain.of.trust.is.avail
63ec0 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 able..Set.the.name.of.the.x509.c
63ee0 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 lient.keypair.used.to.authentica
63f00 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c te.against.the.802.1x.system..Al
63f20 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 l.parent.CA.certificates.of.the.
63f40 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 client.certificate,.such.as.inte
63f60 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 rmediate.and.root.CAs,.will.be.s
63f80 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 ent.as.part.of.the.EAP-TLS.hands
63fa0 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 hake..Set.the.native.VLAN.ID.fla
63fc0 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 g.of.the.interface..When.a.data.
63fe0 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 packet.without.a.VLAN.tag.enters
64000 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .the.port,.the.data.packet.will.
64020 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 be.forced.to.add.a.tag.of.a.spec
64040 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 ific.vlan.id..When.the.vlan.id.f
64060 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c lag.flows.out,.the.tag.of.the.vl
64080 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e an.id.will.be.stripped.Set.the.n
640a0 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 ext-hop.as.unchanged..Pass.throu
640c0 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e gh.the.route-map.without.changin
640e0 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 g.its.value.Set.the.number.of.TC
64100 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 P.maximum.retransmit.attempts..S
64120 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 et.the.number.of.health.check.fa
64140 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 ilures.before.an.interface.is.ma
64160 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e rked.as.unavailable,.range.for.n
64180 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 umber.is.1.to.10,.default.1..Or.
641a0 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 set.the.number.of.successful.hea
641c0 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 lth.checks.before.an.interface.i
641e0 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f s.added.back.to.the.interface.po
64200 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c ol,.range.for.number.is.1.to.10,
64220 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 .default.1..Set.the.number.of.se
64240 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 conds.the.router.waits.until.ret
64260 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 rying.to.connect.to.the.cache.se
64280 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 rver..Set.the.number.of.seconds.
642a0 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 the.router.waits.until.the.route
642c0 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 r.expires.the.cache..Set.the.opt
642e0 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 ions.for.this.public.key..See.th
64300 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 e.ssh.``authorized_keys``.man.pa
64320 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 ge.for.details.of.what.you.can.s
64340 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 pecify.here..To.place.a.``"``.ch
64360 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 aracter.in.the.options.field,.us
64380 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d e.``&quot;``,.for.example.``from
643a0 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 =&quot;10.0.0.0/24&quot;``.to.re
643c0 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 strict.where.the.user.may.connec
643e0 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 t.from.when.using.this.key..Set.
64400 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c the.parity.option.for.the.consol
64420 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f e..If.unset.this.will.default.to
64440 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 .none..Set.the.peer's.MAC.addres
64460 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 s.Set.the.peer's.key.used.to.rec
64480 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 eive.(RX).traffic.Set.the.peer-s
644a0 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 ession-id,.which.is.a.32-bit.int
644c0 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 eger.value.assigned.to.the.sessi
644e0 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d on.by.the.peer..The.value.used.m
64500 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 ust.match.the.session_id.value.b
64520 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 eing.used.at.the.peer..Set.the.r
64540 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 estart.behavior.of.the.container
64560 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 ..Set.the.route.metric..When.use
64580 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 d.with.BGP,.set.the.BGP.attribut
645a0 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 e.MED.to.a.specific.value..Use.`
645c0 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 `+/-``.to.add.or.subtract.the.sp
645e0 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 ecified.value.to/from.the.existi
64600 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d ng/MED..Use.``rtt``.to.set.the.M
64620 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b ED.to.the.round.trip.time.or.``+
64640 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 rtt/-rtt``.to.add/subtract.the.r
64660 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 ound.trip.time.to/from.the.MED..
64680 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 Set.the.routing.table.to.forward
646a0 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 .packet.with..Set.the.session.id
646c0 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 ,.which.is.a.32-bit.integer.valu
646e0 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 e..Uniquely.identifies.the.sessi
64700 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 on.being.created..The.value.used
64720 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 .must.match.the.peer_session_id.
64740 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 value.being.used.at.the.peer..Se
64760 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 t.the.size.of.the.hash.table..Th
64780 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 e.connection.tracking.hash.table
647a0 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .makes.searching.the.connection.
647c0 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 tracking.table.faster..The.hash.
647e0 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f table.uses....buckets....to.reco
64800 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 rd.entries.in.the.connection.tra
64820 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f cking.table..Set.the.source.IP.o
64840 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f f.forwarded.packets,.otherwise.o
64860 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e riginal.senders.address.is.used.
64880 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 .Set.the.timeout.in.secounds.for
648a0 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d .a.protocol.or.state.in.a.custom
648c0 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e .rule..Set.the.timeout.in.secoun
648e0 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 ds.for.a.protocol.or.state..Set.
64900 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 the.tunnel.id,.which.is.a.32-bit
64920 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 .integer.value..Uniquely.identif
64940 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 ies.the.tunnel.into.which.the.se
64960 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 ssion.will.be.created..Set.the.w
64980 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f indow.scale.factor.for.TCP.windo
649a0 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 w.scaling.Set.window.of.concurre
649c0 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 ntly.valid.codes..Sets.the.image
649e0 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 .name.in.the.hub.registry.Sets.t
64a00 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 he.interface.to.listen.for.multi
64a20 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 cast.packets.on..Could.be.a.loop
64a40 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c back,.not.yet.tested..Sets.the.l
64a60 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 istening.port.for.a.listening.ad
64a80 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c dress..This.overrides.the.defaul
64aa0 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c t.port.of.3128.on.the.specific.l
64ac0 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 isten.address..Sets.the.unique.i
64ae0 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 d.for.this.vxlan-interface..Not.
64b00 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 sure.how.it.correlates.with.mult
64b20 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 icast-address..Setting.VRRP.grou
64b40 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 p.priority.Setting.name.Setting.
64b60 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 this.up.on.AWS.will.require.a."C
64b80 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f ustom.Protocol.Rule".for.protoco
64ba0 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 l.number."47".(GRE).Allow.Rule.i
64bc0 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 n.TWO.places..Firstly.on.the.VPC
64be0 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 .Network.ACL,.and.secondly.on.th
64c00 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 e.security.group.network.ACL.att
64c20 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 ached.to.the.EC2.instance..This.
64c40 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 has.been.tested.as.working.for.t
64c60 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 he.official.AMI.image.on.the.AWS
64c80 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 .Marketplace..(Locate.the.correc
64ca0 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 t.VPC.and.security.group.by.navi
64cc0 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 gating.through.the.details.pane.
64ce0 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 below.your.EC2.instance.in.the.A
64d00 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 WS.console)..Setting.up.IPSec:.S
64d20 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 etting.up.OpenVPN.Setting.up.a.f
64d40 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 ull-blown.PKI.with.a.CA.certific
64d60 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 ate.would.arguably.defeat.the.pu
64d80 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 rpose.of.site-to-site.OpenVPN,.s
64da0 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 ince.its.main.goal.is.supposed.t
64dc0 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 o.be.configuration.simplicity,.c
64de0 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 ompared.to.server.setups.that.ne
64e00 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 ed.to.support.multiple.clients..
64e20 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 Setting.up.certificates.Setting.
64e40 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e up.certificates:.Setting.up.tunn
64e60 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 el:.Setting.will.only.become.act
64e80 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 ive.with.the.next.reboot!.Setup.
64ea0 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 DHCP.HA.for.network.192.0.2.0/24
64ec0 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b .Setup.DHCP.failover.for.network
64ee0 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 .192.0.2.0/24.Setup.encrypted.pa
64f00 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 ssword.for.given.username..This.
64f20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 is.useful.for.transferring.a.has
64f40 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 hed.password.from.system.to.syst
64f60 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 em..Setup.the.`<timeout>`.in.sec
64f80 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 onds.when.querying.the.RADIUS.se
64fa0 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 rver..Setup.the.`<timeout>`.in.s
64fc0 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 econds.when.querying.the.TACACS.
64fe0 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f server..Setup.the.dynamic.DNS.ho
65000 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 stname.`<hostname>`.associated.w
65020 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 ith.the.DynDNS.provider.identifi
65040 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 ed.by.`<service-name>`..Setup.th
65060 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d e.dynamic.DNS.hostname.`<hostnam
65080 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 e>`.associated.with.the.DynDNS.p
650a0 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e rovider.identified.by.`<service>
650c0 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 `.when.the.IP.address.on.address
650e0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 .`<interface>`.changes..Setup.th
65100 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d e.dynamic.DNS.hostname.`<hostnam
65120 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 e>`.associated.with.the.DynDNS.p
65140 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e rovider.identified.by.`<service>
65160 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 `.when.the.IP.address.on.interfa
65180 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 ce.`<interface>`.changes..Severa
651a0 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 l.commands.utilize.cURL.to.initi
651c0 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 ate.transfers..Configure.the.loc
651e0 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 al.source.IPv4/IPv6.address.used
65200 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 .for.all.cURL.operations..Severa
65220 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 l.commands.utilize.curl.to.initi
65240 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 ate.transfers..Configure.the.loc
65260 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c al.source.interface.used.for.all
65280 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 .CURL.operations..Severity.Sever
652a0 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 ity.Level.Shaper.Short.GI.capabi
652c0 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 lities.Short.GI.capabilities.for
652e0 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 .20.and.40.MHz.Short.bursts.can.
65300 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 be.allowed.to.exceed.the.limit..
65320 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 On.creation,.the.Rate-Control.tr
65340 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 affic.is.stocked.with.tokens.whi
65360 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 ch.correspond.to.the.amount.of.t
65380 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 raffic.that.can.be.burst.in.one.
653a0 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 go..Tokens.arrive.at.a.steady.ra
653c0 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 te,.until.the.bucket.is.full..Sh
653e0 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 ortcut.syntax.for.specifying.aut
65400 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 omatic.leaking.from.vrf.VRFNAME.
65420 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e to.the.current.VRF.using.the.VPN
65440 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 .RIB.as.intermediary..The.RD.and
65460 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 .RT.are.auto.derived.and.should.
65480 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 not.be.specified.explicitly.for.
654a0 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e either.the.source.or.destination
654c0 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 .VRF...s..Show.Show.DHCP.server.
654e0 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 daemon.log.file.Show.DHCPv6.serv
65500 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c er.daemon.log.file.Show.Firewall
65520 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 .log.Show.LLDP.neighbors.connect
65540 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 ed.via.interface.`<interface>`..
65560 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e Show.SSH.dynamic-protection.log.
65580 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 .Show.SSH.server.log..Show.SSH.s
655a0 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 erver.public.key.fingerprints,.i
655c0 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 ncluding.a.visual.ASCII.art.repr
655e0 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c esentation..Show.SSH.server.publ
65600 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f ic.key.fingerprints..Show.WAN.lo
65620 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e ad.balancer.information.includin
65640 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 g.test.types.and.targets..A.char
65660 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 acter.at.the.start.of.each.line.
65680 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 depicts.the.state.of.the.test.Sh
656a0 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d ow.WWAN.module.IMEI..Show.WWAN.m
656c0 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 odule.IMSI..Show.WWAN.module.MSI
656e0 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 SDN..Show.WWAN.module.SIM.card.i
65700 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 nformation..Show.WWAN.module.fir
65720 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 mware..Show.WWAN.module.hardware
65740 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 .capabilities..Show.WWAN.module.
65760 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 hardware.revision..Show.WWAN.mod
65780 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e ule.model..Show.WWAN.module.sign
657a0 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 al.strength..Show.a.list.availab
657c0 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 le.container.networks.Show.a.lis
657e0 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 t.of.installed.:abbr:`CA.(Certif
65800 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 icate.Authority)`.certificates..
65820 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 Show.a.list.of.installed.:abbr:`
65840 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 CRLs.(Certificate.Revocation.Lis
65860 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 t)`..Show.a.list.of.installed.ce
65880 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 rtificates.Show.all.BFD.peers.Sh
658a0 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e ow.available.offloading.function
658c0 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 s.on.given.`<interface>`.Show.bi
658e0 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 nded.qat.device.interrupts.to.ce
65900 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 rtain.core..Show.bridge.`<name>`
65920 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 .fdb.displays.the.current.forwar
65940 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 ding.table:.Show.bridge.`<name>`
65960 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 .mdb.displays.the.current.multic
65980 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 ast.group.membership.table.The.t
659a0 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c able.is.populated.by.IGMP.and.ML
659c0 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 D.snooping.in.the.bridge.driver.
659e0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 automatically..Show.brief.interf
65a00 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 ace.information..Show.commands.S
65a20 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 how.configured.serial.ports.and.
65a40 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 their.respective.interface.confi
65a60 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f guration..Show.connection.data.o
65a80 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f f.load.balanced.traffic:.Show.co
65aa0 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 nnection.syncing.external.cache.
65ac0 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 entries.Show.connection.syncing.
65ae0 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 internal.cache.entries.Show.curr
65b00 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 ently.connected.users..Show.deta
65b20 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e iled.information.about.all.learn
65b40 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 ed.Segment.Routing.Nodes.Show.de
65b60 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d tailed.information.about.prefix-
65b80 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 sid.and.label.learned.Show.detai
65ba0 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c led.information.about.the.underl
65bc0 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f aying.physical.links.on.given.bo
65be0 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 nd.`<interface>`..Show.detailed.
65c00 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 information.on.given.`<interface
65c20 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 >`.Show.detailed.information.on.
65c40 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f the.given.loopback.interface.`lo
65c60 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d `..Show.detailed.information.sum
65c80 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 mary.on.given.`<interface>`.Show
65ca0 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 .flow.accounting.information.for
65cc0 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 .given.`<interface>`.for.a.speci
65ce0 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 fic.host.only..Show.flow.account
65d00 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 ing.information.for.given.`<inte
65d20 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f rface>`..Show.general.informatio
65d40 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 n.about.specific.WireGuard.inter
65d60 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 face.Show.info.about.the.Wiregua
65d80 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 rd.service..It.also.shows.the.la
65da0 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e test.handshake..Show.information
65dc0 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 .about.physical.`<interface>`.Sh
65de0 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 ow.list.of.IPs.currently.blocked
65e00 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 .by.SSH.dynamic-protection..Show
65e20 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e .logs.for.mDNS.repeater.service.
65e40 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 .Show.logs.from.a.given.containe
65e60 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 r.Show.logs.from.all.DHCP.client
65e80 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 .processes..Show.logs.from.all.D
65ea0 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 HCPv6.client.processes..Show.log
65ec0 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 s.from.specific.`interface`.DHCP
65ee0 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 .client.process..Show.logs.from.
65f00 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 specific.`interface`.DHCPv6.clie
65f20 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f nt.process..Show.only.informatio
65f40 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 n.for.specified.Certificate.Auth
65f60 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 ority..Show.only.information.for
65f80 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c .specified.certificate..Show.onl
65fa0 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 y.leases.in.the.specified.pool..
65fc0 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 Show.only.leases.with.the.specif
65fe0 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e ied.state..Possible.states:.aban
66000 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 doned,.active,.all,.backup,.expi
66020 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 red,.free,.released,.reset.(defa
66040 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 ult.=.active).Show.only.leases.w
66060 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c ith.the.specified.state..Possibl
66080 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 e.states:.all,.active,.free,.exp
660a0 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 ired,.released,.abandoned,.reset
660c0 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 ,.backup.(default.=.active).Show
660e0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 .routing.table.entry.for.the.def
66100 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 ault.route..Show.specific.MACsec
66120 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 .interface.information.Show.stat
66140 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f us.of.new.setup:.Show.statuses.o
66160 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c f.all.active.leases.granted.by.l
66180 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 ocal.(this.server).or.remote.(fa
661a0 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 ilover.server):.Show.statuses.of
661c0 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 .all.active.leases:.Show.the.DHC
661e0 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 P.server.statistics.for.the.spec
66200 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 ified.pool..Show.the.DHCP.server
66220 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 .statistics:.Show.the.console.se
66240 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 rver.log..Show.the.full.config.u
66260 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 ploaded.to.the.QAT.device..Show.
66280 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 the.list.of.all.active.container
662a0 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 s..Show.the.local.container.imag
662c0 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 es..Show.the.logs.of.a.specific.
662e0 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 Rule-Set..Show.the.logs.of.all.f
66300 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c irewall;.show.all.bridge.firewal
66320 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 l.logs;.show.all.logs.for.forwar
66340 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 d.hook;.show.all.logs.for.forwar
66360 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 d.hook.and.priority.filter;.show
66380 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 .all.logs.for.particular.custom.
663a0 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 chain;.show.logs.for.specific.Ru
663c0 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 le-Set..Show.the.logs.of.all.fir
663e0 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f ewall;.show.all.ipv4.firewall.lo
66400 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 gs;.show.all.logs.for.particular
66420 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 .hook;.show.all.logs.for.particu
66440 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 lar.hook.and.priority;.show.all.
66460 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e logs.for.particular.custom.chain
66480 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 ;.show.logs.for.specific.Rule-Se
664a0 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c t..Show.the.logs.of.all.firewall
664c0 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 ;.show.all.ipv6.firewall.logs;.s
664e0 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b how.all.logs.for.particular.hook
66500 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 ;.show.all.logs.for.particular.h
66520 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 ook.and.priority;.show.all.logs.
66540 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f for.particular.custom.chain;.sho
66560 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 w.logs.for.specific.Rule-Set..Sh
66580 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e ow.the.route.Show.transceiver.in
665a0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 formation.from.plugin.modules,.e
665c0 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f .g.SFP+,.QSFP.Showing.BFD.monito
665e0 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f red.static.routes.Shows.status.o
66600 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 f.all.assigned.leases:.Side.A:.S
66620 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 ide.B:.Sierra.Wireless.AirPrime.
66640 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 MC7304.miniPCIe.card.(LTE).Sierr
66660 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 a.Wireless.AirPrime.MC7430.miniP
66680 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 CIe.card.(LTE).Sierra.Wireless.A
666a0 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 irPrime.MC7455.miniPCIe.card.(LT
666c0 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 E).Sierra.Wireless.AirPrime.MC77
666e0 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 10.miniPCIe.card.(LTE).Similar.c
66700 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 ombinations.are.applicable.for.t
66720 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 he.dead-peer-detection..Simple.B
66740 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 abel.configuration.using.2.nodes
66760 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e .and.redistributing.connected.in
66780 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 terfaces..Simple.RIP.configurati
667a0 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 on.using.2.nodes.and.redistribut
667c0 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 ing.connected.interfaces..Simple
667e0 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 .setup.with.one.user.added.and.p
66800 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 assword.authentication:.Simple.t
66820 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 ext.password.authentication.is.i
66840 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 nsecure.and.deprecated.in.favour
66860 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e .of.MD5.HMAC.authentication..Sin
66880 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 ce.both.routers.do.not.know.thei
668a0 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 r.effective.public.addresses,.we
668c0 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 .set.the.local-address.of.the.pe
668e0 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 er.to."any"..Since.it's.a.HQ.and
66900 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 .branch.offices.setup,.we.will.w
66920 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 ant.all.clients.to.have.fixed.ad
66940 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 dresses.and.we.will.route.traffi
66960 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 c.to.specific.subnets.through.th
66980 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 em..We.need.configuration.for.ea
669a0 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 ch.client.to.achieve.this..Since
669c0 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 .the.RADIUS.server.would.be.a.si
669e0 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 ngle.point.of.failure,.multiple.
66a00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 RADIUS.servers.can.be.setup.and.
66a20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 will.be.used.subsequentially..Si
66a40 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 nce.the.RADIUS.server.would.be.a
66a60 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 .single.point.of.failure,.multip
66a80 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 le.RADIUS.servers.can.be.setup.a
66aa0 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e nd.will.be.used.subsequentially.
66ac0 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f .For.example:.Since.the.mDNS.pro
66ae0 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 tocol.sends.the.:abbr:`AA(Author
66b00 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 itative.Answer)`.records.in.the.
66b20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 packet.itself,.the.repeater.does
66b40 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 .not.need.to.forge.the.source.ad
66b60 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 dress..Instead,.the.source.addre
66b80 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 ss.is.of.the.interface.that.repe
66ba0 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 ats.the.packet..Since.the.mDNS.p
66bc0 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 rotocol.sends.the.AA.records.in.
66be0 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 the.packet.itself,.the.repeater.
66c00 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 does.not.need.to.forge.the.sourc
66c20 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 e.address..Instead,.the.source.a
66c40 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 ddress.is.of.the.interface.that.
66c60 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 repeats.the.packet..Since.we.are
66c80 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f .analyzing.attacks.to.and.from.o
66ca0 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f ur.internal.network,.two.types.o
66cc0 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 f.attacks.can.be.identified,.and
66ce0 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 .differents.actions.are.needed:.
66d00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 Single.VXLAN.device.(SVD).Site.t
66d20 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d o.Site.VPN.Site-to-Site.Site-to-
66d40 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 site.mode.provides.a.way.to.add.
66d60 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e remote.peers,.which.could.be.con
66d80 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e figured.to.exchange.encrypted.in
66da0 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 formation.between.them.and.VyOS.
66dc0 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f itself.or.connected/routed.netwo
66de0 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 rks..Site-to-site.mode.supports.
66e00 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 x.509.but.doesn't.require.it.and
66e20 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c .can.also.work.with.static.keys,
66e40 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e .which.is.simpler.in.many.cases.
66e60 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 .In.this.example,.we'll.configur
66e80 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 e.a.simple.site-to-site.OpenVPN.
66ea0 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 tunnel.using.a.2048-bit.pre-shar
66ec0 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 ed.key..Size.of.the.RSA.key..Sla
66ee0 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 ve.selection.for.outgoing.traffi
66f00 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 c.is.done.according.to.the.trans
66f20 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 mit.hash.policy,.which.may.be.ch
66f40 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f anged.from.the.default.simple.XO
66f60 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 R.policy.via.the.:cfgcmd:`hash-p
66f80 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e olicy`.option,.documented.below.
66fa0 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 .So.in.our.firewall.policy,.we.w
66fc0 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f ant.to.allow.traffic.coming.in.o
66fe0 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 n.the.outside.interface,.destine
67000 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 d.for.TCP.port.80.and.the.IP.add
67020 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 ress.of.192.168.0.100..So.in.our
67040 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c .firewall.ruleset,.we.want.to.al
67060 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 low.traffic.which.previously.mat
67080 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 ched.a.destination.nat.rule..In.
670a0 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c order.to.avoid.creating.many.rul
670c0 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 es,.one.for.each.destination.nat
670e0 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 .rule,.we.can.accept.all.**'dnat
67100 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 '**.connections.with.one.simple.
67120 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 rule,.using.``connection-status`
67140 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 `.matcher:.So,.firewall.configur
67160 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c ation.needed.for.this.setup:.Sol
67180 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c arWinds.Some.ISPs.by.default.onl
671a0 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 y.delegate.a./64.prefix..To.requ
671c0 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 est.for.a.specific.prefix.size.u
671e0 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 se.this.option.to.request.for.a.
67200 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c bigger.delegation.for.this.pd.`<
67220 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 id>`..This.value.is.in.the.range
67240 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 .from.32.-.64.so.you.could.reque
67260 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 st.up.to.a./32.prefix.(if.your.I
67280 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 SP.allows.this).down.to.a./64.de
672a0 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 legation..Some.IT.environments.r
672c0 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e equire.the.use.of.a.proxy.to.con
672e0 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 nect.to.the.Internet..Without.th
67300 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f is.configuration.VyOS.updates.co
67320 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 uld.not.be.installed.directly.by
67340 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d .using.the.:opcmd:`add.system.im
67360 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 age`.command.(:ref:`update_vyos`
67380 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 )..Some.RADIUS.severs.use.an.acc
673a0 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 ess.control.list.which.allows.or
673c0 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 .denies.queries,.make.sure.to.ad
673e0 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 d.your.VyOS.router.to.the.allowe
67400 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 d.client.list..Some.RADIUS_.seve
67420 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 rs.use.an.access.control.list.wh
67440 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 ich.allows.or.denies.queries,.ma
67460 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 ke.sure.to.add.your.VyOS.router.
67480 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 to.the.allowed.client.list..Some
674a0 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 .application.service.providers.(
674c0 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 ASPs).operate.a.VPN.gateway.to.p
674e0 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 rovide.access.to.their.internal.
67500 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f resources,.and.require.that.a.co
67520 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 nnecting.organisation.translate.
67540 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 all.traffic.to.the.service.provi
67560 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 der.network.to.a.source.address.
67580 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 provided.by.the.ASP..Some.contai
675a0 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 ner.registries.require.credentia
675c0 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 ls.to.be.used..Some.firewall.set
675e0 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 tings.are.global.and.have.an.aff
67600 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 ect.on.the.whole.system..Some.fi
67620 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 rewall.settings.are.global.and.h
67640 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 ave.an.affect.on.the.whole.syste
67660 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 m..In.this.section.there's.usefu
67680 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c l.information.about.these.global
676a0 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 -options.that.can.be.configured.
676c0 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c using.vyos.cli..Some.policies.al
676e0 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c ready.include.other.embedded.pol
67700 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f icies.inside..That.is.the.case.o
67720 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 f.Shaper_:.each.of.its.classes.u
67740 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 se.fair-queue.unless.you.change.
67760 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 it..Some.policies.can.be.combine
67780 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 d,.you.will.be.able.to.embed_.a.
677a0 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 different.policy.that.will.be.ap
677c0 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c plied.to.a.class.of.the.main.pol
677e0 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 icy..Some.proxys.require/support
67800 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .the."basic".HTTP.authentication
67820 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 .scheme.as.per.:rfc:`7617`,.thus
67840 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 .a.password.can.be.configured..S
67860 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 ome.proxys.require/support.the."
67880 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d basic".HTTP.authentication.schem
678a0 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 e.as.per.:rfc:`7617`,.thus.a.use
678c0 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 rname.can.be.configured..Some.re
678e0 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 cent.ISPs.require.you.to.build.t
67900 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c he.PPPoE.connection.through.a.VL
67920 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 AN.interface..One.of.those.ISPs.
67940 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d is.e.g..Deutsche.Telekom.in.Germ
67960 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 any..VyOS.can.easily.create.a.PP
67980 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 PoE.session.through.an.encapsula
679a0 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e ted.VLAN.interface..The.followin
679c0 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 g.configuration.will.run.your.PP
679e0 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 PoE.connection.through.VLAN7.whi
67a00 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 ch.is.the.default.VLAN.for.Deuts
67a20 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 che.Telekom:.Some.services.don't
67a40 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c .work.correctly.when.being.handl
67a60 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 ed.via.a.web.proxy..So.sometimes
67a80 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 .it.is.useful.to.bypass.a.transp
67aa0 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 arent.proxy:.Some.users.tend.to.
67ac0 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 connect.their.mobile.devices.usi
67ae0 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 ng.WireGuard.to.their.VyOS.route
67b00 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 r..To.ease.deployment.one.can.ge
67b20 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 nerate.a."per.mobile".configurat
67b40 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 ion.from.the.VyOS.CLI..Sometimes
67b60 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f .option.lines.in.the.generated.O
67b80 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f penVPN.configuration.require.quo
67ba0 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b tes..This.is.done.through.a.hack
67bc0 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 .on.our.config.generator..You.ca
67be0 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b n.pass.quotes.using.the.``&quot;
67c00 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 ``.statement..Sort.the.output.by
67c20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 .the.specified.key..Possible.key
67c40 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f s:.expires,.iaid_duid,.ip,.last_
67c60 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 comm,.pool,.remaining,.state,.ty
67c80 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 pe.(default.=.ip).Sort.the.outpu
67ca0 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 t.by.the.specified.key..Possible
67cc0 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 .keys:.ip,.hardware_address,.sta
67ce0 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c te,.start,.end,.remaining,.pool,
67d00 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 .hostname.(default.=.ip).Source.
67d20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 Address.Source.IP.address.used.f
67d40 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 or.VXLAN.underlay..This.is.manda
67d60 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f tory.when.using.VXLAN.via.L2VPN/
67d80 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 EVPN..Source.IPv4.address.used.i
67da0 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 n.all.RADIUS.server.queires..Sou
67dc0 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 rce.NAT.rules.Source.Prefix.Sour
67de0 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 ce.all.connections.to.the.RADIUS
67e00 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 .servers.from.given.VRF.`<name>`
67e20 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 ..Source.all.connections.to.the.
67e40 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c TACACS.servers.from.given.VRF.`<
67e60 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 name>`..Source.protocol.to.match
67e80 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 ..Source.tunnel.from.dummy.inter
67ea0 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b face.Source.tunnel.from.loopback
67ec0 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 s.Spanning.Tree.Protocol.forward
67ee0 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c ing.`<delay>`.in.seconds.(defaul
67f00 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 t:.15)..Spanning.Tree.Protocol.h
67f20 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 ello.advertisement.`<interval>`.
67f40 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e in.seconds.(default:.2)..Spannin
67f60 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 g.Tree.Protocol.is.not.enabled.b
67f80 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 y.default.in.VyOS..:ref:`stp`.ca
67fa0 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 n.be.easily.enabled.if.needed..S
67fc0 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 patial.Multiplexing.Power.Save.(
67fe0 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b SMPS).settings.Specfying.nhs.mak
68000 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 es.all.multicast.packets.to.be.r
68020 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 epeated.to.each.statically.confi
68040 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a gured.next.hop..Specifies.:abbr:
68060 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 `MPPE.(Microsoft.Point-to-Point.
68080 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 Encryption)`.negotiation.prefere
680a0 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 nce..Specifies.:abbr:`MPPE.(Micr
680c0 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 osoft.Point-to-Point.Encryption)
680e0 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 `.negotioation.preference..Speci
68100 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 fies.IP.address.for.Dynamic.Auth
68120 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 orization.Extension.server.(DM/C
68140 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 oA).Specifies.IPv4.negotiation.p
68160 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 reference..Specifies.IPv6.negoti
68180 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 ation.preference..Specifies.Serv
681a0 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 ice-Name.to.respond..If.absent.a
681c0 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e ny.Service-Name.is.acceptable.an
681e0 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 d.client...s.Service-Name.will.b
68200 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d e.sent.back..Also.possible.set.m
68220 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c ultiple.service-names:.`sn1,sn2,
68240 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 sn3`.Specifies.address.to.be.use
68260 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 d.as.server.ip.address.if.radius
68280 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e .can.assign.only.client.address.
682a0 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 .In.such.case.if.client.address.
682c0 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e is.matched.network.and.mask.then
682e0 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c .specified.address.and.mask.will
68300 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 .be.used..You.can.specify.multip
68320 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 le.such.options..Specifies.an.op
68340 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 tional.route-map.to.be.applied.t
68360 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 o.routes.imported.or.exported.be
68380 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e tween.the.current.unicast.VRF.an
683a0 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 d.VPN..Specifies.an.upstream.net
683c0 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 work.`<interface>`.from.which.re
683e0 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 plies.from.`<server>`.and.other.
68400 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 relay.agents.will.be.accepted..S
68420 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 pecifies.fixed.or.random.interfa
68440 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 ce.identifier.for.IPv6..By.defau
68460 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 lt.is.fixed..Specifies.how.long.
68480 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 squid.assumes.an.externally.vali
684a0 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 dated.username:password.pair.is.
684c0 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f valid.for.-.in.other.words.how.o
684e0 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 ften.the.helper.program.is.calle
68500 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f d.for.that.user..Set.this.low.to
68520 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c .force.revalidation.with.short.l
68540 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b ived.passwords..Specifies.if.unk
68560 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 nown.source.link.layer.addresses
68580 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e .and.IP.addresses.are.entered.in
685a0 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 to.the.VXLAN.device.forwarding.d
685c0 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 atabase..Specifies.number.of.int
685e0 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 erfaces.to.keep.in.cache..It.mea
68600 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 ns.that.don...t.destroy.interfac
68620 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 e.after.corresponding.session.is
68640 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 .destroyed,.instead.place.it.to.
68660 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 cache.and.use.it.later.for.new.s
68680 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 essions.repeatedly..This.should.
686a0 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 reduce.kernel-level.interface.cr
686c0 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 eation/deletion.rate.lack..Defau
686e0 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 lt.value.is.**0**..Specifies.one
68700 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 .of.the.bonding.policies..The.de
68720 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 fault.is.802.3ad..Possible.value
68740 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 s.are:.Specifies.peer.interface.
68760 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 identifier.for.IPv6..By.default.
68780 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 is.fixed..Specifies.proxy.servic
687a0 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 e.listening.address..The.listen.
687c0 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 address.is.the.IP.address.on.whi
687e0 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 ch.the.web.proxy.service.listens
68800 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 .for.client.requests..Specifies.
68820 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 relay.agent.IP.addre.Specifies.s
68840 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 ingle.`<gateway>`.IP.address.to.
68860 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 be.used.as.local.address.of.PPP.
68880 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a interfaces..Specifies.that.the.:
688a0 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 abbr:`NBMA.(Non-broadcast.multip
688c0 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 le-access.network)`.addresses.of
688e0 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 .the.next.hop.servers.are.define
68900 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e d.in.the.domain.name.nbma-domain
68920 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 -name..For.each.A.record.opennhr
68940 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 p.creates.a.dynamic.NHS.entry..S
68960 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 pecifies.the.ARP.link.monitoring
68980 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 .`<time>`.in.seconds..Specifies.
689a0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d the.IP.addresses.to.use.as.ARP.m
689c0 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 onitoring.peers.when.:cfgcmd:`ar
689e0 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 p-monitor.interval`.option.is.>.
68a00 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 0..These.are.the.targets.of.the.
68a20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 ARP.request.sent.to.determine.th
68a40 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 e.health.of.the.link.to.the.targ
68a60 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 ets..Specifies.the.available.:ab
68a80 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 br:`MAC.(Message.Authentication.
68aa0 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 Code)`.algorithms..The.MAC.algor
68ac0 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e ithm.is.used.in.protocol.version
68ae0 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e .2.for.data.integrity.protection
68b00 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f ..Multiple.algorithms.can.be.pro
68b20 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 vided..Specifies.the.base.DN.und
68b40 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 er.which.the.users.are.located..
68b60 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 Specifies.the.clients.subnet.mas
68b80 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e k.as.per.RFC.950..If.unset,.subn
68ba0 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 et.declaration.is.used..Specifie
68bc0 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 s.the.holding.time.for.NHRP.Regi
68be0 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e stration.Requests.and.Resolution
68c00 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 .Replies.sent.from.this.interfac
68c20 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 e.or.shortcut-target..The.holdti
68c40 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 me.is.specified.in.seconds.and.d
68c60 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 efaults.to.two.hours..Specifies.
68c80 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 the.interval.at.which.Netflow.da
68ca0 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 ta.will.be.sent.to.a.collector..
68cc0 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c As.per.default,.Netflow.data.wil
68ce0 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 l.be.sent.every.60.seconds..Spec
68d00 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c ifies.the.maximum.size.of.a.repl
68d20 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 y.body.in.KB,.used.to.limit.the.
68d40 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 reply.size..Specifies.the.minimu
68d60 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 m.number.of.links.that.must.be.a
68d80 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 ctive.before.asserting.carrier..
68da0 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 It.is.similar.to.the.Cisco.Ether
68dc0 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 Channel.min-links.feature..This.
68de0 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 allows.setting.the.minimum.numbe
68e00 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 r.of.member.ports.that.must.be.u
68e20 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 p.(link-up.state).before.marking
68e40 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 .the.bond.device.as.up.(carrier.
68e60 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f on)..This.is.useful.for.situatio
68e80 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 ns.where.higher.level.services.s
68ea0 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 uch.as.clustering.want.to.ensure
68ec0 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 .a.minimum.number.of.low.bandwid
68ee0 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 th.links.are.active.before.switc
68f00 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 hover..Specifies.the.name.of.the
68f20 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 .DN.attribute.that.contains.the.
68f40 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 username/login..Combined.with.th
68f60 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 e.base.DN.to.construct.the.users
68f80 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 .DN.when.no.search.filter.is.spe
68fa0 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 cified.(`filter-expression`)..Sp
68fc0 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 ecifies.the.physical.`<ethX>`.Et
68fe0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 hernet.interface.associated.with
69000 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 .a.Pseudo.Ethernet.`<interface>`
69020 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 ..Specifies.the.port.`<port>`.th
69040 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 at.the.SSTP.port.will.listen.on.
69060 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f (default.443)..Specifies.the.pro
69080 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 tection.scope.(aka.realm.name).w
690a0 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c hich.is.to.be.reported.to.the.cl
690c0 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 ient.for.the.authentication.sche
690e0 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 me..It.is.commonly.part.of.the.t
69100 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 ext.the.user.will.see.when.promp
69120 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 ted.for.their.username.and.passw
69140 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 ord..Specifies.the.route.disting
69160 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 uisher.to.be.added.to.a.route.ex
69180 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 ported.from.the.current.unicast.
691a0 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d VRF.to.VPN..Specifies.the.route-
691c0 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 target.list.to.be.attached.to.a.
691e0 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 route.(export).or.the.route-targ
69200 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 et.list.to.match.against.(import
69220 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 ).when.exporting/importing.betwe
69240 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 en.the.current.unicast.VRF.and.V
69260 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 PN.The.RTLIST.is.a.space-separat
69280 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 ed.list.of.route-targets,.which.
692a0 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 are.BGP.extended.community.value
692c0 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 s.as.described.in.Extended.Commu
692e0 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 nities.Attribute..Specifies.the.
69300 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 vendor.dictionary,.dictionary.ne
69320 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 eds.to.be.in./usr/share/accel-pp
69340 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 p/radius..Specifies.timeout.in.s
69360 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 econds.to.wait.for.any.peer.acti
69380 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 vity..If.this.option.specified.i
693a0 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e t.turns.on.adaptive.lcp.echo.fun
693c0 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 ctionality.and."lcp-echo-failure
693e0 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 ".is.not.used..Specifies.timeout
69400 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 .in.seconds.to.wait.for.any.peer
69420 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 .activity..If.this.option.specif
69440 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 ied.it.turns.on.adaptive.lcp.ech
69460 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 o.functionality.and."lcp-echo-fa
69480 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 ilure".is.not.used..Default.valu
694a0 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e e.is.**0**..Specifies.whether.an
694c0 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 .external.control.plane.(e.g..BG
694e0 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 P.L2VPN/EVPN).or.the.internal.FD
69500 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 B.should.be.used..Specifies.whet
69520 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 her.the.VXLAN.device.is.capable.
69540 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 of.vni.filtering..Specifies.whet
69560 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c her.this.NSSA.border.router.will
69580 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d .unconditionally.translate.Type-
695a0 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 7.LSAs.into.Type-5.LSAs..When.ro
695c0 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 le.is.Always,.Type-7.LSAs.are.tr
695e0 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 anslated.into.Type-5.LSAs.regard
69600 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 less.of.the.translator.state.of.
69620 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 other.NSSA.border.routers..When.
69640 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 role.is.Candidate,.this.router.p
69660 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c articipates.in.the.translator.el
69680 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 ection.to.determine.if.it.will.p
696a0 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 erform.the.translations.duties..
696c0 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 When.role.is.Never,.this.router.
696e0 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 will.never.translate.Type-7.LSAs
69700 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 .into.Type-5.LSAs..Specifies.whi
69720 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 ch.RADIUS.server.attribute.conta
69740 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 ins.the.rate.limit.information..
69760 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 The.default.attribute.is.`Filter
69780 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 -Id`..Specifies.which.RADIUS.ser
697a0 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 ver.attribute.contains.the.rate.
697c0 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 limit.information..The.default.a
697e0 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 ttribute.is.``Filter-Id``..Speci
69800 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 fy.DHCPv4.relay.IP.address.to.pa
69820 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 ss.requests.to..If.specified.gia
69840 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 ddr.is.also.needed..Specify.IPv4
69860 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c .and/or.IPv6.networks.that.shoul
69880 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 d.be.protected/monitored..Specif
698a0 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 y.IPv4.and/or.IPv6.networks.whic
698c0 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 h.are.going.to.be.excluded..Spec
698e0 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 ify.IPv4/IPv6.listen.address.of.
69900 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 SSH.server..Multiple.addresses.c
69920 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 an.be.defined..Specify.a.:abbr:`
69940 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c SIP.(Session.Initiation.Protocol
69960 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c )`.server.by.IPv6.address.of.Ful
69980 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c ly.Qualified.Domain.Name.for.all
699a0 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 .DHCPv6.clients..Specify.a.Fully
699c0 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 .Qualified.Domain.Name.as.source
699e0 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 /destination.matcher..Ensure.rou
69a00 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 ter.is.able.to.resolve.such.dns.
69a20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 query..Specify.a.NIS.server.addr
69a40 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 ess.for.DHCPv6.clients..Specify.
69a60 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 a.NIS+.server.address.for.DHCPv6
69a80 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f .clients..Specify.a.range.of.gro
69aa0 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 up.addresses.via.a.prefix-list.t
69ac0 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 hat.forces.PIM.to.never.do.:abbr
69ae0 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 :`SSM.(Source-Specific.Multicast
69b00 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 )`.over..Specify.absolute.`<path
69b20 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 >`.to.script.which.will.be.run.w
69b40 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 hen.`<task>`.is.executed..Specif
69b60 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e y.allowed.:abbr:`KEX.(Key.Exchan
69b80 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 ge)`.algorithms..Specify.an.alte
69ba0 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 rnate.AS.for.this.BGP.process.wh
69bc0 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 en.interacting.with.the.specifie
69be0 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f d.peer.or.peer.group..With.no.mo
69c00 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 difiers,.the.specified.local-as.
69c20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f is.prepended.to.the.received.AS_
69c40 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 PATH.when.receiving.routing.upda
69c60 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 tes.from.the.peer,.and.prepended
69c80 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 .to.the.outgoing.AS_PATH.(after.
69ca0 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 the.process.local.AS).when.trans
69cc0 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 mitting.local.routes.to.the.peer
69ce0 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 ..Specify.an.alternate.TCP.port.
69d00 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 where.the.ldap.server.is.listeni
69d20 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 ng.if.other.than.the.default.LDA
69d40 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 P.port.389..Specify.interval.in.
69d60 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 seconds.to.wait.between.Dynamic.
69d80 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 DNS.updates..The.default.is..300
69da0 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 .seconds..Specify.local.range.of
69dc0 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 .ip.address.to.give.to.dhcp.clie
69de0 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 nts..First.IP.in.range.is.router
69e00 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 .IP..If.you.need.more.customizat
69e20 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 ion.use.`client-ip-pool`.Specify
69e40 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c .name.of.the.:abbr:`VRF.(Virtual
69e60 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e .Routing.and.Forwarding)`.instan
69e80 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 ce..Specify.nexthop.on.the.path.
69ea0 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 to.the.destination,.``ipv4-addre
69ec0 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 ss``.can.be.set.to.``dhcp``.Spec
69ee0 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e ify.static.route.into.the.routin
69f00 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 g.table.sending.all.non.local.tr
69f20 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 affic.to.the.nexthop.address.`<a
69f40 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 ddress>`..Specify.the.IP.`<addre
69f60 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 ss>`.of.the.RADIUS.server.user.w
69f80 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 ith.the.pre-shared-secret.given.
69fa0 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c in.`<secret>`..Specify.the.IP.`<
69fc0 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 address>`.of.the.TACACS.server.u
69fe0 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 ser.with.the.pre-shared-secret.g
6a000 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 iven.in.`<secret>`..Specify.the.
6a020 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 IPv4.source.address.to.use.for.t
6a040 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c he.BGP.session.to.this.neighbor,
6a060 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 .may.be.specified.as.either.an.I
6a080 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e Pv4.address.directly.or.as.an.in
6a0a0 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 terface.name..Specify.the.LDAP.s
6a0c0 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 erver.to.connect.to..Specify.the
6a0e0 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 .identifier.value.of.the.site-le
6a100 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 vel.aggregator.(SLA).on.the.inte
6a120 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 rface..ID.must.be.a.decimal.numb
6a140 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 er.greater.then.0.which.fits.in.
6a160 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 the.length.of.SLA.IDs.(see.below
6a180 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 )..Specify.the.interface.address
6a1a0 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 .used.locally.on.the.interface.w
6a1c0 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 here.the.prefix.has.been.delegat
6a1e0 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 ed.to..ID.must.be.a.decimal.inte
6a200 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 ger..Specify.the.minimum.require
6a220 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 d.TLS.version.1.2.or.1.3.Specify
6a240 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 .the.plaintext.password.user.by.
6a260 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 user.`<name>`.on.this.system..Th
6a280 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 e.plaintext.password.will.be.aut
6a2a0 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 omatically.transferred.into.a.se
6a2c0 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 cure.hashed.password.and.not.sav
6a2e0 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 ed.anywhere.in.plaintext..Specif
6a300 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f y.the.port.used.on.which.the.pro
6a320 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 xy.service.is.listening.for.requ
6a340 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 ests..This.port.is.the.default.p
6a360 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 ort.used.for.the.specified.liste
6a380 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 n-address..Specify.the.systems.`
6a3a0 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 <timezone>`.as.the.Region/Locati
6a3c0 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 on.that.best.defines.your.locati
6a3e0 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 on..For.example,.specifying.US/P
6a400 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 acific.sets.the.time.zone.to.US.
6a420 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 Pacific.time..Specify.the.time.i
6a440 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 nterval.when.`<task>`.should.be.
6a460 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 executed..The.interval.is.specif
6a480 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f ied.as.number.with.one.of.the.fo
6a4a0 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 llowing.suffixes:.Specify.timeou
6a4c0 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 t./.update.interval.to.check.if.
6a4e0 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 IP.address.changed..Specify.time
6a500 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 out.interval.for.keepalive.messa
6a520 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 ge.in.seconds..Specify.where.int
6a540 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 erface.is.shared.by.multiple.use
6a560 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 rs.or.it.is.vlan-per-user..Spine
6a580 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 1.is.a.Cisco.IOS.router.running.
6a5a0 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 version.15.4,.Leaf2.and.Leaf3.is
6a5c0 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e .each.a.VyOS.router.running.1.2.
6a5e0 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e .Splunk.Spoke.Squid_.is.a.cachin
6a600 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e g.and.forwarding.HTTP.web.proxy.
6a620 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 .It.has.a.wide.variety.of.uses,.
6a640 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 including.speeding.up.a.web.serv
6a660 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c er.by.caching.repeated.requests,
6a680 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 .caching.web,.DNS.and.other.comp
6a6a0 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 uter.network.lookups.for.a.group
6a6c0 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 .of.people.sharing.network.resou
6a6e0 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c rces,.and.aiding.security.by.fil
6a700 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 tering.traffic..Although.primari
6a720 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 ly.used.for.HTTP.and.FTP,.Squid.
6a740 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 includes.limited.support.for.sev
6a760 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 eral.other.protocols.including.I
6a780 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 nternet.Gopher,.SSL,[6].TLS.and.
6a7a0 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 HTTPS..Squid.does.not.support.th
6a7c0 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 e.SOCKS.protocol..Start.Webserve
6a7e0 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 r.in.given..VRF..Start.by.checki
6a800 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 ng.for.IPSec.SAs.(Security.Assoc
6a820 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f iations).with:.Starting.from.VyO
6a840 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 S.1.4-rolling-202308040557,.a.ne
6a860 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e w.firewall.structure.can.be.foun
6a880 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 d.on.all.vyos.instalations,.and.
6a8a0 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 zone.based.firewall.is.no.longer
6a8c0 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f .supported..Documentation.for.mo
6a8e0 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 st.of.the.new.firewall.CLI.can.b
6a900 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a e.found.in.the.`firewall.<https:
6a920 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 //docs.vyos.io/en/latest/configu
6a940 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 ration/firewall/general.html>`_.
6a960 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 chapter..The.legacy.firewall.is.
6a980 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 still.available.for.versions.bef
6a9a0 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 ore.1.4-rolling-202308040557.and
6a9c0 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 .can.be.found.in.the.:ref:`firew
6a9e0 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 all-legacy`.chapter..The.example
6aa00 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 s.in.this.section.use.the.legacy
6aa20 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 .firewall.configuration.commands
6aa40 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 ,.since.this.feature.has.been.re
6aa60 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 moved.in.earlier.releases..Start
6aa80 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 ing.from.VyOS.1.4-rolling-202308
6aaa0 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 040557,.a.new.firewall.structure
6aac0 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c .can.be.found.on.all.vyos.instal
6aae0 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 ations..Zone.based.firewall.was.
6ab00 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 removed.in.that.version,.but.re.
6ab20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 introduced.in.VyOS.1.4.and.1.5..
6ab40 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 All.versions.built.after.2023-10
6ab60 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 -22.has.this.feature..Documentat
6ab80 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ion.for.most.of.the.new.firewall
6aba0 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 .CLI.can.be.found.in.the.`firewa
6abc0 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 ll.<https://docs.vyos.io/en/late
6abe0 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 st/configuration/firewall/genera
6ac00 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 l.html>`_.chapter..The.legacy.fi
6ac20 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 rewall.is.still.available.for.ve
6ac40 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 rsions.before.1.4-rolling-202308
6ac60 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 040557.and.can.be.found.in.the.:
6ac80 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 doc:`legacy.firewall.configurati
6aca0 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 on.</configuration/firewall/gene
6acc0 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 ral-legacy>`.chapter..Starting.f
6ace0 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 rom.VyOS.1.4-rolling-20230804055
6ad00 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 7,.a.new.firewall.structure.can.
6ad20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f be.found.on.all.vyos.installatio
6ad40 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 ns..Starting.from.VyOS.1.4-rolli
6ad60 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 ng-202308040557,.a.new.firewall.
6ad80 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 structure.can.be.found.on.all.vy
6ada0 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 os.installations..Documentation.
6adc0 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 for.most.new.firewall.cli.can.be
6ade0 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 .found.here:.Starting.of.with.Vy
6ae00 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f OS.1.3.(equuleus).we.added.suppo
6ae20 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 rt.for.running.VyOS.as.an.Out-of
6ae40 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 -Band.Management.device.which.pr
6ae60 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 ovides.remote.access.by.means.of
6ae80 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c .SSH.to.directly.attached.serial
6aea0 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 .interfaces..Starting.with.VyOS.
6aec0 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 1.2.a.:abbr:`mDNS.(Multicast.DNS
6aee0 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f )`.repeater.functionality.is.pro
6af00 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 vided..Additional.information.ca
6af20 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 n.be.obtained.from.https://en.wi
6af40 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 kipedia.org/wiki/Multicast_DNS..
6af60 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 Static.Static.:abbr:`SAK.(Secure
6af80 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 .Authentication.Key)`.mode.can.b
6afa0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 e.configured.manually.on.each.de
6afc0 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 vice.wishing.to.use.MACsec..Keys
6afe0 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 .must.be.set.statically.on.all.d
6b000 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 evices.for.traffic.to.flow.prope
6b020 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f rly..Key.rotation.is.dependent.o
6b040 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c n.the.administrator.updating.all
6b060 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 .keys.manually.across.connected.
6b080 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 devices..Static.SAK.mode.can.not
6b0a0 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 .be.used.with.MKA..Static.DHCP.I
6b0c0 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 P.address.assign.to.host.identif
6b0e0 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 ied.by.`<description>`..IP.addre
6b100 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 ss.must.be.inside.the.`<subnet>`
6b120 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 .which.is.defined.but.can.be.out
6b140 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 side.the.dynamic.range.created.w
6b160 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 ith.:cfgcmd:`set.service.dhcp-se
6b180 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 rver.shared-network-name.<name>.
6b1a0 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e subnet.<subnet>.range.<n>`..If.n
6b1c0 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 o.ip-address.is.specified,.an.IP
6b1e0 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 .from.the.dynamic.pool.is.used..
6b200 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b Static.Hostname.Mapping.Static.K
6b220 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 eys.Static.Routes.Static.Routing
6b240 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 .or.other.dynamic.routing.protoc
6b260 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e ols.can.be.used.over.the.vtun.in
6b280 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d terface.Static.Routing:.Static.m
6b2a0 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 appings.Static.mappings.aren't.s
6b2c0 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 hown..To.show.all.states,.use.``
6b2e0 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c show.dhcp.server.leases.state.al
6b300 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 l``..Static.routes.are.manually.
6b320 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e configured.routes,.which,.in.gen
6b340 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 eral,.cannot.be.updated.dynamica
6b360 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 lly.from.information.VyOS.learns
6b380 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d .about.the.network.topology.from
6b3a0 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 .other.routing.protocols..Howeve
6b3c0 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 r,.if.a.link.fails,.the.router.w
6b3e0 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 ill.remove.routes,.including.sta
6b400 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 tic.routes,.from.the.:abbr:`RIPB
6b420 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 .(Routing.Information.Base)`.tha
6b440 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 t.used.this.interface.to.reach.t
6b460 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 he.next.hop..In.general,.static.
6b480 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 routes.should.only.be.used.for.v
6b4a0 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f ery.simple.network.topologies,.o
6b4c0 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 r.to.override.the.behavior.of.a.
6b4e0 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 dynamic.routing.protocol.for.a.s
6b500 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 mall.number.of.routes..The.colle
6b520 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 ction.of.all.routes.the.router.h
6b540 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f as.learned.from.its.configuratio
6b560 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 n.or.from.its.dynamic.routing.pr
6b580 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e otocols.is.stored.in.the.RIB..Un
6b5a0 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 icast.routes.are.directly.used.t
6b5c0 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 o.determine.the.forwarding.table
6b5e0 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 .used.for.unicast.packet.forward
6b600 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 ing..Static.routes.can.be.config
6b620 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 ured.referencing.the.tunnel.inte
6b640 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f rface;.for.example,.the.local.ro
6b660 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e uter.will.use.a.network.of.10.0.
6b680 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 0.0/16,.while.the.remote.has.a.n
6b6a0 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 etwork.of.10.1.0.0/16:.Station.s
6b6c0 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 upports.receiving.VHT.variant.HT
6b6e0 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e .Control.field.Status.Sticky.Con
6b700 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 nections.Storage.of.route.update
6b720 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 s.uses.memory..If.you.enable.sof
6b740 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 t.reconfiguration.inbound.for.mu
6b760 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 ltiple.neighbors,.the.amount.of.
6b780 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 memory.used.can.become.significa
6b7a0 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 nt..Suffixes.Summarisation.start
6b7c0 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 s.only.after.this.delay.timer.ex
6b7e0 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 piry..Supported.Modules.Supporte
6b800 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 d.channel.width.set..Supported.d
6b820 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 aemons:.Supported.interface.type
6b840 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 s:.Supported.remote.protocols.ar
6b860 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 e.FTP,.FTPS,.HTTP,.HTTPS,.SCP/SF
6b880 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 TP.and.TFTP..Supported.versions.
6b8a0 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 of.RIP.are:.Supports.as.HELPER.f
6b8c0 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 or.configured.grace.period..Supp
6b8e0 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c ose.the.LEFT.router.has.external
6b900 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 .address.192.0.2.10.on.its.eth0.
6b920 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 interface,.and.the.RIGHT.router.
6b940 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 is.203.0.113.45.Suppose.you.want
6b960 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 .to.use.10.23.1.0/24.network.for
6b980 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c .client.tunnel.endpoints.and.all
6b9a0 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e .client.subnets.belong.to.10.23.
6b9c0 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 0.0/20..All.clients.need.access.
6b9e0 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 to.the.192.168.0.0/16.network..S
6ba00 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 uppress.sending.Capability.Negot
6ba20 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 iation.as.OPEN.message.optional.
6ba40 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d parameter.to.the.peer..This.comm
6ba60 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e and.only.affects.the.peer.is.con
6ba80 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 figured.other.than.IPv4.unicast.
6baa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 configuration..Synamic.instructs
6bac0 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 .to.forward.to.all.peers.which.w
6bae0 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e e.have.a.direct.connection.with.
6bb00 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 .Alternatively,.you.can.specify.
6bb20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 the.directive.multiple.times.for
6bb40 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 .each.protocol-address.the.multi
6bb60 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 cast.traffic.should.be.sent.to..
6bb80 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f Sync.groups.Synproxy.Synproxy.co
6bba0 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e nnections.Synproxy.relies.on.syn
6bbc0 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 cookies.and.TCP.timestamps,.ensu
6bbe0 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 re.these.are.enabled.Syntax.has.
6bc00 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 changed.from.VyOS.1.2.(crux).and
6bc20 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 .it.will.be.automatically.migrat
6bc40 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 ed.during.an.upgrade..Sysctl.Sys
6bc60 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d log.Syslog.supports.logging.to.m
6bc80 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 ultiple.targets,.those.targets.c
6bca0 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f ould.be.a.plain.file.on.your.VyO
6bcc0 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 S.installation.itself,.a.serial.
6bce0 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 console.or.a.remote.syslog.serve
6bd00 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 r.which.is.reached.via.:abbr:`IP
6bd20 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 .(Internet.Protocol)`.UDP/TCP..S
6bd40 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c yslog.uses.logrotate.to.rotate.l
6bd60 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 ogiles.after.a.number.of.gives.b
6bd80 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 ytes..We.keep.as.many.as.`<numbe
6bda0 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 r>`.rotated.file.before.they.are
6bdc0 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 .deleted.on.the.system..Syslog.w
6bde0 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 ill.write.`<size>`.kilobytes.int
6be00 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 o.the.file.specified.by.`<filena
6be20 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 me>`..After.this.limit.has.been.
6be40 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 reached,.the.custom.file.is."rot
6be60 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 ated".by.logrotate.and.a.new.cus
6be80 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 tom.file.is.created..System.Syst
6bea0 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 em.DNS.System.Display.(LCD).Syst
6bec0 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 em.Name.and.Description.System.P
6bee0 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 roxy.System.capabilities.(switch
6bf00 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 ing,.routing,.etc.).System.confi
6bf20 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 guration.commands.System.daemons
6bf40 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e .System.identifier:.``1921.6800.
6bf60 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 1002``.-.for.system.idetifiers.w
6bf80 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 e.recommend.to.use.IP.address.or
6bfa0 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c .MAC.address.of.the.router.itsel
6bfc0 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 f..The.way.to.construct.this.is.
6bfe0 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 to.keep.all.of.the.zeroes.of.the
6c000 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 .router.IP.address,.and.then.cha
6c020 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 nge.the.periods.from.being.every
6c040 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d .three.numbers.to.every.four.num
6c060 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 bers..The.address.that.is.listed
6c080 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 .here.is.``192.168.1.2``,.which.
6c0a0 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 if.expanded.will.turn.into.``192
6c0c0 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 .168.001.002``..Then.all.one.has
6c0e0 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 .to.do.is.move.the.dots.to.have.
6c100 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 four.numbers.instead.of.three..T
6c120 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e his.gives.us.``1921.6800.1002``.
6c140 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f .System.is.unusable.-.a.panic.co
6c160 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 ndition.TACACS.Example.TACACS.is
6c180 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 .defined.in.:rfc:`8907`..TACACS.
6c1a0 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c servers.could.be.hardened.by.onl
6c1c0 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 y.allowing.certain.IP.addresses.
6c1e0 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 to.connect..As.of.this.the.sourc
6c200 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 e.address.of.each.TACACS.query.c
6c220 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 an.be.configured..TACACS+.TBD.TC
6c240 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 P.&.UDP.services.running.in.the.
6c260 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f default.VRF.context.(ie.,.not.bo
6c280 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 und.to.any.VRF.device).can.work.
6c2a0 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 across.all.VRF.domains.by.enabli
6c2c0 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 ng.this.option..TFTP.Server.Tag.
6c2e0 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 is.the.optional.parameter..If.ta
6c300 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 g.configured.Summary.route.will.
6c320 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 be.originated.with.the.configure
6c340 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 d.tag..Task.Scheduler.Telegraf.T
6c360 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 elegraf.output.plugin.azure-data
6c380 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 -explorer_.Telegraf.output.plugi
6c3a0 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 n.prometheus-client_.Telegraf.ou
6c3c0 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 tput.plugin.splunk_..HTTP.Event.
6c3e0 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c Collector..Tell.PIM.that.we.woul
6c400 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 d.not.like.to.use.this.interface
6c420 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 .to.process.bootstrap.messages..
6c440 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 Tell.PIM.that.we.would.not.like.
6c460 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 to.use.this.interface.to.process
6c480 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c .unicast.bootstrap.messages..Tel
6c4a0 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 l.hosts.to.use.the.administered.
6c4c0 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 (stateful).protocol.(i.e..DHCP).
6c4e0 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 for.autoconfiguration.of.other.(
6c500 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f non-address).information.Tell.ho
6c520 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 sts.to.use.the.administered.stat
6c540 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 eful.protocol.(i.e..DHCP).for.au
6c560 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c toconfiguration.Temporary.disabl
6c580 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 e.this.RADIUS.server..Temporary.
6c5a0 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 disable.this.RADIUS.server..It.w
6c5c0 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 on't.be.queried..Temporary.disab
6c5e0 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 le.this.TACACS.server..It.won't.
6c600 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 be.queried..Terminate.SSL.Test.c
6c620 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e onnecting.given.connection-orien
6c640 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e ted.interface..`<interface>`.can
6c660 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 .be.``pppoe0``.as.the.example..T
6c680 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d est.connecting.given.connection-
6c6a0 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e oriented.interface..`<interface>
6c6c0 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 `.can.be.``sstpc0``.as.the.examp
6c6e0 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e le..Test.disconnecting.given.con
6c700 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e nection-oriented.interface..`<in
6c720 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 terface>`.can.be.``pppoe0``.as.t
6c740 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 he.example..Test.disconnecting.g
6c760 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 iven.connection-oriented.interfa
6c780 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 ce..`<interface>`.can.be.``sstpc
6c7a0 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 0``.as.the.example..Test.from.th
6c7c0 65 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 e.IPv6.only.client:.Testing.SSTP
6c7e0 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 .Testing.and.Validation.Thanks.t
6c800 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 o.this.discovery,.any.subsequent
6c820 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c .traffic.between.PC4.and.PC5.wil
6c840 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 l.not.be.using.the.multicast-add
6c860 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 ress.between.the.leaves.as.they.
6c880 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 both.know.behind.which.Leaf.the.
6c8a0 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 PCs.are.connected..This.saves.tr
6c8c0 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 affic.as.less.multicast.packets.
6c8e0 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 sent.reduces.the.load.on.the.net
6c900 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 work,.which.improves.scalability
6c920 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 .when.more.leaves.are.added..Tha
6c940 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 t.is.how.it.is.possible.to.do.th
6c960 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 e.so-called."ingress.shaping"..T
6c980 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 hat.looks.good.-.we.defined.2.tu
6c9a0 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 nnels.and.they're.both.up.and.ru
6c9c0 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 nning..The.:abbr:`ASN.(Autonomou
6c9e0 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 s.System.Number)`.is.one.of.the.
6ca00 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 essential.elements.of.BGP..BGP.i
6ca20 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 s.a.distance.vector.routing.prot
6ca40 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 ocol,.and.the.AS-Path.framework.
6ca60 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 provides.distance.vector.metric.
6ca80 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a and.loop.detection.to.BGP..The.:
6caa0 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 abbr:`DNPTv6.(Destination.IPv6-t
6cac0 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f o-IPv6.Network.Prefix.Translatio
6cae0 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 n)`.destination.address.translat
6cb00 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f ion.function.is.used.in.scenario
6cb20 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e s.where.the.server.in.the.intern
6cb40 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 al.network.provides.services.to.
6cb60 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 the.external.network,.such.as.pr
6cb80 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 oviding.Web.services.or.FTP.serv
6cba0 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 ices.to.the.external.network..By
6cbc0 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f .configuring.the.mapping.relatio
6cbe0 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 nship.between.the.internal.serve
6cc00 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f r.address.and.the.external.netwo
6cc20 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f rk.address.on.the.external.netwo
6cc40 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 rk.side.interface.of.the.NAT66.d
6cc60 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 evice,.external.network.users.ca
6cc80 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 n.access.the.internal.network.se
6cca0 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 rver.through.the.designated.exte
6ccc0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a rnal.network.address..The.:abbr:
6cce0 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 `MPLS.(Multi-Protocol.Label.Swit
6cd00 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 ching)`.architecture.does.not.as
6cd20 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 sume.a.single.protocol.to.create
6cd40 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c .MPLS.paths..VyOS.supports.the.L
6cd60 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 abel.Distribution.Protocol.(LDP)
6cd80 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e .as.implemented.by.FRR,.based.on
6cda0 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e .:rfc:`5036`..The.:ref:`source-n
6cdc0 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 at66`.rule.replaces.the.source.a
6cde0 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 ddress.of.the.packet.and.calcula
6ce00 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 tes.the.converted.address.using.
6ce20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 the.prefix.specified.in.the.rule
6ce40 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f ..The.ARP.monitor.works.by.perio
6ce60 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 dically.checking.the.slave.devic
6ce80 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 es.to.determine.whether.they.hav
6cea0 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e e.sent.or.received.traffic.recen
6cec0 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 tly.(the.precise.criteria.depend
6cee0 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 s.upon.the.bonding.mode,.and.the
6cf00 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 .state.of.the.slave)..Regular.tr
6cf20 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 affic.is.generated.via.ARP.probe
6cf40 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 s.issued.for.the.addresses.speci
6cf60 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 fied.by.the.:cfgcmd:`arp-monitor
6cf80 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 .target`.option..The.ASP.has.doc
6cfa0 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 umented.their.IPSec.requirements
6cfc0 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 :.The.BGP.router.can.connect.to.
6cfe0 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 one.or.more.RPKI.cache.servers.t
6d000 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 o.receive.validated.prefix.to.or
6d020 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f igin.AS.mappings..Advanced.failo
6d040 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 ver.can.be.implemented.by.server
6d060 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e .sockets.with.different.preferen
6d080 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ce.values..The.CLI.configuration
6d0a0 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 .is.same.as.mentioned.in.above.a
6d0c0 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c rticles..The.only.difference.is,
6d0e0 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 .that.each.routing.protocol.used
6d100 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 ,.must.be.prefixed.with.the.`vrf
6d120 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 .name.<name>`.command..The.CLNS.
6d140 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e address.consists.of.the.followin
6d160 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 g.parts:.The.DHCP.unique.identif
6d180 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 ier.(DUID).is.used.by.a.client.t
6d1a0 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 o.get.an.IP.address.from.a.DHCPv
6d1c0 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 6.server..It.has.a.2-byte.DUID.t
6d1e0 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 ype.field,.and.a.variable-length
6d200 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 .identifier.field.up.to.128.byte
6d220 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 s..Its.actual.length.depends.on.
6d240 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 its.type..The.server.compares.th
6d260 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c e.DUID.with.its.database.and.del
6d280 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 ivers.configuration.data.(addres
6d2a0 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 s,.lease.times,.DNS.servers,.etc
6d2c0 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 .).to.the.client..The.DN.and.pas
6d2e0 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e sword.to.bind.as.while.performin
6d300 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 g.searches..The.DN.and.password.
6d320 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 to.bind.as.while.performing.sear
6d340 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 ches..As.the.password.needs.to.b
6d360 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 e.printed.in.plain.text.in.your.
6d380 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 Squid.configuration.it.is.strong
6d3a0 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 ly.recommended.to.use.a.account.
6d3c0 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 with.minimal.associated.privileg
6d3e0 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 es..This.to.limit.the.damage.in.
6d400 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 case.someone.could.get.hold.of.a
6d420 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .copy.of.your.Squid.configuratio
6d440 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 n.file..The.FQ-CoDel.policy.dist
6d460 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 ributes.the.traffic.into.1024.FI
6d480 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 FO.queues.and.tries.to.provide.g
6d4a0 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e ood.service.between.all.of.them.
6d4c0 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 .It.also.tries.to.keep.the.lengt
6d4e0 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 h.of.all.the.queues.short..The.H
6d500 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 TTP.service.listen.on.TCP.port.8
6d520 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 0..The.IP.address.of.the.interna
6d540 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 l.system.we.wish.to.forward.traf
6d560 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 fic.to..The.Intel.AX200.card.doe
6d580 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 s.not.work.out.of.the.box.in.AP.
6d5a0 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 mode,.see.https://unix.stackexch
6d5c0 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d ange.com/questions/598275/intel-
6d5e0 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 ax200-ap-mode..You.can.still.put
6d600 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 .this.card.into.AP.mode.using.th
6d620 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f e.following.configuration:.The.O
6d640 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 ID.``.1.3.6.1.4.1.8072.1.3.2.3.1
6d660 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c .1.4.116.101.115.116``,.once.cal
6d680 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 led,.will.contain.the.output.of.
6d6a0 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e the.extension..The.Point-to-Poin
6d6c0 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 t.Tunneling.Protocol.(PPTP_).has
6d6e0 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 .been.implemented.in.VyOS.only.f
6d700 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 or.backwards.compatibility..PPTP
6d720 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 .has.many.well.known.security.is
6d740 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 sues.and.you.should.use.one.of.t
6d760 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 he.many.other.new.VPN.implementa
6d780 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 tions..The.PowerDNS.recursor.has
6d7a0 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 .5.different.levels.of.DNSSEC.pr
6d7c0 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 ocessing,.which.can.be.set.with.
6d7e0 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f the.dnssec.setting..In.order.fro
6d800 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 m.least.to.most.processing,.thes
6d820 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 e.are:.The.Priority.Queue.is.a.c
6d840 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f lassful.scheduling.policy..It.do
6d860 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 es.not.delay.packets.(Priority.Q
6d880 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 ueue.is.not.a.shaping.policy),.i
6d8a0 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 t.simply.dequeues.packets.accord
6d8c0 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 ing.to.their.priority..The.RADIU
6d8e0 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 S.accounting.feature.must.be.use
6d900 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 d.with.the.OpenConnect.authentic
6d920 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 ation.mode.RADIUS..It.cannot.be.
6d940 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 used.with.local.authentication..
6d960 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 You.must.configure.the.OpenConne
6d980 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 ct.authentication.mode.to."radiu
6d9a0 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 s"..The.RADIUS.dictionaries.in.V
6d9c0 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f yOS.are.located.at.``/usr/share/
6d9e0 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 accel-ppp/radius/``.The.SR.segme
6da00 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 nts.are.portions.of.the.network.
6da20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 path.taken.by.the.packet,.and.ar
6da40 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 e.called.SIDs..At.each.node,.the
6da60 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 .first.SID.of.the.list.is.read,.
6da80 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f executed.as.a.forwarding.functio
6daa0 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 n,.and.may.be.popped.to.let.the.
6dac0 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 next.node.read.the.next.SID.of.t
6dae0 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 he.list..The.SID.list.completely
6db00 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 .determines.the.path.where.the.p
6db20 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 acket.is.forwarded..The.Shaper.p
6db40 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 olicy.does.not.guarantee.a.low.d
6db60 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 elay,.but.it.does.guarantee.band
6db80 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 width.to.different.traffic.class
6dba0 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 es.and.also.lets.you.decide.how.
6dbc0 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 to.allocate.more.traffic.once.th
6dbe0 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f e.guarantees.are.met..The.UDP.po
6dc00 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 rt.number.used.by.your.apllicati
6dc20 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e on..It.is.mandatory.for.this.kin
6dc40 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 d.of.operation..The.VXLAN.specif
6dc60 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 ication.was.originally.created.b
6dc80 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 y.VMware,.Arista.Networks.and.Ci
6dca0 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 sco..Other.backers.of.the.VXLAN.
6dcc0 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 technology.include.Huawei,.Broad
6dce0 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e com,.Citrix,.Pica8,.Big.Switch.N
6dd00 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 etworks,.Cumulus.Networks,.Dell.
6dd20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 EMC,.Ericsson,.Mellanox,.FreeBSD
6dd40 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 ,.OpenBSD,.Red.Hat,.Joyent,.and.
6dd60 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 Juniper.Networks..The.VyOS.DNS.f
6dd80 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 orwarder.does.not.require.an.ups
6dda0 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 tream.DNS.server..It.can.serve.a
6ddc0 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 s.a.full.recursive.DNS.server.-.
6dde0 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 but.it.can.also.forward.queries.
6de00 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 to.configurable.upstream.DNS.ser
6de20 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 vers..By.not.configuring.any.ups
6de40 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 tream.DNS.servers.you.also.avoid
6de60 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f .being.tracked.by.the.provider.o
6de80 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 f.your.upstream.DNS.server..The.
6dea0 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 VyOS.DNS.forwarder.will.only.acc
6dec0 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e ept.lookup.requests.from.the.LAN
6dee0 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 .subnets.-.192.168.1.0/24.and.20
6df00 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 01:db8::/64.The.VyOS.DNS.forward
6df20 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 er.will.only.listen.for.requests
6df40 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 .on.the.eth1.(LAN).interface.add
6df60 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 resses.-.192.168.1.254.for.IPv4.
6df80 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 and.2001:db8::ffff.for.IPv6.The.
6dfa0 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 VyOS.DNS.forwarder.will.pass.rev
6dfc0 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 erse.lookups.for..10.in-addr.arp
6dfe0 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 a,.168.192.in-addr.arpa,.16-31.1
6e000 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 72.in-addr.arpa.zones.to.upstrea
6e020 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d m.server..The.VyOS.PKI.subsystem
6e040 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c .can.also.be.used.to.automatical
6e060 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 ly.retrieve.Certificates.using.t
6e080 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 he.:abbr:`ACME.(Automatic.Certif
6e0a0 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 icate.Management.Environment)`.p
6e0c0 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c rotocol..The.VyOS.container.impl
6e0e0 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 ementation.is.based.on.`Podman<h
6e100 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c ttps://podman.io/>`.as.a.deamonl
6e120 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e ess.container.engine..The.WAP.in
6e140 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .this.example.has.the.following.
6e160 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 characteristics:.The.Wireless.Wi
6e180 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 de-Area-Network.interface.provid
6e1a0 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f es.access.(through.a.wireless.mo
6e1c0 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 dem/wwan).to.wireless.networks.p
6e1e0 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 rovided.by.various.cellular.prov
6e200 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 iders..The.``CD``-bit.is.honored
6e220 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 .correctly.for.process.and.valid
6e240 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c ate..For.log-fail,.failures.will
6e260 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 .be.logged.too..The.``address``.
6e280 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 can.be.configured.either.on.the.
6e2a0 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e VRRP.interface.or.on.not.VRRP.in
6e2c0 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 terface..The.``address``.paramet
6e2e0 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 er.can.be.either.an.IPv4.or.IPv6
6e300 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 .address,.but.you.can.not.mix.IP
6e320 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 v4.and.IPv6.in.the.same.group,.a
6e340 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 nd.will.need.to.create.groups.wi
6e360 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 th.different.VRIDs.specially.for
6e380 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 .IPv4.and.IPv6..If.you.want.to.u
6e3a0 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 se.IPv4.+.IPv6.address.you.can.u
6e3c0 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 se.option.``excluded-address``.T
6e3e0 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f he.``http``.service.is.lestens.o
6e400 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 n.port.80.and.force.redirects.fr
6e420 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 om.HTTP.to.HTTPS..The.``https``.
6e440 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 service.listens.on.port.443.with
6e460 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e 64 6c 65 20 .backend.`bk-default`.to.handle.
6e480 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 HTTPS.traffic..It.uses.certifica
6e4a0 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e te.named.``cert``.for.SSL.termin
6e4c0 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 ation..The.``persistent-tunnel``
6e4e0 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 63 6f 6e 66 .directive.will.allow.us.to.conf
6e500 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 74 65 73 2c igure.tunnel-related.attributes,
6e520 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 77 65 20 77 .such.as.firewall.policy.as.we.w
6e540 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 ould.on.any.normal.network.inter
6e560 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 6d 75 73 face..The.``source-address``.mus
6e580 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 4f 53 20 69 t.be.configured.on.one.of.VyOS.i
6e5a0 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c 64 20 62 65 nterface..Best.practice.would.be
6e5c0 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 2e 00 .a.loopback.or.dummy.interface..
6e5e0 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f The.`show.bridge`.operational.co
6e600 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 20 63 6f 6e mmand.can.be.used.to.display.con
6e620 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 69 72 65 63 figured.bridges:.The.above.direc
6e640 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 20 62 65 20 tory.and.default-config.must.be.
6e660 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 2f 61 75 74 a.child.directory.of./config/aut
6e680 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 64 69 72 65 h,.since.files.outside.this.dire
6e6a0 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 72 20 61 6e ctory.are.not.persisted.after.an
6e6c0 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 .image.upgrade..The.action.can.b
6e6e0 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 e.:.The.address.the.server.liste
6e700 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 54 ns.to.during.http-01.challenge.T
6e720 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 he.advantage.of.this.is.that.the
6e740 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f 69 6e 74 29 .route-selection.(at.this.point)
6e760 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e 20 54 68 65 .will.be.more.deterministic..The
6e780 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 6f 72 20 65 .disadvantage.is.that.a.few.or.e
6e7a0 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 20 61 74 74 ven.one.lowest-ID.router.may.att
6e7c0 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 65 2d 65 71 ract.all.traffic.to.otherwise-eq
6e7e0 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 65 63 6b 2e ual.paths.because.of.this.check.
6e800 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 79 .It.may.increase.the.possibility
6e820 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 75 6e 6c 65 .of.MED.or.IGP.oscillation,.unle
6e840 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e 20 74 6f 20 ss.other.measures.were.taken.to.
6e860 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 69 6f 75 72 avoid.these..The.exact.behaviour
6e880 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 47 50 20 61 .will.be.sensitive.to.the.iBGP.a
6e8a0 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 61 6c 6c 6f nd.reflection.topology..The.allo
6e8c0 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 34 2e 30 2e cated.address.block.is.100.64.0.
6e8e0 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 65 20 41 64 0/10..The.amount.of.Duplicate.Ad
6e900 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 dress.Detection.probes.to.send..
6e920 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 2d 6c The.attributes.:cfgcmd:`prefix-l
6e940 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 ist`.and.:cfgcmd:`distribute-lis
6e960 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 6e 64 20 6f t`.are.mutually.exclusive,.and.o
6e980 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 nly.one.command.(distribute-list
6e9a0 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 .or.prefix-list).can.be.applied.
6e9c0 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 64 69 72 65 to.each.inbound.or.outbound.dire
6e9e0 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e ction.for.a.particular.neighbor.
6ea00 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c 6d 61 74 63 .The.available.options.for.<matc
6ea20 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 20 49 50 20 h>.are:.The.below.referenced.IP.
6ea40 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 61 73 20 65 address.`192.0.2.1`.is.used.as.e
6ea60 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 61 20 67 6c xample.address.representing.a.gl
6ea80 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 68 69 63 68 obal.unicast.address.under.which
6eaa0 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 20 65 61 63 .the.HUB.can.be.contacted.by.eac
6eac0 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 2e 00 54 68 h.and.every.individual.spoke..Th
6eae0 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 20 6d e.bonding.interface.provides.a.m
6eb00 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 6e ethod.for.aggregating.multiple.n
6eb20 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 etwork.interfaces.into.a.single.
6eb40 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 4c logical."bonded".interface,.or.L
6eb60 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 74 2d 63 68 AG,.or.ether-channel,.or.port-ch
6eb80 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 6f 6e 64 65 annel..The.behavior.of.the.bonde
6eba0 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 6d 6f d.interfaces.depends.upon.the.mo
6ebc0 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 73 20 70 72 de;.generally.speaking,.modes.pr
6ebe0 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 6c 6f 61 64 ovide.either.hot.standby.or.load
6ec00 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c .balancing.services..Additionall
6ec20 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6d 61 79 y,.link.integrity.monitoring.may
6ec40 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 6e 67 72 65 .be.performed..The.case.of.ingre
6ec60 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 ss.shaping.The.client,.once.succ
6ec80 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 essfully.authenticated,.will.rec
6eca0 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 eive.an.IPv4.and.an.IPv6./64.add
6ecc0 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 ress.to.terminate.the.PPPoE.endp
6ece0 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 oint.on.the.client.side.and.a./5
6ed00 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6.subnet.for.the.clients.interna
6ed20 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 l.use..The.client,.once.successf
6ed40 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 ully.authenticated,.will.receive
6ed60 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 .an.IPv4.and.an.IPv6./64.address
6ed80 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 6f 69 6e 74 .to.terminate.the.pppoe.endpoint
6eda0 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 .on.the.client.side.and.a./56.su
6edc0 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 bnet.for.the.clients.internal.us
6ede0 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f e..The.clients.:abbr:`CPE.(Custo
6ee00 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e 20 6e 6f 77 mer.Premises.Equipment)`.can.now
6ee20 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 2e 20 41 .communicate.via.IPv4.or.IPv6..A
6ee40 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 ll.devices.behind.``2001:db8::a0
6ee60 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 65 20 61 64 0:27ff:fe2f:d806/64``.can.use.ad
6ee80 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 dresses.from.``2001:db8:1::/56``
6eea0 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 .and.can.globally.communicate.wi
6eec0 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 6c 65 73 2e thout.the.need.of.any.NAT.rules.
6eee0 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 .The.command.:opcmd:`show.interf
6ef00 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 aces.wireguard.wg01.public-key`.
6ef20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2c 20 77 will.then.show.the.public.key,.w
6ef40 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 74 68 65 hich.needs.to.be.shared.with.the
6ef60 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 72 61 74 65 .peer..The.command.also.generate
6ef80 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 69 63 68 20 s.a.configuration.snipped.which.
6efa0 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 can.be.copy/pasted.into.the.VyOS
6efc0 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 20 60 60 3c .CLI.if.needed..The.supplied.``<
6efe0 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 name>``.on.the.CLI.will.become.t
6f000 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e 00 54 68 65 he.peer.name.in.the.snippet..The
6f020 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 73 73 75 6d .command.below.enables.it,.assum
6f040 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 73 20 62 65 ing.the.RADIUS.connection.has.be
6f060 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 20 63 6f 6d en.setup.and.is.working..The.com
6f080 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 61 74 75 73 mand.displays.current.RIP.status
6f0a0 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c 74 65 72 69 ..It.includes.RIP.timer,.filteri
6f0c0 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 ng,.version,.RIP.enabled.interfa
6f0e0 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 ce.and.RIP.peer.information..The
6f100 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 69 73 68 .command.pon.TESTUNNEL.establish
6f120 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 es.the.PPTP.tunnel.to.the.remote
6f140 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e 20 69 6e 74 .system..The.computers.on.an.int
6f160 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 20 74 68 65 ernal.network.can.use.any.of.the
6f180 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 3a 61 62 62 .addresses.set.aside.by.the.:abb
6f1a0 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 r:`IANA.(Internet.Assigned.Numbe
6f1c0 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 72 65 rs.Authority)`.for.private.addre
6f1e0 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 73 65 20 72 ssing.(see.:rfc:`1918`)..These.r
6f200 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 20 69 6e 20 eserved.IP.addresses.are.not.in.
6f220 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 78 74 65 72 use.on.the.Internet,.so.an.exter
6f240 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 72 6f nal.machine.will.not.directly.ro
6f260 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 64 64 72 65 ute.to.them..The.following.addre
6f280 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 65 20 75 73 sses.are.reserved.for.private.us
6f2a0 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 61 e:.The.configuration.will.look.a
6f2c0 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 62 s.follows:.The.configurations.ab
6f2e0 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 36 2d 62 69 ove.will.default.to.using.256-bi
6f300 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e t.AES.in.GCM.mode.for.encryption
6f320 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 20 61 6e 64 .(if.both.sides.support.NCP).and
6f340 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 .SHA-1.for.HMAC.authentication..
6f360 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 74 20 6f 74 SHA-1.is.considered.weak,.but.ot
6f380 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 76 61 69 6c her.hashing.algorithms.are.avail
6f3a0 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 able,.as.are.encryption.algorith
6f3c0 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 65 76 65 72 ms:.The.connection.state.however
6f3e0 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f 66 20 61 6e .is.completely.independent.of.an
6f400 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 20 54 43 50 y.upper-level.state,.such.as.TCP
6f420 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 74 68 65 20 's.or.SCTP's.state..Part.of.the.
6f440 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e 20 6d 65 72 reason.for.this.is.that.when.mer
6f460 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e 20 6e 6f 20 ely.forwarding.packets,.i.e..no.
6f480 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 6e 65 20 6d local.delivery,.the.TCP.engine.m
6f4a0 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 64 20 61 74 ay.not.necessarily.be.invoked.at
6f4c0 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f 64 65 20 74 .all..Even.connectionless-mode.t
6f4e0 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 73 65 63 20 ransmissions.such.as.UDP,.IPsec.
6f500 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e 65 6c 69 6e (AH/ESP),.GRE.and.other.tunnelin
6f520 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 61 20 70 73 g.protocols.have,.at.least,.a.ps
6f540 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 65 75 72 69 eudo.connection.state..The.heuri
6f560 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f 66 74 65 6e stic.for.such.protocols.is.often
6f580 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c .based.upon.a.preset.timeout.val
6f5a0 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f 73 65 20 65 ue.for.inactivity,.after.whose.e
6f5c0 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e xpiration.a.Netfilter.connection
6f5e0 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 .is.dropped..The.connection.trac
6f600 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 king.expect.table.contains.one.e
6f620 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f ntry.for.each.expected.connectio
6f640 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e 6e 65 63 74 n.related.to.an.existing.connect
6f660 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 64 20 62 79 ion..These.are.generally.used.by
6f680 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 65 72 e2 80 ....connection.tracking.helper..
6f6a0 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 65 66 61 75 ..modules.such.as.FTP..The.defau
6f6c0 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 69 73 20 32 lt.size.of.the.expect.table.is.2
6f6e0 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 048.entries..The.connection.trac
6f700 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f king.table.contains.one.entry.fo
6f720 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 r.each.connection.being.tracked.
6f740 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 by.the.system..The.current.attri
6f760 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 bute.'Filter-Id'.is.being.used.a
6f780 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 s.default.and.can.be.setup.withi
6f7a0 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 n.RADIUS:.The.current.attribute.
6f7c0 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 ``Filter-Id``.is.being.used.as.d
6f7e0 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 efault.and.can.be.setup.within.R
6f800 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 76 ADIUS:.The.current.protocol.is.v
6f820 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 20 70 72 6f ersion.4.(NTPv4),.which.is.a.pro
6f840 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 69 6e 20 posed.standard.as.documented.in.
6f860 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 :rfc:`5905`..It.is.backward.comp
6f880 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 66 69 65 64 atible.with.version.3,.specified
6f8a0 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 64 6f 75 62 .in.:rfc:`1305`..The.daemon.doub
6f8c0 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e les.the.size.of.the.netlink.even
6f8e0 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 65 74 65 63 t.socket.buffer.size.if.it.detec
6f900 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f 70 70 69 6e ts.netlink.event.message.droppin
6f920 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 g..This.clause.sets.the.maximum.
6f940 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 62 65 20 72 buffer.size.growth.that.can.be.r
6f960 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 74 74 72 69 eached..The.default.RADIUS.attri
6f980 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 46 69 6c 74 bute.for.rate.limiting.is.``Filt
6f9a0 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 64 65 66 69 er-Id``,.but.you.may.also.redefi
6f9c0 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 20 61 63 63 ne.it..The.default.VyOS.user.acc
6f9e0 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 77 6c 79 20 ount.(`vyos`),.as.well.as.newly.
6fa00 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 61 6c 6c 20 created.user.accounts,.have.all.
6fa20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 capabilities.to.configure.the.sy
6fa40 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f 20 63 61 70 stem..All.accounts.have.sudo.cap
6fa60 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 6f 70 65 72 abilities.and.therefore.can.oper
6fa80 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 64 ate.as.root.on.the.system..The.d
6faa0 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f 73 60 2e 00 efault.hostname.used.is.`vyos`..
6fac0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 The.default.is.1492..The.default
6fae0 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 6c 65 61 73 .is.``802.1q``..The.default.leas
6fb00 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 32 34 20 68 e.time.for.DHCPv6.leases.is.24.h
6fb20 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 20 73 75 70 ours..This.can.be.changed.by.sup
6fb40 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 60 6d 61 78 plying.a.``default-time``,.``max
6fb60 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 6d 65 60 60 imum-time``.and.``minimum-time``
6fb80 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 6c 69 65 64 ..All.values.need.to.be.supplied
6fba0 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 64 .in.seconds..The.default.port.ud
6fbc0 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 63 68 61 6e p.is.set.to.8472..It.can.be.chan
6fbe0 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 20 3c ged.with.``set.interface.vxlan.<
6fc00 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 66 61 75 6c vxlanN>.port.<port>``.The.defaul
6fc20 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c t.time.is.60.seconds..The.defaul
6fc40 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 68 65 20 64 t.value.corresponds.to.64..The.d
6fc60 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c 20 63 61 75 efault.value.is.0..This.will.cau
6fc80 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 64 20 28 66 se.the.carrier.to.be.asserted.(f
6fca0 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 65 72 65 20 or.802.3ad.mode).whenever.there.
6fcc0 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 61 72 64 6c is.an.active.aggregator,.regardl
6fce0 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 6c ess.of.the.number.of.available.l
6fd00 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 20 64 65 66 inks.in.that.aggregator..The.def
6fd20 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 ault.value.is.3.packets..The.def
6fd40 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c ault.value.is.3..The.default.val
6fd60 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 ue.is.300.seconds..The.default.v
6fd80 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 alue.is.600.seconds..The.default
6fda0 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 .value.is.7200.seconds..The.defa
6fdc0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 68 69 63 68 ult.value.is.86400.seconds.which
6fde0 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 20 64 65 66 .corresponds.to.one.day..The.def
6fe00 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 ault.value.is.slow..The.default.
6fe20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 68 6f 6c 64 values.for.the.minimum-threshold
6fe40 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 65 20 64 65 .depend.on.IP.precedence:.The.de
6fe60 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 stination.port.used.for.creating
6fe80 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 64 65 66 61 .a.VXLAN.interface.in.Linux.defa
6fea0 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c 75 65 20 6f ults.to.its.pre-standard.value.o
6fec0 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 63 6f 6d 70 f.8472.to.preserve.backward.comp
6fee0 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 69 72 65 63 atibility..A.configuration.direc
6ff00 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 66 69 65 64 tive.to.support.a.user-specified
6ff20 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 .destination.port.to.override.th
6ff40 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 6e 67 20 74 at.behavior.is.available.using.t
6ff60 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e he.above.command..The.device.can
6ff80 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 .only.receive.packets.with.VNIs.
6ffa0 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 configured.in.the.VNI.filtering.
6ffc0 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 table..The.dialogue.between.HA.p
6ffe0 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 artners.is.neither.encrypted.nor
70000 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 .authenticated..Since.most.DHCP.
70020 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 servers.exist.within.an.organisa
70040 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 tion's.own.secure.Intranet,.this
70060 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 .would.be.an.unnecessary.overhea
70080 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 48 41 20 d..However,.if.you.have.DHCP.HA.
700a0 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 peers.whose.communications.trave
700c0 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 rse.insecure.networks,.then.we.r
700e0 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 ecommend.that.you.consider.the.u
70100 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d se.of.VPN.tunneling.between.them
70120 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 .to.ensure.that.the.HA.partnersh
70140 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 ip.is.immune.to.disruption.(acci
70160 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 dental.or.otherwise).via.third.p
70180 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 66 61 69 arties..The.dialogue.between.fai
701a0 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 lover.partners.is.neither.encryp
701c0 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 ted.nor.authenticated..Since.mos
701e0 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f t.DHCP.servers.exist.within.an.o
70200 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 rganisation's.own.secure.Intrane
70220 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 t,.this.would.be.an.unnecessary.
70240 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 overhead..However,.if.you.have.D
70260 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 HCP.failover.peers.whose.communi
70280 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 cations.traverse.insecure.networ
702a0 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 ks,.then.we.recommend.that.you.c
702c0 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 onsider.the.use.of.VPN.tunneling
702e0 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 .between.them.to.ensure.that.the
70300 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 .failover.partnership.is.immune.
70320 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 to.disruption.(accidental.or.oth
70340 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 erwise).via.third.parties..The.d
70360 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 omain-name.parameter.should.be.t
70380 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 65 he.domain.name.that.will.be.appe
703a0 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d 65 20 74 6f nded.to.the.client's.hostname.to
703c0 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 69 6e 2d 6e .form.a.fully-qualified.domain-n
703e0 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 2e 00 54 68 ame.(FQDN).(DHCP.Option.015)..Th
70400 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 62 e.domain-name.parameter.should.b
70420 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 70 e.the.domain.name.used.when.comp
70440 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 66 75 6c 6c leting.DNS.request.where.no.full
70460 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e .FQDN.is.passed..This.option.can
70480 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 79 6f 75 20 .be.given.multiple.times.if.you.
704a0 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 20 28 44 48 need.multiple.search.domains.(DH
704c0 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 CP.Option.119)..The.dummy.interf
704e0 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 69 76 61 6c ace.allows.us.to.have.an.equival
70500 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 20 69 6e ent.of.the.Cisco.IOS.Loopback.in
70520 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 terface.-.a.router-internal.inte
70540 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 65 73 73 65 rface.we.can.use.for.IP.addresse
70560 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 2c 20 62 75 s.the.router.must.know.about,.bu
70580 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 t.which.are.not.actually.assigne
705a0 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 d.to.a.real.network..The.dummy.i
705c0 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 65 78 6f 74 nterface.is.really.a.little.exot
705e0 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 68 65 6c 65 ic,.but.rather.useful.neverthele
70600 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 68 20 6c 69 ss..Dummy.interfaces.are.much.li
70620 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 ke.the.:ref:`loopback-interface`
70640 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 61 76 65 20 .interface,.except.you.can.have.
70660 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 65 64 64 65 as.many.as.you.want..The.embedde
70680 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 6f 20 61 75 d.Squid.proxy.can.use.LDAP.to.au
706a0 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 70 61 thenticate.users.against.a.compa
706c0 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 ny.wide.directory..The.following
706e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 .configuration.is.an.example.of.
70700 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 61 73 20 61 how.to.use.Active.Directory.as.a
70720 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 65 73 20 61 uthentication.backend..Queries.a
70740 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 61 62 re.done.via.LDAP..The.example.ab
70760 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e 61 6c 20 49 ove.uses.192.0.2.2.as.external.I
70780 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 71 75 69 72 P.address..A.LAC.normally.requir
707a0 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 2c 20 77 es.an.authentication.password,.w
707c0 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 hich.is.set.in.the.example.confi
707e0 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 guration.to.``lns.shared-secret.
70800 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 72 65 73 20 'secret'``..This.setup.requires.
70820 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c the.Compression.Control.Protocol
70840 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 6f 6d 6d 61 .(CCP).being.disabled,.the.comma
70860 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 nd.``set.vpn.l2tp.remote-access.
70880 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 68 61 74 2e ccp-disable``.accomplishes.that.
708a0 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c .The.example.below.covers.a.dual
708c0 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 6f 65 2d 73 -stack.configuration.via.pppoe-s
708e0 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 erver..The.example.below.covers.
70900 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 a.dual-stack.configuration..The.
70920 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 63 65 73 73 example.below.uses.ACN.as.access
70940 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 61 6e 20 61 -concentrator.name,.assigns.an.a
70960 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e 31 30 30 2d ddress.from.the.pool.10.1.1.100-
70980 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 111,.terminates.at.the.local.end
709a0 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 71 75 65 73 point.10.1.1.1.and.serves.reques
709c0 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 6f 6e ts.only.on.eth1..The.example.con
709e0 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 6e 20 figuration.below.will.assign.an.
70a00 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 IP.to.the.client.on.the.incoming
70a20 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 65 6e 74 20 .interface.eth2.with.the.client.
70a40 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 4f mac.address.08:00:27:2f:d8:06..O
70a60 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 20 77 69 6c ther.DHCP.discovery.requests.wil
70a80 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 65 6e 74 20 l.be.ignored,.unless.the.client.
70aa0 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 mac.has.been.enabled.in.the.conf
70ac0 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 iguration..The.example.creates.a
70ae0 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 .wireless.station.(commonly.refe
70b00 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 74 20 61 63 rred.to.as.Wi-Fi.client).that.ac
70b20 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 cesses.the.network.through.the.W
70b40 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2e AP.defined.in.the.above.example.
70b60 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 20 28 60 60 .The.default.physical.device.(``
70b80 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 phy0``).is.used..The.external.IP
70ba0 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 20 66 69 72 .address.to.translate.to.The.fir
70bc0 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 ewall.supports.the.creation.of.g
70be0 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e roups.for.addresses,.domains,.in
70c00 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b terfaces,.mac-addresses,.network
70c20 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 s.and.port.groups..This.groups.c
70c40 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c an.be.used.later.in.firewall.rul
70c60 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 eset.as.desired..The.firewall.su
70c80 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f pports.the.creation.of.groups.fo
70ca0 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 r.ports,.addresses,.and.networks
70cc0 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 72 20 69 70 .(implemented.using.netfilter.ip
70ce0 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 set).and.the.option.of.interface
70d00 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 00 .or.zone.based.firewall.policy..
70d20 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 The.first.IP.in.the.container.ne
70d40 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 69 6e 65 20 twork.is.reserved.by.the.engine.
70d60 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 20 61 64 64 and.cannot.be.used.The.first.add
70d80 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 6e 74 2d 73 ress.of.the.parameter.``client-s
70da0 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 64 65 66 ubnet``,.will.be.used.as.the.def
70dc0 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 69 6f 6e 73 ault.gateway..Connected.sessions
70de0 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 6f 77 20 69 .can.be.checked.via.the.``show.i
70e00 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 poe-server.sessions``.command..T
70e20 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 72 20 6f 70 he.first.and.arguably.cleaner.op
70e40 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 6f 6c 69 63 tion.is.to.make.your.IPsec.polic
70e60 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 65 78 74 65 y.match.GRE.packets.between.exte
70e80 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 20 rnal.addresses.of.your.routers..
70ea0 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 6f 74 68 20 This.is.the.best.option.if.both.
70ec0 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 64 routers.have.static.external.add
70ee0 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 6d resses..The.first.flow.control.m
70f00 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 61 73 20 64 echanism,.the.pause.frame,.was.d
70f20 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 61 6e 64 61 efined.by.the.IEEE.802.3x.standa
70f40 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 rd..The.first.ip.address.is.the.
70f60 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 RP's.address.and.the.second.valu
70f80 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 e.is.the.matching.prefix.of.grou
70fa0 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 20 72 65 67 69 p.ranges.covered..The.first.regi
70fc0 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 stration.request.is.sent.to.the.
70fe0 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 protocol.broadcast.address,.and.
71000 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 64 64 72 65 the.server's.real.protocol.addre
71020 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 72 6f 6d 20 ss.is.dynamically.detected.from.
71040 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 2e 00 54 68 the.first.registration.reply..Th
71060 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 e.following.PPP.configuration.te
71080 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d sts.MSCHAP-v2:.The.following.com
710a0 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 mand.can.be.used.to.generate.the
710c0 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d .OTP.key.as.well.as.the.CLI.comm
710e0 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 66 6f 6c 6c ands.to.configure.them:.The.foll
71100 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d owing.command.uses.the.explicit-
71120 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 null.label.value.for.all.the.BGP
71140 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e .instances..The.following.comman
71160 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 2e 00 ds.let.you.check.tunnel.status..
71180 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 72 The.following.commands.let.you.r
711a0 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d eset.OpenVPN..The.following.comm
711c0 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 74 22 20 77 ands.translate.to."--net.host".w
711e0 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 00 54 68 65 hen.the.container.is.created.The
71200 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 20 72 65 71 .following.commands.would.be.req
71220 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 69 76 65 6e uired.to.set.options.for.a.given
71240 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 73 69 64 65 .dynamic.routing.protocol.inside
71260 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 .a.given.vrf:.The.following.conf
71280 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 6f 20 75 73 iguration.demonstrates.how.to.us
712a0 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 e.VyOS.to.achieve.load.balancing
712c0 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 68 65 20 66 .based.on.the.domain.name..The.f
712e0 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c ollowing.configuration.explicitl
71300 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 y.joins.multicast.group.`ff15::1
71320 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 234`.on.interface.`eth1`.and.sou
71340 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 rce-specific.multicast.group.`ff
71360 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 15::5678`.with.source.address.`2
71380 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 001:db8::1`.on.interface.`eth1`:
713a0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 6e 20 .The.following.configuration.on.
713c0 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e 67 20 33 72 VyOS.applies.to.all.following.3r
713e0 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 61 20 62 6f d.party.vendors..It.creates.a.bo
71400 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 30 2c 20 31 nd.with.two.links.and.VLAN.10,.1
71420 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 00.on.the.bonded.interfaces.with
71440 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 66 6f 6c .a.per.VIF.IPv4.address..The.fol
71460 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 2d 70 72 6f lowing.configuration.reverse-pro
71480 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 xy.terminate.SSL..The.following.
714a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 configuration.will.assign.a./64.
714c0 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 prefix.out.of.a./56.delegation.t
714e0 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 o.eth0..The.IPv6.address.assigne
71500 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 d.to.eth0.will.be.<prefix>::ffff
71520 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 /64..If.you.do.not.know.the.pref
71540 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 ix.size.delegated.to.you,.start.
71560 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f with.sla-len.0..The.following.co
71580 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 nfiguration.will.setup.a.PPPoE.s
715a0 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 ession.source.from.eth1.and.assi
715c0 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c gn.a./64.prefix.out.of.a./56.del
715e0 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 egation.(requested.from.the.ISP)
71600 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 .to.eth0..The.IPv6.address.assig
71620 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f ned.to.eth0.will.be.<prefix>::1/
71640 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 64..If.you.do.not.know.the.prefi
71660 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 x.size.delegated.to.you,.start.w
71680 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 ith.sla-len.0..The.following.exa
716a0 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 mple.allows.VyOS.to.use.:abbr:`P
716c0 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 BR.(Policy-Based.Routing)`.for.t
716e0 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 raffic,.which.originated.from.th
71700 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 e.router.itself..That.solution.f
71720 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 or.multiple.ISP's.and.VyOS.route
71740 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 r.will.respond.from.the.same.int
71760 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 erface.that.the.packet.was.recei
71780 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 ved..Also,.it.used,.if.we.want.t
717a0 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 hat.one.VPN.tunnel.to.be.through
717c0 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 .one.provider,.and.the.second.th
717e0 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 rough.another..The.following.exa
71800 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 mple.creates.a.WAP..When.configu
71820 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f ring.multiple.WAP.interfaces,.yo
71840 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 u.must.specify.unique.IP.address
71860 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e es,.channels,.Network.IDs.common
71880 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 ly.referred.to.as.:abbr:`SSID.(S
718a0 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 ervice.Set.Identifier)`,.and.MAC
718c0 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c .addresses..The.following.exampl
718e0 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 e.is.based.on.a.Sierra.Wireless.
71900 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 MC7710.miniPCIe.card.(only.the.f
71920 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 orm.factor.in.reality.it.runs.UB
71940 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 S).and.Deutsche.Telekom.as.ISP..
71960 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 The.card.is.assembled.into.a.:re
71980 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 f:`pc-engines-apu4`..The.followi
719a0 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 ng.example.topology.was.built.us
719c0 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c ing.EVE-NG..The.following.exampl
719e0 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 e.will.show.how.VyOS.can.be.used
71a00 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 .to.redirect.web.traffic.to.an.e
71a20 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 xternal.transparent.proxy:.The.f
71a40 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f ollowing.examples.show.how.to.co
71a60 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 nfigure.NAT64.on.a.VyOS.router..
71a80 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 The.192.0.2.10.address.is.used.a
71aa0 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 s.the.IPv4.address.for.the.trans
71ac0 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 lation.pool..The.following.hardw
71ae0 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 are.modules.have.been.tested.suc
71b00 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 cessfully.in.an.:ref:`pc-engines
71b20 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 -apu4`.board:.The.following.is.t
71b40 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 he.config.for.the.iPhone.peer.ab
71b60 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 ove..It's.important.to.note.that
71b80 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 .the.``AllowedIPs``.wildcard.set
71ba0 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 ting.directs.all.IPv4.and.IPv6.t
71bc0 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 raffic.through.the.connection..T
71be0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 he.following.protocols.can.be.us
71c00 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 ed:.any,.babel,.bgp,.connected,.
71c20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 eigrp,.isis,.kernel,.ospf,.rip,.
71c40 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 static,.table.The.following.prot
71c60 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 ocols.can.be.used:.any,.babel,.b
71c80 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 gp,.connected,.isis,.kernel,.osp
71ca0 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f fv3,.ripng,.static,.table.The.fo
71cc0 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 llowing.structure.respresent.the
71ce0 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 .cli.structure..The.formula.for.
71d00 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 unfragmented.TCP.and.UDP.packets
71d20 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 .is.The.forwarding.delay.time.is
71d40 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c .the.time.spent.in.each.of.the.l
71d60 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 istening.and.learning.states.bef
71d80 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 ore.the.Forwarding.state.is.ente
71da0 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 red..This.delay.is.so.that.when.
71dc0 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e a.new.bridge.comes.onto.a.busy.n
71de0 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 etwork.it.looks.at.some.traffic.
71e00 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 before.participating..The.genera
71e20 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 ted.configuration.will.look.like
71e40 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 :.The.generated.parameters.are.t
71e60 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 hen.output.to.the.console..The.g
71e80 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 eneric.name.of.Quality.of.Servic
71ea0 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 e.or.Traffic.Control.involves.th
71ec0 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 ings.like.shaping.traffic,.sched
71ee0 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 uling.or.dropping.packets,.which
71f00 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 .are.the.kind.of.things.you.may.
71f20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c want.to.play.with.when.you.have,
71f40 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c .for.instance,.a.bandwidth.bottl
71f60 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 eneck.in.a.link.and.you.want.to.
71f80 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 somehow.prioritize.some.type.of.
71fa0 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 traffic.over.another..The.hash.t
71fc0 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f ype.used.when.discovering.file.o
71fe0 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 n.master.server.(default:.sha256
72000 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 ).The.health.of.interfaces.and.p
72020 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 aths.assigned.to.the.load.balanc
72040 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 er.is.periodically.checked.by.se
72060 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d nding.ICMP.packets.(ping).to.rem
72080 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 ote.destinations,.a.TTL.test.or.
720a0 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 the.execution.of.a.user.defined.
720c0 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 script..If.an.interface.fails.th
720e0 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f e.health.check.it.is.removed.fro
72100 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e m.the.load.balancer's.pool.of.in
72120 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b terfaces..To.enable.health.check
72140 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d ing.for.an.interface:.The.hello-
72160 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 multiplier.specifies.how.many.He
72180 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 llos.to.send.per.second,.from.1.
721a0 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d (every.second).to.10.(every.100m
721c0 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 s)..Thus.one.can.have.1s.converg
721e0 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d ence.time.for.OSPF..If.this.form
72200 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e .is.specified,.then.the.hello-in
72220 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 terval.advertised.in.Hello.packe
72240 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 ts.is.set.to.0.and.the.hello-int
72260 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 erval.on.received.Hello.packets.
72280 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d is.not.checked,.thus.the.hello-m
722a0 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 ultiplier.need.NOT.be.the.same.a
722c0 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d cross.multiple.routers.on.a.comm
722e0 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 on.link..The.hostname.can.be.up.
72300 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 to.63.characters..A.hostname.mus
72320 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 t.start.and.end.with.a.letter.or
72340 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 .digit,.and.have.as.interior.cha
72360 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 racters.only.letters,.digits,.or
72380 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 .a.hyphen..The.hostname.or.IP.ad
723a0 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 dress.of.the.master.The.identifi
723c0 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 er.is.the.device's.DUID:.colon-s
723e0 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 eparated.hex.list.(as.used.by.is
72400 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e c-dhcp.option.dhcpv6.client-id).
72420 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e .If.the.device.already.has.a.dyn
72440 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 amic.lease.from.the.DHCPv6.serve
72460 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 r,.its.DUID.can.be.found.with.``
72480 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 show.service.dhcpv6.server.lease
724a0 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 s``..The.DUID.begins.at.the.5th.
724c0 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 octet.(after.the.4th.colon).of.I
724e0 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 AID_DUID..The.individual.spoke.c
72500 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 onfigurations.only.differ.in.the
72520 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 .local.IP.address.on.the.``tun10
72540 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 ``.interface..See.the.above.diag
72560 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 ram.for.the.individual.IP.addres
72580 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 ses..The.inner.tag.is.the.tag.wh
725a0 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f ich.is.closest.to.the.payload.po
725c0 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 rtion.of.the.frame..It.is.offici
725e0 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c ally.called.C-TAG.(customer.tag,
72600 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 .with.ethertype.0x8100)..The.out
72620 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 er.tag.is.the.one.closer/closest
72640 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d .to.the.Ethernet.header,.its.nam
72660 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 e.is.S-TAG.(service.tag.with.Eth
72680 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 ernet.Type.=.0x88a8)..The.interf
726a0 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e ace.traffic.will.be.coming.in.on
726c0 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 ;.The.interface.used.to.receive.
726e0 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 and.relay.individual.broadcast.p
72700 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 ackets..If.you.want.to.receive/r
72720 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 elay.packets.on.both.`eth1`.and.
72740 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 `eth2`.both.interfaces.need.to.b
72760 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 e.added..The.internal.IP.address
72780 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 es.we.want.to.translate.The.inve
727a0 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c rse.configuration.has.to.be.appl
727c0 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 ied.to.the.remote.side..The.larg
727e0 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 est.MTU.size.you.can.use.with.DS
72800 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e L.is.1492.due.to.PPPoE.overhead.
72820 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 .If.you.are.switching.from.a.DHC
72840 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 P.based.ISP.like.cable.then.be.a
72860 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 ware.that.things.like.VPN.links.
72880 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 may.need.to.have.their.MTU.sizes
728a0 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 .adjusted.to.work.within.this.li
728c0 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 mit..The.last.step.is.to.define.
728e0 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 an.interface.route.for.192.168.2
72900 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 .0/24.to.get.through.the.WireGua
72920 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 rd.interface.`wg01`..Multiple.IP
72940 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 s.or.networks.can.be.defined.and
72960 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 .routed..The.last.check.is.allow
72980 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 ed-ips.which.either.prevents.or.
729a0 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 allows.the.traffic..The.legacy.a
729c0 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 nd.zone-based.firewall.configura
729e0 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f tion.options.is.not.longer.suppo
72a00 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 rted..They.are.here.for.referenc
72a20 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 e.purposes.only..The.limiter.per
72a40 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 forms.basic.ingress.policing.of.
72a60 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 traffic.flows..Multiple.classes.
72a80 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 of.traffic.can.be.defined.and.tr
72aa0 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 affic.limits.can.be.applied.to.e
72ac0 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 ach.class..Although.the.policer.
72ae0 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e uses.a.token.bucket.mechanism.in
72b00 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 ternally,.it.does.not.have.the.c
72b20 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 apability.to.delay.a.packet.as.a
72b40 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 .shaping.mechanism.does..Traffic
72b60 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 .exceeding.the.defined.bandwidth
72b80 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d .limits.is.directly.dropped..A.m
72ba0 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 aximum.allowed.burst.can.be.conf
72bc0 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 igured.too..The.link.bandwidth.e
72be0 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 xtended.community.is.encoded.as.
72c00 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 non-transitive.The.local.IPv4.or
72c20 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 .IPv6.addresses.to.bind.the.DNS.
72c40 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c forwarder.to..The.forwarder.will
72c60 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f .listen.on.this.address.for.inco
72c80 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 ming.connections..The.local.IPv4
72ca0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 .or.IPv6.addresses.to.use.as.a.s
72cc0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 ource.address.for.sending.querie
72ce0 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 s..The.forwarder.will.send.forwa
72d00 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 rded.outbound.DNS.requests.from.
72d20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c this.address..The.local.site.wil
72d40 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 l.have.a.subnet.of.10.0.0.0/16..
72d60 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 The.loopback.networking.interfac
72d80 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d e.is.a.virtual.network.device.im
72da0 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 plemented.entirely.in.software..
72dc0 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 All.traffic.sent.to.it."loops.ba
72de0 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e ck".and.just.targets.services.on
72e00 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f .your.local.machine..The.main.po
72e20 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 ints.regarding.this.packet.flow.
72e40 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 and.terminology.used.in.VyOS.fir
72e60 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 ewall.are.covered.below:.The.mai
72e80 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 n.structure.VyOS.firewall.cli.is
72ea0 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 .shown.next:.The.main.structure.
72ec0 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 of.the.VyOS.firewall.CLI.is.show
72ee0 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 n.next:.The.maximum.number.of.ta
72f00 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 rgets.that.can.be.specified.is.1
72f20 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 6..The.default.value.is.no.IP.ad
72f40 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 dress..The.meaning.of.the.Class.
72f60 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 ID.is.not.the.same.for.every.typ
72f80 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a e.of.policy..Normally.policies.j
72fa0 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f ust.need.a.meaningless.number.to
72fc0 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 .identify.a.class.(Class.ID),.bu
72fe0 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 t.that.does.not.apply.to.every.p
73000 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 olicy..The.number.of.a.class.in.
73020 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c a.Priority.Queue.it.does.not.onl
73040 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 y.identify.it,.it.also.defines.i
73060 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 ts.priority..The.member.interfac
73080 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 e.`eth1`.is.a.trunk.that.allows.
730a0 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 VLAN.10.to.pass.The.metric.range
730c0 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 .is.1.to.16777215.(Max.value.dep
730e0 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 end.if.metric.support.narrow.or.
73100 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 wide.value)..The.minimal.echo.re
73120 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 ceive.transmission.interval.that
73140 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c .this.system.is.capable.of.handl
73160 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e ing.The.most.visible.application
73180 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 .of.the.protocol.is.for.access.t
731a0 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 o.shell.accounts.on.Unix-like.op
731c0 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d erating.systems,.but.it.sees.som
731e0 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c e.limited.use.on.Windows.as.well
73200 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 ..In.2015,.Microsoft.announced.t
73220 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 hat.they.would.include.native.su
73240 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 pport.for.SSH.in.a.future.releas
73260 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 e..The.multicast-group.used.by.a
73280 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f ll.leaves.for.this.vlan.extensio
732a0 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 n..Has.to.be.the.same.on.all.lea
732c0 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 ves.that.has.this.interface..The
732e0 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 .name.of.the.service.can.be.diff
73300 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c erent,.in.this.example.it.is.onl
73320 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f y.for.convenience..The.netmask.o
73340 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 r.domain.that.EDNS.Client.Subnet
73360 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 .should.be.enabled.for.in.outgoi
73380 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 ng.queries..The.network.topology
733a0 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e .is.declared.by.shared-network-n
733c0 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e ame.and.the.subnet.declarations.
733e0 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 .The.DHCP.service.can.serve.mult
73400 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 iple.shared.networks,.with.each.
73420 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 shared.network.having.1.or.more.
73440 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 subnets..Each.subnet.must.be.pre
73460 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 sent.on.an.interface..A.range.ca
73480 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f n.be.declared.inside.a.subnet.to
734a0 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 .define.a.pool.of.dynamic.addres
734c0 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ses..Multiple.ranges.can.be.defi
734e0 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 ned.and.can.contain.holes..Stati
73500 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 c.mappings.can.be.set.to.assign.
73520 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 "static".addresses.to.clients.ba
73540 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 sed.on.their.MAC.address..The.ne
73560 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 xt.example.is.a.simple.configura
73580 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 tion.of.conntrack-sync..The.next
735a0 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c .step.is.to.configure.your.local
735c0 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 .side.as.well.as.the.policy.base
735e0 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e d.trusted.destination.addresses.
73600 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 .If.you.only.initiate.a.connecti
73620 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f on,.the.listen.port.and.address/
73640 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f port.is.optional;.however,.if.yo
73660 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 u.act.like.a.server.and.endpoint
73680 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f s.initiate.the.connections.to.yo
736a0 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 ur.system,.you.need.to.define.a.
736c0 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f port.your.clients.can.connect.to
736e0 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 ,.otherwise.the.port.is.randomly
73700 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .chosen.and.may.make.connection.
73720 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 difficult.with.firewall.rules,.s
73740 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 ince.the.port.may.be.different.e
73760 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e ach.time.the.system.is.rebooted.
73780 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 .The.noted.public.keys.should.be
737a0 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 .entered.on.the.opposite.routers
737c0 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 ..The.number.of.milliseconds.to.
737e0 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 wait.for.a.remote.authoritative.
73800 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 server.to.respond.before.timing.
73820 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c out.and.responding.with.SERVFAIL
73840 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f ..The.number.parameter.(1-10).co
73860 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 nfigures.the.amount.of.accepted.
73880 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 occurences.of.the.system.AS.numb
738a0 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 er.in.AS.path..The.official.port
738c0 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 .for.OpenVPN.is.1194,.which.we.r
738e0 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 eserve.for.client.VPN;.we.will.u
73900 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 se.1195.for.site-to-site.VPN..Th
73920 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 e.only.stages.VyOS.will.process.
73940 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 as.part.of.the.firewall.configur
73960 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 ation.is.the.`forward`.(F4.stage
73980 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 ),.`input`.(L4.stage),.and.`outp
739a0 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 ut`.(L5.stage)..All.the.other.st
739c0 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 ages.and.steps.are.for.reference
739e0 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 .and.cant.be.manipulated.through
73a00 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 .VyOS..The.optional.`disable`.op
73a20 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 tion.allows.to.exclude.interface
73a40 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .from.passive.state..This.comman
73a60 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 d.is.used.if.the.command.:cfgcmd
73a80 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 :`passive-interface.default`.was
73aa0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 .configured..The.optional.parame
73ac0 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 ter.register.specifies.that.Regi
73ae0 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 stration.Request.should.be.sent.
73b00 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 to.this.peer.on.startup..The.ori
73b20 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f ginal.802.1q_.specification.allo
73b40 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e ws.a.single.Virtual.Local.Area.N
73b60 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 etwork.(VLAN).header.to.be.inser
73b80 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 ted.into.an.Ethernet.frame..QinQ
73ba0 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 .allows.multiple.VLAN.tags.to.be
73bc0 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 .inserted.into.a.single.frame,.a
73be0 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 n.essential.capability.for.imple
73c00 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 menting.Metro.Ethernet.network.t
73c20 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 opologies..Just.as.QinQ.extends.
73c40 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 802.1Q,.QinQ.itself.is.extended.
73c60 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c by.other.Metro.Ethernet.protocol
73c80 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 s..The.outgoing.interface.to.per
73ca0 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 form.the.translation.on.The.peer
73cc0 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e .name.must.be.an.alphanumeric.an
73ce0 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 d.can.have.hypen.or.underscore.a
73d00 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 s.special.characters..It.is.pure
73d20 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 ly.informational..The.peer.names
73d40 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f .RIGHT.and.LEFT.are.used.as.info
73d60 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f rmational.text..The.peer.with.lo
73d80 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 wer.priority.will.become.the.key
73da0 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 .server.and.start.distributing.S
73dc0 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f AKs..The.ping.command.is.used.to
73de0 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 .test.whether.a.network.host.is.
73e00 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e reachable.or.not..The.popular.Un
73e20 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 ix/Linux.``dig``.tool.sets.the.A
73e40 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c D-bit.in.the.query..This.might.l
73e60 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 ead.to.unexpected.query.results.
73e80 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 when.testing..Set.``+noad``.on.t
73ea0 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 he.``dig``.command.line.when.thi
73ec0 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 s.is.the.case..The.pre-shared.ke
73ee0 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 y.mode.is.deprecated.and.will.be
73f00 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 .removed.from.future.OpenVPN.ver
73f20 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f sions,.so.VyOS.will.have.to.remo
73f40 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 ve.support.for.that.option.as.we
73f60 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 ll..The.reason.is.that.using.pre
73f80 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 -shared.keys.is.significantly.le
73fa0 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 ss.secure.than.using.TLS..The.pr
73fc0 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 efix.and.ASN.that.originated.it.
73fe0 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 match.a.signed.ROA..These.are.pr
74000 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 obably.trustworthy.route.announc
74020 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e ements..The.prefix.or.prefix.len
74040 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 gth.and.ASN.that.originated.it.d
74060 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 oesn't.match.any.existing.ROA..T
74080 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 his.could.be.the.result.of.a.pre
740a0 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 fix.hijack,.or.merely.a.misconfi
740c0 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 guration,.but.should.probably.be
740e0 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .treated.as.untrustworthy.route.
74100 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 announcements..The.primary.DHCP.
74120 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 server.uses.address.`192.168.189
74140 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 .252`.The.primary.and.secondary.
74160 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 statements.determines.whether.th
74180 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 e.server.is.primary.or.secondary
741a0 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c ..The.primary.option.is.only.val
741c0 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c id.for.active-backup,.transmit-l
741e0 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 oad-balance,.and.adaptive-load-b
74200 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 alance.mode..The.priority.must.b
74220 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 e.an.integer.number.from.1.to.25
74240 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 5..Higher.priority.value.increas
74260 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 es.router's.precedence.in.the.ma
74280 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f ster.elections..The.procedure.to
742a0 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 .specify.a.:abbr:`NIS+.(Network.
742c0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 Information.Service.Plus)`.domai
742e0 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f n.is.similar.to.the.NIS.domain.o
74300 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 ne:.The.prompt.is.adjusted.to.re
74320 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 flect.this.change.in.both.config
74340 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 .and.op-mode..The.protocol.and.p
74360 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 ort.we.wish.to.forward;.The.prot
74380 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 ocol.is.usually.described.in.ter
743a0 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 ms.of.a.client-server.model,.but
743c0 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 .can.as.easily.be.used.in.peer-t
743e0 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 o-peer.relationships.where.both.
74400 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 peers.consider.the.other.to.be.a
74420 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e .potential.time.source..Implemen
74440 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 tations.send.and.receive.timesta
74460 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 mps.using.:abbr:`UDP.(User.Datag
74480 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 ram.Protocol)`.on.port.number.12
744a0 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 3..The.protocol.overhead.of.L2TP
744c0 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 v3.is.also.significantly.bigger.
744e0 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 than.MPLS..The.proxy.service.in.
74500 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 VyOS.is.based.on.Squid_.and.some
74520 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 .related.modules..The.public.IP.
74540 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 address.of.the.local.side.of.the
74560 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 .VPN.will.be.198.51.100.10..The.
74580 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 public.IP.address.of.the.remote.
745a0 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 side.of.the.VPN.will.be.203.0.11
745c0 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 3.11..The.rate-limit.is.set.in.k
745e0 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 bit/sec..The.regular.expression.
74600 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 matches.if.and.only.if.the.entir
74620 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 e.string.matches.the.pattern..Th
74640 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 e.remote.peer.`to-wg02`.uses.XMr
74660 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b lPykaxhdAAiSjhtPlvi30NVkvLQliQuK
74680 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 P7AI7CyI=.as.its.public.key.port
746a0 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 ion.The.remote.site.will.have.a.
746c0 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 subnet.of.10.1.0.0/16..The.remot
746e0 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 e.user.will.use.the.openconnect.
74700 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 client.to.connect.to.the.router.
74720 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 and.will.receive.an.IP.address.f
74740 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 rom.a.VPN.pool,.allowing.full.ac
74760 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 65 73 74 cess.to.the.network..The.request
74780 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 or.netmask.for.which.the.request
747a0 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 or.IP.Address.should.be.used.as.
747c0 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f the.EDNS.Client.Subnet.for.outgo
747e0 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 ing.queries..The.required.config
74800 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 .file.may.look.like.this:.The.re
74820 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b quired.configuration.can.be.brok
74840 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 en.down.into.4.major.pieces:.The
74860 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f .resulting.configuration.will.lo
74880 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 ok.like:.The.root.cause.of.the.p
748a0 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 roblem.is.that.for.VTI.tunnels.t
748c0 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 o.work,.their.traffic.selectors.
748e0 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 have.to.be.set.to.0.0.0.0/0.for.
74900 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 traffic.to.match.the.tunnel,.eve
74920 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e n.though.actual.routing.decision
74940 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 .is.made.according.to.netfilter.
74960 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 marks..Unless.route.insertion.is
74980 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 .disabled.entirely,.StrongSWAN.t
749a0 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 hus.mistakenly.inserts.a.default
749c0 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 .route.through.the.VTI.peer.addr
749e0 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 ess,.which.makes.all.traffic.rou
74a00 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 ted.to.nowhere..The.round-robin.
74a20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 policy.is.a.classful.scheduler.t
74a40 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 hat.divides.traffic.in.different
74a60 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 .classes_.you.can.configure.(up.
74a80 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 to.4096)..You.can.embed_.a.new.p
74aa0 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 olicy.into.each.of.those.classes
74ac0 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 .(default.included)..The.route.s
74ae0 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 election.process.used.by.FRR's.B
74b00 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f GP.implementation.uses.the.follo
74b20 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e wing.decision.criterion,.startin
74b40 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 g.at.the.top.of.the.list.and.goi
74b60 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 ng.towards.the.bottom.until.one.
74b80 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 of.the.factors.can.be.used..The.
74ba0 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d route.with.the.shortest.cluster-
74bc0 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 list.length.is.used..The.cluster
74be0 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 -list.reflects.the.iBGP.reflecti
74c00 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 on.path.the.route.has.taken..The
74c20 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 .router.automatically.updates.li
74c40 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 nk-state.information.with.its.ne
74c60 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d ighbors..Only.an.obsolete.inform
74c80 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 ation.is.updated.which.age.has.e
74ca0 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 xceeded.a.specific.threshold..Th
74cc0 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 is.parameter.changes.a.threshold
74ce0 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 .value,.which.by.default.is.1800
74d00 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c .seconds.(half.an.hour)..The.val
74d20 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 ue.is.applied.to.the.whole.OSPF.
74d40 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f router..The.timer.range.is.10.to
74d60 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 .1800..The.router.should.discard
74d80 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e .DHCP.packages.already.containin
74da0 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 g.relay.agent.information.to.ens
74dc0 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 ure.that.only.requests.from.DHCP
74de0 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f .clients.are.forwarded..The.sFlo
74e00 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 w.accounting.based.on.hsflowd.ht
74e20 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 tps://sflow.net/.The.same.config
74e40 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 uration.options.apply.when.Ident
74e60 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 ity.based.config.is.configured.i
74e80 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d n.group.mode.except.that.group.m
74ea0 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 ode.can.only.be.used.with.RADIUS
74ec0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 .authentication..The.scheme.abov
74ee0 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 e.doesn't.work.when.one.of.the.r
74f00 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 outers.has.a.dynamic.external.ad
74f20 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 dress.though..The.classic.workar
74f40 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 ound.for.this.is.to.setup.an.add
74f60 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 ress.on.a.loopback.interface.and
74f80 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 .use.it.as.a.source.address.for.
74fa0 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 the.GRE.tunnel,.then.setup.an.IP
74fc0 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 sec.policy.to.match.those.loopba
74fe0 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 ck.addresses..The.search.filter.
75000 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 can.contain.up.to.15.occurrences
75020 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 .of.%s.which.will.be.replaced.by
75040 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f .the.username,.as.in."uid=%s".fo
75060 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 r.:rfc:`2037`.directories..For.a
75080 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 .detailed.description.of.LDAP.se
750a0 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 arch.filter.syntax.see.:rfc:`225
750c0 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 4`..The.secondary.DHCP.server.us
750e0 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 es.address.`192.168.189.253`.The
75100 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 .security.approach.in.SNMPv3.tar
75120 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e gets:.The.sequence.``^Ec?``.tran
75140 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 slates.to:.``Ctrl+E.c.?``..To.qu
75160 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e it.the.session.use:.``Ctrl+E.c..
75180 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 ``.The.setup.is.this:.Leaf2.-.Sp
751a0 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d ine1.-.Leaf3.The.size.of.the.on-
751c0 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 disk.Proxy.cache.is.user.configu
751e0 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 rable..The.Proxies.default.cache
75200 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 -size.is.configured.to.100.MB..T
75220 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f he.speed.(baudrate).of.the.conso
75240 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a le.device..Supported.values.are:
75260 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 .The.standard.was.developed.by.I
75280 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 EEE.802.1,.a.working.group.of.th
752a0 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 e.IEEE.802.standards.committee,.
752c0 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 and.continues.to.be.actively.rev
752e0 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f ised..One.of.the.notable.revisio
75300 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 ns.is.802.1Q-2014.which.incorpor
75320 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 ated.IEEE.802.1aq.(Shortest.Path
75340 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 .Bridging).and.much.of.the.IEEE.
75360 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 802.1d.standard..The.system.LCD.
75380 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c :abbr:`LCD.(Liquid-crystal.displ
753a0 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 ay)`.option.is.for.users.running
753c0 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 .VyOS.on.hardware.that.features.
753e0 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c an.LCD.display..This.is.typicall
75400 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 y.a.small.display.built.in.an.19
75420 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 .inch.rack-mountable.appliance..
75440 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 Those.displays.are.used.to.show.
75460 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 runtime.data..The.system.is.conf
75480 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 igured.to.attempt.domain.complet
754a0 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 ion.in.the.following.order:.vyos
754c0 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 .io.(first),.vyos.net.(second).a
754e0 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c nd.vyos.network.(last):.The.tabl
75500 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 e.consists.of.following.data:.Th
75520 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 e.task.scheduler.allows.you.to.e
75540 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 xecute.tasks.on.a.given.schedule
75560 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 ..It.makes.use.of.UNIX.cron_..Th
75580 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 e.translation.address.must.be.se
755a0 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 t.to.one.of.the.available.addres
755c0 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d ses.on.the.configured.`outbound-
755e0 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 interface`.or.it.must.be.set.to.
75600 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 `masquerade`.which.will.use.the.
75620 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f primary.IP.address.of.the.`outbo
75640 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f und-interface`.as.its.translatio
75660 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 n.address..The.tunnel.will.use.1
75680 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 0.255.1.1.for.the.local.IP.and.1
756a0 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 0.255.1.2.for.the.remote..The.ty
756c0 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 pe.can.be.the.following:.asbr-su
756e0 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 mmary,.external,.network,.nssa-e
75700 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c xternal,.opaque-area,.opaque-as,
75720 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 .opaque-link,.router,.summary..T
75740 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 he.ultimate.goal.of.classifying.
75760 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 traffic.is.to.give.each.class.a.
75780 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 different.treatment..The.use.of.
757a0 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 IPoE.addresses.the.disadvantage.
757c0 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 that.PPP.is.unsuited.for.multica
757e0 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 st.delivery.to.multiple.users..T
75800 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 ypically,.IPoE.uses.Dynamic.Host
75820 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 .Configuration.Protocol.and.Exte
75840 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 nsible.Authentication.Protocol.t
75860 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 o.provide.the.same.functionality
75880 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 .as.PPPoE,.but.in.a.less.robust.
758a0 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 manner..The.value.of.the.attribu
758c0 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 te.``NAS-Port-Id``.must.be.less.
758e0 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 than.16.characters,.otherwise.th
75900 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 e.interface.won't.be.renamed..Th
75920 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 e.vendor-class-id.option.can.be.
75940 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 used.to.request.a.specific.class
75960 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 .of.vendor.options.from.the.serv
75980 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c er..The.veth.devices.are.virtual
759a0 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 .Ethernet.devices..They.can.act.
759c0 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 as.tunnels.between.network.names
759e0 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 paces.to.create.a.bridge.to.a.ph
75a00 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 ysical.network.device.in.another
75a20 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 .namespace.or.VRF,.but.can.also.
75a40 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 be.used.as.standalone.network.de
75a60 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 vices..The.well.known.NAT64.pref
75a80 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e 64 6f ix.is.``64:ff9b::/96``.The.windo
75aa0 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e w.size.must.be.between.1.and.21.
75ac0 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 .The.wireless.client.(supplicant
75ae0 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 ).authenticates.against.the.RADI
75b00 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 US.server.(authentication.server
75b20 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c ).using.an.:abbr:`EAP.(Extensibl
75b40 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 e.Authentication.Protocol)`..met
75b60 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 hod.configured.on.the.RADIUS.ser
75b80 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 ver..The.WAP.(also.referred.to.a
75ba0 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 s.authenticator).role.is.to.send
75bc0 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 .all.authentication.messages.bet
75be0 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 ween.the.supplicant.and.the.conf
75c00 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 igured.authentication.server,.th
75c20 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 us.the.RADIUS.server.is.responsi
75c40 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 ble.for.authenticating.the.users
75c60 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 ..Then.a.corresponding.SNAT.rule
75c80 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 .is.created.to.NAT.outgoing.traf
75ca0 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 fic.for.the.internal.IP.to.a.res
75cc0 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 erved.external.IP..This.dedicate
75ce0 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 s.an.external.IP.address.to.an.i
75d00 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c nternal.IP.address.and.is.useful
75d20 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 .for.protocols.which.don't.have.
75d40 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 the.notion.of.ports,.such.as.GRE
75d60 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 ..Then.we.need.to.generate,.add.
75d80 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 and.specify.the.names.of.the.cry
75da0 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 ptographic.materials..Each.of.th
75dc0 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c e.install.command.should.be.appl
75de0 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d ied.to.the.configuration.and.com
75e00 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 mited.before.using.under.the.ope
75e20 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 nvpn.interface.configuration..Th
75e40 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f en.you.need.to.install.the.key.o
75e60 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 n.the.remote.router:.Then.you.ne
75e80 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 ed.to.set.the.key.in.your.OpenVP
75ea0 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 N.interface.settings:.Then,.Fast
75ec0 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 NetMon.configuration:.There.are.
75ee0 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 3.default.NTP.server.set..You.ar
75f00 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 e.able.to.change.them..There.are
75f20 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 .a.lot.of.matching.criteria.agai
75f40 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 nst.which.the.package.can.be.tes
75f60 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 ted..There.are.a.lot.of.matching
75f80 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b .criteria.against.which.the.pack
75fa0 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f et.can.be.tested..There.are.a.lo
75fc0 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 t.of.matching.criteria.options.a
75fe0 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 vailable,.both.for.``policy.rout
76000 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 e``.and.``policy.route6``..These
76020 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 .options.are.listed.in.this.sect
76040 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 ion..There.are.different.paramet
76060 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f ers.for.getting.prefix-list.info
76080 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 rmation:.There.are.limits.on.whi
760a0 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 ch.channels.can.be.used.with.HT4
760c0 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 0-.and.HT40+..Following.table.sh
760e0 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 ows.the.channels.that.may.be.ava
76100 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 ilable.for.HT40-.and.HT40+.use.p
76120 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 er.IEEE.802.11n.Annex.J:.There.a
76140 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 re.many.parameters.you.will.be.a
76160 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 ble.to.use.in.order.to.match.the
76180 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 .traffic.you.want.for.a.class:.T
761a0 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c here.are.multiple.versions.avail
761c0 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 able.for.the.NetFlow.data..The.`
761e0 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 <version>`.used.in.the.exported.
76200 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 flow.data.can.be.configured.here
76220 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 ..The.following.versions.are.sup
76240 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 ported:.There.are.rate-limited.a
76260 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 nd.non.rate-limited.users.(MACs)
76280 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 .There.are.some.scenarios.where.
762a0 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 serial.consoles.are.useful..Syst
762c0 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 em.administration.of.remote.comp
762e0 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 uters.is.usually.done.using.:ref
76300 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e :`ssh`,.but.there.are.times.when
76320 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e .access.to.the.console.is.the.on
76340 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 ly.way.to.diagnose.and.correct.s
76360 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 oftware.failures..Major.upgrades
76380 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d .to.the.installed.distribution.m
763a0 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 ay.also.require.console.access..
763c0 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 There.are.three.modes.of.operati
763e0 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 on.for.a.wireless.interface:.The
76400 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 re.are.two.types.of.Network.Admi
76420 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 ns.who.deal.with.BGP,.those.who.
76440 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e have.created.an.international.in
76460 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 cident.and/or.outage,.and.those.
76480 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 who.are.lying.There.are.two.ways
764a0 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 .that.help.us.to.mitigate.the.BG
764c0 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 Ps.full-mesh.requirement.in.a.ne
764e0 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f twork:.There.can.only.be.one.loo
76500 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 pback.``lo``.interface.on.the.sy
76520 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 stem..If.you.need.multiple.inter
76540 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d faces,.please.use.the.:ref:`dumm
76560 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 y-interface`.interface.type..The
76580 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 re.could.be.a.wide.range.of.rout
765a0 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 ing.policies..Some.examples.are.
765c0 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 listed.below:.There.is.a.very.ni
765e0 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 ce.picture/explanation.in.the.Vy
76600 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 atta.documentation.which.should.
76620 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f be.rewritten.here..There.is.also
76640 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 .a.GRE.over.IPv6.encapsulation.a
76660 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 vailable,.it.is.called:.``ip6gre
76680 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 ``..There.is.an.entire.chapter.a
766a0 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 bout.how.to.configure.a.:ref:`vr
766c0 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 f`,.please.check.this.for.additi
766e0 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 onal.information..There's.a.vari
76700 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 ety.of.client.GUI.frontends.for.
76720 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 any.platform.These.are.the.comma
76740 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d nds.for.a.basic.setup..These.com
76760 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 mands.allow.the.VLAN10.and.VLAN1
76780 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 1.hosts.to.communicate.with.each
767a0 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 .other.using.the.main.routing.ta
767c0 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 ble..These.configuration.is.not.
767e0 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 mandatory.and.in.most.cases.ther
76800 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 e's.no.need.to.configure.it..But
76820 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 .if.necessary,.Gratuitous.ARP.ca
76840 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 n.be.configured.in.``global-para
76860 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 meters``.and/or.in.``group``.sec
76880 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 tion..These.parameters.are.passe
768a0 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 d.as-is.to.isc-dhcp's.dhcpd.conf
768c0 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 .under.the.configuration.node.th
768e0 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 ey.are.defined.in..They.are.not.
76900 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 validated.so.an.error.in.the.raw
76920 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 .parameters.won't.be.caught.by.v
76940 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 yos's.scripts.and.will.cause.dhc
76960 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 pd.to.fail.to.start..Always.veri
76980 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 fy.that.the.parameters.are.corre
769a0 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 ct.before.committing.the.configu
769c0 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 ration..Refer.to.isc-dhcp's.dhcp
769e0 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 d.conf.manual.for.more.informati
76a00 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d on:.https://kb.isc.org/docs/isc-
76a20 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 dhcp-44-manual-pages-dhcpdconf.T
76a40 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 hese.parameters.need.to.be.part.
76a60 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 of.the.DHCP.global.options..They
76a80 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 .stay.unchanged..They.can.be.**d
76aa0 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 ecimal**.prefixes..Things.to.be.
76ac0 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 considred.in.this.setup:.This.ad
76ae0 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c dress.must.be.the.address.of.a.l
76b00 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 ocal.interface..It.may.be.specif
76b20 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 ied.as.an.IPv4.address.or.an.IPv
76b40 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 6.address..This.algorithm.is.802
76b60 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 .3ad.compliant..This.algorithm.i
76b80 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 s.not.fully.802.3ad.compliant..A
76ba0 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 .single.TCP.or.UDP.conversation.
76bc0 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 containing.both.fragmented.and.u
76be0 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 nfragmented.packets.will.see.pac
76c00 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 kets.striped.across.two.interfac
76c20 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 es..This.may.result.in.out.of.or
76c40 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 der.delivery..Most.traffic.types
76c60 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 .will.not.meet.these.criteria,.a
76c80 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 s.TCP.rarely.fragments.traffic,.
76ca0 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f and.most.UDP.traffic.is.not.invo
76cc0 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 lved.in.extended.conversations..
76ce0 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 Other.implementations.of.802.3ad
76d00 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f .may.or.may.not.tolerate.this.no
76d20 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c ncompliance..This.algorithm.will
76d40 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c .place.all.traffic.to.a.particul
76d60 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 ar.network.peer.on.the.same.slav
76d80 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
76da0 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
76dc0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e .peer.on.the.same.slave..For.non
76de0 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 -IP.traffic,.the.formula.is.the.
76e00 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 same.as.for.the.layer2.transmit.
76e20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e hash.policy..This.allows.avoidin
76e40 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 g.the.timers.defined.in.BGP.and.
76e60 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 OSPF.protocol.to.expires..This.a
76e80 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 llows.the.operator.to.control.th
76ea0 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 e.number.of.open.file.descriptor
76ec0 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 s.each.daemon.is.allowed.to.star
76ee0 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f t.with..If.the.operator.plans.to
76f00 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 .run.bgp.with.several.thousands.
76f20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 of.peers.then.this.is.where.we.w
76f40 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f ould.modify.FRR.to.allow.this.to
76f60 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 .happen..This.also.works.for.rev
76f80 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 erse-lookup.zones.(``18.172.in-a
76fa0 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 ddr.arpa``)..This.article.touche
76fc0 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 s.on.'classic'.IP.tunneling.prot
76fe0 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 ocols..This.blueprint.uses.VyOS.
77000 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 as.the.DMVPN.Hub.and.Cisco.(7206
77020 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 VXR).and.VyOS.as.multiple.spoke.
77040 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a sites..The.lab.was.build.using.:
77060 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 abbr:`EVE-NG.(Emulated.Virtual.E
77080 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e nvironment.NG)`..This.can.be.con
770a0 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 firmed.using.the.``show.ip.route
770c0 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 .table.100``.operational.command
770e0 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 ..This.can.only.be.done.if.all.y
77100 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 our.users.are.located.directly.u
77120 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 nder.the.same.position.in.the.LD
77140 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 AP.tree.and.the.login.name.is.us
77160 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 ed.for.naming.each.user.object..
77180 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 If.your.LDAP.tree.does.not.match
771a0 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 .these.criterias.or.if.you.want.
771c0 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 to.filter.who.are.valid.users.th
771e0 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 en.you.need.to.use.a.search.filt
77200 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 er.to.search.for.your.users.DN.(
77220 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 `filter-expression`)..This.chape
77240 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b ter.describes.how.to.configure.k
77260 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 ernel.parameters.at.runtime..Thi
77280 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 s.chapter.describe.the.possibili
772a0 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 ties.of.advanced.system.behavior
772c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 ..This.commad.sets.network.entit
772e0 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f y.title.(NET).provided.in.ISO.fo
77300 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 rmat..This.command.accept.incomi
77320 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e ng.routes.with.AS.path.containin
77340 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 g.AS.number.with.the.same.value.
77360 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 as.the.current.system.AS..This.i
77380 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 s.used.when.you.want.to.use.the.
773a0 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 same.AS.number.in.your.sites,.bu
773c0 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 t.you.can...t.connect.them.direc
773e0 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 tly..This.command.allow.override
77400 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 .the.result.of.Capability.Negoti
77420 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ation.with.local.configuration..
77440 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 Ignore.remote.peer...s.capabilit
77460 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 y.value..This.command.allows.pee
77480 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 rings.between.directly.connected
774a0 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 .eBGP.peers.using.loopback.addre
774c0 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 sses.without.adjusting.the.defau
774e0 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 lt.TTL.of.1..This.command.allows
77500 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 .sessions.to.be.established.with
77520 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 .eBGP.neighbors.when.they.are.mu
77540 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 ltiple.hops.away..When.the.neigh
77560 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e bor.is.not.directly.connected.an
77580 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 d.this.knob.is.not.enabled,.the.
775a0 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 session.will.not.establish..The.
775c0 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 number.of.hops.range.is.1.to.255
775e0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 ..This.command.is.mutually.exclu
77600 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 sive.with.:cfgcmd:`ttl-security.
77620 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 hops`..This.command.allows.the.r
77640 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 outer.to.prefer.route.to.specifi
77660 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 ed.prefix.learned.via.IGP.throug
77680 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 h.backdoor.link.instead.of.a.rou
776a0 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 te.to.the.same.prefix.learned.vi
776c0 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c a.EBGP..This.command.allows.to.l
776e0 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 og.changes.in.adjacency..With.th
77700 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 e.optional.:cfgcmd:`detail`.argu
77720 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 ment,.all.changes.in.adjacency.s
77740 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 tatus.are.shown..Without.:cfgcmd
77760 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 :`detail`,.only.changes.to.full.
77780 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 or.regressions.are.shown..This.c
777a0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 ommand.allows.to.specify.the.dis
777c0 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 tribution.type.for.the.network.c
777e0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 onnected.to.this.interface:.This
77800 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
77820 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 .to.filter.redistributed.routes.
77840 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 from.given.route.source..There.a
77860 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
77880 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
778a0 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ,.ripng,.static..This.command.al
778c0 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 lows.to.use.route.map.to.filter.
778e0 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
77900 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
77920 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
77940 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
77960 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 .static..This.command.allows.to.
77980 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 use.route.map.to.filter.redistri
779a0 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 buted.routes.from.the.given.rout
779c0 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 e.source..There.are.five.modes.a
779e0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
77a00 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 connected,.kernel,.rip,.static..
77a20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
77a40 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
77a60 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
77a80 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
77aa0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
77ac0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
77ae0 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
77b00 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .to.filter.redistributed.routes.
77b20 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
77b40 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e or.route.source:.connected,.kern
77b60 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 el,.ospf,.rip,.static,.table..Th
77b80 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 is.command.allows.you.apply.acce
77ba0 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 ss.lists.to.a.chosen.interface.t
77bc0 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 o.filter.the.Babel.routes..This.
77be0 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 command.allows.you.apply.access.
77c00 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
77c20 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ilter.the.RIP.path..This.command
77c40 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 .allows.you.apply.prefix.lists.t
77c60 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
77c80 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
77ca0 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.prefix.lists.to.a
77cc0 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
77ce0 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
77d00 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f u.to.select.a.specific.access.co
77d20 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 ncentrator.when.you.know.the.acc
77d40 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 ess.concentrators.`<name>`..This
77d60 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 .command.applies.route-map.to.se
77d80 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 lectively.unsuppress.prefixes.su
77da0 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 ppressed.by.summarisation..This.
77dc0 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 command.applies.the.AS.path.acce
77de0 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 ss.list.filters.named.in.<name>.
77e00 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f to.the.specified.BGP.neighbor.to
77e20 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .restrict.the.routing.informatio
77e40 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 n.that.BGP.learns.and/or.adverti
77e60 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ses..The.arguments.:cfgcmd:`expo
77e80 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
77ea0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 .the.direction.in.which.the.AS.p
77ec0 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 ath.access.list.are.applied..Thi
77ee0 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 s.command.applies.the.access.lis
77f00 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 t.filters.named.in.<number>.to.t
77f20 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 he.specified.BGP.neighbor.to.res
77f40 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 trict.the.routing.information.th
77f60 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e at.BGP.learns.and/or.advertises.
77f80 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
77fa0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
77fc0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
77fe0 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 ist.are.applied..This.command.ap
78000 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e plies.the.prfefix.list.filters.n
78020 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 amed.in.<name>.to.the.specified.
78040 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 BGP.neighbor.to.restrict.the.rou
78060 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 ting.information.that.BGP.learns
78080 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .and/or.advertises..The.argument
780a0 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 s.:cfgcmd:`export`.and.:cfgcmd:`
780c0 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e import`.specify.the.direction.in
780e0 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 .which.the.prefix.list.are.appli
78100 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 ed..This.command.applies.the.rou
78120 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 te.map.named.in.<name>.to.the.sp
78140 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ecified.BGP.neighbor.to.control.
78160 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 and.modify.routing.information.t
78180 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 hat.is.exchanged.between.peers..
781a0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
781c0 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
781e0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 direction.in.which.the.route.map
78200 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 .are.applied..This.command.bind.
78220 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 specific.peer.to.peer.group.with
78240 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 .a.given.name..This.command.can.
78260 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 be.used.to.filter.the.Babel.rout
78280 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 es.using.access.lists..:cfgcmd:`
782a0 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
782c0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
782e0 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
78300 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 can.be.used.to.filter.the.Babel.
78320 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 routes.using.prefix.lists..:cfgc
78340 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
78360 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
78380 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
783a0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
783c0 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.access.lists..:cfgc
783e0 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
78400 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 s.the.direction.in.which.the.acc
78420 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ess.lists.are.applied..This.comm
78440 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
78460 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.prefix.lists..:cfgc
78480 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
784a0 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
784c0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
784e0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f and.can.be.used.with.previous.co
78500 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e mmand.to.sets.default.RIP.distan
78520 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 ce.to.specified.value.when.the.r
78540 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 oute.source.IP.address.matches.t
78560 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 he.specified.prefix.and.the.spec
78580 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ified.access-list..This.command.
785a0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 change.distance.value.of.BGP..Th
785c0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
785e0 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 ues.for.external.routes,.interna
78600 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 l.routes.and.local.routes.respec
78620 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 tively..The.distance.range.is.1.
78640 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 to.255..This.command.change.dist
78660 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 ance.value.of.OSPF.globally..The
78680 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 .distance.range.is.1.to.255..Thi
786a0 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 s.command.change.distance.value.
786c0 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 of.OSPF..The.arguments.are.the.d
786e0 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 istance.values.for.external.rout
78700 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d es,.inter-area.routes.and.intra-
78720 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 area.routes.respectively..The.di
78740 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 stance.range.is.1.to.255..This.c
78760 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
78780 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 OSPFv3.globally..The.distance.ra
787a0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
787c0 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 ange.distance.value.of.OSPFv3..T
787e0 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
78800 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
78820 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
78840 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
78860 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
78880 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 nge.the.distance.value.of.RIP..T
788a0 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
788c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 his.command.changes.the.eBGP.beh
788e0 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 avior.of.FRR..By.default.FRR.ena
78900 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 bles.:rfc:`8212`.functionality.w
78920 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 hich.affects.how.eBGP.routes.are
78940 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 .advertised,.namely.no.routes.ar
78960 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e e.advertised.across.eBGP.session
78980 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f s.without.some.sort.of.egress.ro
789a0 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 ute-map/policy.in.place..In.VyOS
789c0 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 .however.we.have.this.RFC.functi
789e0 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 onality.disabled.by.default.so.t
78a00 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f hat.we.can.preserve.backwards.co
78a20 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 mpatibility.with.older.versions.
78a40 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 of.VyOS..With.this.option.one.ca
78a60 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 n.enable.:rfc:`8212`.functionali
78a80 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 ty.to.operate..This.command.conf
78aa0 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 igures.padding.on.hello.packets.
78ac0 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 to.accommodate.asymmetrical.maxi
78ae0 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 mum.transfer.units.(MTUs).from.d
78b00 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ifferent.hosts.as.described.in.:
78b20 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e rfc:`3719`..This.helps.to.preven
78b40 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 t.a.premature.adjacency.Up.state
78b60 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f .when.one.routing.devices.MTU.do
78b80 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 es.not.meet.the.requirements.to.
78ba0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f establish.the.adjacency..This.co
78bc0 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 mmand.configures.the.authenticat
78be0 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 ion.password.for.the.interface..
78c00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 This.command.configures.the.maxi
78c20 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 mum.size.of.generated.:abbr:`LSP
78c40 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 s.(Link.State.PDUs)`,.in.bytes..
78c60 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 The.size.range.is.128.to.4352..T
78c80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 his.command.configures.the.passi
78ca0 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 ve.mode.for.this.interface..This
78cc0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 .command.creates.a.new.neighbor.
78ce0 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e whose.remote-as.is.<nasn>..The.n
78d00 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 eighbor.address.can.be.an.IPv4.a
78d20 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 ddress.or.an.IPv6.address.or.an.
78d40 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 interface.to.use.for.the.connect
78d60 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 ion..The.command.is.applicable.f
78d80 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d or.peer.and.peer.group..This.com
78da0 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c mand.creates.a.new.route-map.pol
78dc0 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 icy,.identified.by.<text>..This.
78de0 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 command.creates.a.new.rule.in.th
78e00 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 e.IPv6.access.list.and.defines.a
78e20 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
78e40 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 .new.rule.in.the.IPv6.prefix-lis
78e60 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f t.and.defines.an.action..This.co
78e80 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 mmand.creates.a.new.rule.in.the.
78ea0 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f access.list.and.defines.an.actio
78ec0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 n..This.command.creates.a.new.ru
78ee0 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 le.in.the.prefix-list.and.define
78f00 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 s.an.action..This.command.create
78f20 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e s.the.new.IPv6.access.list,.iden
78f40 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 tified.by.<text>.This.command.cr
78f60 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 eates.the.new.IPv6.prefix-list.p
78f80 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 olicy,.identified.by.<text>..Thi
78fa0 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 s.command.creates.the.new.access
78fc0 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e .list.policy,.where.<acl_number>
78fe0 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 .must.be.a.number.from.1.to.2699
79000 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 ..This.command.creates.the.new.p
79020 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 refix-list.policy,.identified.by
79040 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 .<text>..This.command.defines.a.
79060 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 new.peer.group..You.can.specify.
79080 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 to.the.group.the.same.parameters
790a0 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 .that.you.can.specify.for.specif
790c0 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e ic.neighbors..This.command.defin
790e0 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 es.matching.parameters.for.IPv6.
79100 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 access.list.rule..Matching.crite
79120 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 ria.could.be.applied.to.source.p
79140 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 arameters:.This.command.defines.
79160 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c matching.parameters.for.access.l
79180 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c ist.rule..Matching.criteria.coul
791a0 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 d.be.applied.to.destination.or.s
791c0 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ource.parameters:.This.command.d
791e0 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 efines.the.IS-IS.router.behavior
79200 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d :.This.command.defines.the.accum
79220 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 ulated.penalty.amount.at.which.t
79240 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 he.route.is.re-advertised..The.p
79260 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 enalty.range.is.1.to.20000..This
79280 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 .command.defines.the.accumulated
792a0 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 .penalty.amount.at.which.the.rou
792c0 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 te.is.suppressed..The.penalty.ra
792e0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.20000..This.command.
79300 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 defines.the.amount.of.time.in.mi
79320 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 nutes.after.which.a.penalty.is.r
79340 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 educed.by.half..The.timer.range.
79360 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e is.10.to.45.minutes..This.comman
79380 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 d.defines.the.maximum.number.of.
793a0 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e parallel.routes.that.the.BGP.can
793c0 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 .support..In.order.for.BGP.to.us
793e0 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e.the.second.path,.the.following
79400 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 .attributes.have.to.match:.Weigh
79420 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f t,.Local.Preference,.AS.Path.(bo
79440 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 th.AS.number.and.AS.path.length)
79460 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 ,.Origin.code,.MED,.IGP.metric..
79480 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 Also,.the.next.hop.address.for.e
794a0 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 ach.path.must.be.different..This
794c0 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d .command.defines.the.maximum.tim
794e0 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 e.in.minutes.that.a.route.is.sup
79500 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f pressed..The.timer.range.is.1.to
79520 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 .255.minutes..This.command.disab
79540 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 le.the.peer.or.peer.group..To.re
79560 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 enable.the.peer.use.the.delete.f
79580 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e orm.of.this.command..This.comman
795a0 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 d.disables.IGP-LDP.sync.for.this
795c0 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .specific.interface..This.comman
795e0 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 d.disables.Three-Way.Handshake.f
79600 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 or.P2P.adjacencies.which.describ
79620 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e ed.in.:rfc:`5303`..Three-Way.Han
79640 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 dshake.is.enabled.by.default..Th
79660 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 is.command.disables.check.of.the
79680 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 .MTU.value.in.the.OSPF.DBD.packe
796a0 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ts..Thus,.use.of.this.command.al
796c0 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 lows.the.OSPF.adjacency.to.reach
796e0 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 .the.FULL.state.even.though.ther
79700 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 e.is.an.interface.MTU.mismatch.b
79720 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f etween.two.OSPF.routers..This.co
79740 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 mmand.disables.it..This.command.
79760 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 disables.route.reflection.betwee
79780 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 n.route.reflector.clients..By.de
797a0 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 fault,.the.clients.of.a.route.re
797c0 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 flector.are.not.required.to.be.f
797e0 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 ully.meshed.and.the.routes.from.
79800 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 a.client.are.reflected.to.other.
79820 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 clients..However,.if.the.clients
79840 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 .are.fully.meshed,.route.reflect
79860 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 ion.is.not.required..In.this.cas
79880 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f e,.use.the.:cfgcmd:`no-client-to
798a0 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 -client-reflection`.command.to.d
798c0 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 isable.client-to-client.reflecti
798e0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d on..This.command.disables.split-
79900 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 horizon.on.the.interface..By.def
79920 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 ault,.VyOS.does.not.advertise.RI
79940 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 P.routes.out.the.interface.over.
79960 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 which.they.were.learned.(split.h
79980 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 orizon).3.This.command.disables.
799a0 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 the.load.sharing.across.multiple
799c0 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c .LFA.backups..This.command.displ
799e0 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f ays.BGP.dampened.routes..This.co
79a00 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 mmand.displays.BGP.received-rout
79a20 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 es.that.are.accepted.after.filte
79a40 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 ring..This.command.displays.BGP.
79a60 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e routes.advertised.to.a.neighbor.
79a80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 .This.command.displays.BGP.route
79aa0 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 s.allowed.by.the.specified.AS.Pa
79ac0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 th.access.list..This.command.dis
79ae0 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f plays.BGP.routes.originating.fro
79b00 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 m.the.specified.BGP.neighbor.bef
79b20 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 ore.inbound.policy.is.applied..T
79b40 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 o.use.this.command.inbound.soft.
79b60 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e reconfiguration.must.be.enabled.
79b80 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d .This.command.displays.LSAs.in.M
79ba0 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 axAge.list..This.command.display
79bc0 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c s.RIP.routes..This.command.displ
79be0 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 ays.a.database.contents.for.a.sp
79c00 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 ecific.link.advertisement.type..
79c20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 This.command.displays.a.summary.
79c40 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 table.with.a.database.contents.(
79c60 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 LSA)..This.command.displays.a.ta
79c80 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e ble.of.paths.to.area.boundary.an
79ca0 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 d.autonomous.system.boundary.rou
79cc0 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 ters..This.command.displays.all.
79ce0 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 entries.in.BGP.routing.table..Th
79d00 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 is.command.displays.dampened.rou
79d20 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 tes.received.from.BGP.neighbor..
79d40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 This.command.displays.external.i
79d60 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 nformation.redistributed.into.OS
79d80 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 PFv3.This.command.displays.infor
79da0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 mation.about.BGP.routes.whose.AS
79dc0 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 .path.matches.the.specified.regu
79de0 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 lar.expression..This.command.dis
79e00 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 plays.information.about.flapping
79e20 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 .BGP.routes..This.command.displa
79e40 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 ys.information.about.the.particu
79e60 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 lar.entry.in.the.BGP.routing.tab
79e80 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 le..This.command.displays.routes
79ea0 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 .that.are.permitted.by.the.BGP.c
79ec0 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 ommunity.list..This.command.disp
79ee0 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 lays.routes.that.belong.to.speci
79f00 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 fied.BGP.communities..Valid.valu
79f20 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 e.is.a.community.number.in.the.r
79f40 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 ange.from.1.to.4294967200,.or.AA
79f60 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 :NN.(autonomous.system-community
79f80 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 .number/2-byte.number),.no-expor
79fa0 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 t,.local-as,.or.no-advertise..Th
79fc0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 is.command.displays.routes.with.
79fe0 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 classless.interdomain.routing.(C
7a000 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 IDR)..This.command.displays.stat
7a020 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 e.and.configuration.of.OSPF.the.
7a040 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 specified.interface,.or.all.inte
7a060 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e rfaces.if.no.interface.is.given.
7a080 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 .This.command.displays.state.and
7a0a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 .configuration.of.OSPF.the.speci
7a0c0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 fied.interface,.or.all.interface
7a0e0 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 s.if.no.interface.is.given..Whit
7a100 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 h.the.argument.:cfgcmd:`prefix`.
7a120 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 this.command.shows.connected.pre
7a140 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 fixes.to.advertise..This.command
7a160 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
7a180 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
7a1a0 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 nt.SPF.calculation..This.command
7a1c0 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
7a1e0 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
7a200 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 nt.SPF.calculation..With.the.opt
7a220 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c ional.:cfgcmd:`detail`.argument,
7a240 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f .each.route.item's.advertiser.ro
7a260 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 uter.and.network.attribute.will.
7a280 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 be.shown..This.command.displays.
7a2a0 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 the.neighbor.DR.choice.informati
7a2c0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 on..This.command.displays.the.ne
7a2e0 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 ighbors.information.in.a.detaile
7a300 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 d.form.for.a.neighbor.whose.IP.a
7a320 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ddress.is.specified..This.comman
7a340 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 d.displays.the.neighbors.informa
7a360 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 tion.in.a.detailed.form,.not.jus
7a380 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.a.summary.table..This.command.
7a3a0 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f displays.the.neighbors.status.fo
7a3c0 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e r.a.neighbor.on.the.specified.in
7a3e0 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 terface..This.command.displays.t
7a400 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e he.neighbors.status..This.comman
7a420 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 d.displays.the.status.of.all.BGP
7a440 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c .connections..This.command.enabl
7a460 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 e.logging.neighbor.up/down.chang
7a480 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e es.and.reset.reason..This.comman
7a4a0 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 d.enable/disables.summarisation.
7a4c0 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 for.the.configured.address.range
7a4e0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 ..This.command.enables.:abbr:`BF
7a500 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 D.(Bidirectional.Forwarding.Dete
7a520 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 ction)`.on.this.OSPF.link.interf
7a540 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 ace..This.command.enables.:rfc:`
7a560 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 6232`.purge.originator.identific
7a580 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 ation..Enable.purge.originator.i
7a5a0 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 dentification.(POI).by.adding.th
7a5c0 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 e.type,.length.and.value.(TLV).w
7a5e0 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 ith.the.Intermediate.System.(IS)
7a600 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 .identification.to.the.LSPs.that
7a620 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e .do.not.contain.POI.information.
7a640 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f .If.an.IS.generates.a.purge,.VyO
7a660 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 S.adds.this.TLV.with.the.system.
7a680 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 ID.of.the.IS.to.the.purge..This.
7a6a0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 command.enables.IP.fast.re-routi
7a6c0 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 ng.that.is.part.of.:rfc:`5286`..
7a6e0 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 Specifically.this.is.a.prefix.li
7a700 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 st.which.references.a.prefix.in.
7a720 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f which.will.select.eligible.PQ.no
7a740 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 des.for.remote.LFA.backups..This
7a760 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 .command.enables.IS-IS.on.this.i
7a780 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e nterface,.and.allows.for.adjacen
7a7a0 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 cy.to.occur..Note.that.the.name.
7a7c0 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 of.IS-IS.instance.must.be.the.sa
7a7e0 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 me.as.the.one.used.to.configure.
7a800 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 the.IS-IS.process..This.command.
7a820 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 enables.RIP.and.sets.the.RIP.ena
7a840 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e ble.interface.by.NETWORK..The.in
7a860 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 terfaces.which.have.addresses.ma
7a880 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e tching.with.NETWORK.are.enabled.
7a8a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 .This.command.enables.poison-rev
7a8c0 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 erse.on.the.interface..If.both.p
7a8e0 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 oison.reverse.and.split.horizon.
7a900 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 are.enabled,.then.VyOS.advertise
7a920 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 s.the.learned.routes.as.unreacha
7a940 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 ble.over.the.interface.on.which.
7a960 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d the.route.was.learned..This.comm
7a980 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 and.enables.routing.using.radio.
7a9a0 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 frequency.diversity..This.is.hig
7a9c0 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 hly.recommended.in.networks.with
7a9e0 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .many.wireless.nodes..This.comma
7aa00 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 nd.enables.sending.timestamps.wi
7aa20 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e th.each.Hello.and.IHU.message.in
7aa40 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 .order.to.compute.RTT.values..It
7aa60 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 .is.recommended.to.enable.timest
7aa80 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 amps.on.tunnel.interfaces..This.
7aaa0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 command.enables.support.for.dyna
7aac0 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 mic.hostname.TLV..Dynamic.hostna
7aae0 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 me.mapping.determined.as.describ
7ab00 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e ed.in.:rfc:`2763`,.Dynamic.Hostn
7ab20 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 ame.Exchange.Mechanism.for.IS-IS
7ab40 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 ..This.command.enables.the.ORF.c
7ab60 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 apability.(described.in.:rfc:`52
7ab80 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 91`).on.the.local.router,.and.en
7aba0 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 ables.ORF.capability.advertiseme
7abc0 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 nt.to.the.specified.BGP.peer..Th
7abe0 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 e.:cfgcmd:`receive`.keyword.conf
7ac00 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 igures.a.router.to.advertise.ORF
7ac20 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 .receive.capabilities..The.:cfgc
7ac40 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 md:`send`.keyword.configures.a.r
7ac60 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 outer.to.advertise.ORF.send.capa
7ac80 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 bilities..To.advertise.a.filter.
7aca0 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 from.a.sender,.you.must.create.a
7acc0 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 n.IP.prefix.list.for.the.specifi
7ace0 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 ed.BGP.peer.applied.in.inbound.d
7ad00 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 erection..This.command.enforces.
7ad20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 Generalized.TTL.Security.Mechani
7ad40 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a sm.(GTSM),.as.specified.in.:rfc:
7ad60 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 `5082`..With.this.command,.only.
7ad80 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d neighbors.that.are.specified.num
7ada0 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 ber.of.hops.away.will.be.allowed
7adc0 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 .to.become.neighbors..The.number
7ade0 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 .of.hops.range.is.1.to.254..This
7ae00 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 .command.is.mutually.exclusive.w
7ae20 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 ith.:cfgcmd:`ebgp-multihop`..Thi
7ae40 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 s.command.forces.strictly.compar
7ae60 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 e.remote.capabilities.and.local.
7ae80 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 capabilities..If.capabilities.ar
7aea0 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 e.different,.send.Unsupported.Ca
7aec0 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 pability.error.then.reset.connec
7aee0 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 tion..This.command.forces.the.BG
7af00 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 P.speaker.to.report.itself.as.th
7af20 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 e.next.hop.for.an.advertised.rou
7af40 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 te.it.advertised.to.a.neighbor..
7af60 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 This.command.generate.a.default.
7af80 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 route.into.the.RIP..This.command
7afa0 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f .gives.a.brief.status.overview.o
7afc0 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 f.a.specified.wireless.interface
7afe0 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
7b000 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
7b020 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 999..This.command.goes.hand.in.h
7b040 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e and.with.the.listen.range.comman
7b060 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 d.to.limit.the.amount.of.BGP.nei
7b080 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 ghbors.that.are.allowed.to.conne
7b0a0 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 ct.to.the.local.router..The.limi
7b0c0 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 t.range.is.1.to.5000..This.comma
7b0e0 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 nd.got.added.in.VyOS.1.4.and.inv
7b100 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 erts.the.logic.from.the.old.``de
7b120 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 fault-route``.CLI.option..This.c
7b140 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e ommand.instead.of.summarizing.in
7b160 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 tra.area.paths.filter.them.-.i.e
7b180 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e ..intra.area.paths.from.this.ran
7b1a0 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 ge.are.not.advertised.into.other
7b1c0 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 .areas..This.command.makes.sense
7b1e0 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c .in.ABR.only..This.command.is.al
7b200 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 so.used.to.enable.the.OSPF.proce
7b220 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 ss..The.area.number.can.be.speci
7b240 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 fied.in.decimal.notation.in.the.
7b260 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 range.from.0.to.4294967295..Or.i
7b280 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 t.can.be.specified.in.dotted.dec
7b2a0 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 imal.notation.similar.to.ip.addr
7b2c0 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 ess..This.command.is.only.allowe
7b2e0 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 d.for.eBGP.peers..This.command.i
7b300 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 s.only.allowed.for.eBGP.peers..I
7b320 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f t.is.not.applicable.for.peer.gro
7b340 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c ups..This.command.is.only.useful
7b360 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 .at.scale.when.you.can.possibly.
7b380 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 have.a.large.number.of.PIM.contr
7b3a0 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ol.packets.flowing..This.command
7b3c0 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 .is.specific.to.FRR.and.VyOS..Th
7b3e0 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 e.route.command.makes.a.static.r
7b400 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 oute.only.inside.RIP..This.comma
7b420 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 nd.should.be.used.only.by.advanc
7b440 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e ed.users.who.are.particularly.kn
7b460 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 owledgeable.about.the.RIP.protoc
7b480 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 ol..In.most.cases,.we.recommend.
7b4a0 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 creating.a.static.route.in.VyOS.
7b4c0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 and.redistributing.it.in.RIP.usi
7b4e0 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 ng.:cfgcmd:`redistribute.static`
7b500 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 ..This.command.is.used.for.adver
7b520 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 tising.IPv4.or.IPv6.networks..Th
7b540 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 is.command.is.used.to.retrieve.i
7b560 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 nformation.about.WAP.within.the.
7b580 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 range.of.your.wireless.interface
7b5a0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 ..This.command.is.useful.on.wire
7b5c0 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 less.interfaces.configured.in.st
7b5e0 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 ation.mode..This.command.is.usef
7b600 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 ul.if.one.desires.to.loosen.the.
7b620 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 requirement.for.BGP.to.have.stri
7b640 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 ctly.defined.neighbors..Specific
7b660 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 ally.what.is.allowed.is.for.the.
7b680 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 local.router.to.listen.to.a.rang
7b6a0 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 e.of.IPv4.or.IPv6.addresses.defi
7b6c0 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 ned.by.a.prefix.and.to.accept.BG
7b6e0 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e P.open.messages..When.a.TCP.conn
7b700 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f ection.(and.subsequently.a.BGP.o
7b720 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 pen.message).from.within.this.ra
7b740 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 nge.tries.to.connect.the.local.r
7b760 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c outer.then.the.local.router.will
7b780 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 .respond.and.connect.with.the.pa
7b7a0 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e rameters.that.are.defined.within
7b7c0 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 .the.peer.group..One.must.define
7b7e0 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 .a.peer-group.for.each.range.tha
7b800 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 t.is.listed..If.no.peer-group.is
7b820 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 .defined.then.an.error.will.keep
7b840 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 .you.from.committing.the.configu
7b860 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 ration..This.command.modifies.th
7b880 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c e.default.metric.(hop.count).val
7b8a0 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 ue.for.redistributed.routes..The
7b8c0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 .metric.range.is.1.to.16..The.de
7b8e0 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 fault.value.is.1..This.command.d
7b900 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 oes.not.affect.connected.route.e
7b920 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 ven.if.it.is.redistributed.by.:c
7b940 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 fgcmd:`redistribute.connected`..
7b960 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 To.modify.connected.routes.metri
7b980 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 c.value,.please.use.:cfgcmd:`red
7b9a0 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 istribute.connected.metric`..Thi
7b9c0 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 s.command.override.AS.number.of.
7b9e0 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 the.originating.router.with.the.
7ba00 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 local.AS.number..This.command.pr
7ba20 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 events.from.sending.back.prefixe
7ba40 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 s.learned.from.the.neighbor..Thi
7ba60 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 s.command.provides.to.compare.di
7ba80 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 fferent.MED.values.that.advertis
7baa0 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 ed.by.neighbours.in.the.same.AS.
7bac0 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 for.routes.selection..When.this.
7bae0 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 command.is.enabled,.routes.from.
7bb00 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 the.same.autonomous.system.are.g
7bb20 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e rouped.together,.and.the.best.en
7bb40 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 tries.of.each.group.are.compared
7bb60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 ..This.command.provides.to.compa
7bb80 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 re.the.MED.on.routes,.even.when.
7bba0 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e they.were.received.from.differen
7bbc0 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 t.neighbouring.ASes..Setting.thi
7bbe0 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 s.option.makes.the.order.of.pref
7bc00 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 erence.of.routes.more.defined,.a
7bc20 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 nd.should.eliminate.MED.induced.
7bc40 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 oscillations..This.command.redis
7bc60 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f tributes.routing.information.fro
7bc80 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 m.the.given.route.source.into.th
7bca0 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 e.ISIS.database.as.Level-1..Ther
7bcc0 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f e.are.six.modes.available.for.ro
7bce0 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
7bd00 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d el,.ospf,.rip,.static..This.comm
7bd20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
7bd40 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
7bd60 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 e.into.the.ISIS.database.as.Leve
7bd80 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 l-2..There.are.six.modes.availab
7bda0 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 le.for.route.source:.bgp,.connec
7bdc0 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 ted,.kernel,.ospf,.rip,.static..
7bde0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 This.command.redistributes.routi
7be00 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f ng.information.from.the.given.ro
7be20 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 ute.source.into.the.RIP.tables..
7be40 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
7be60 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
7be80 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d .kernel,.ospf,.static..This.comm
7bea0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
7bec0 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
7bee0 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 e.to.the.BGP.process..There.are.
7bf00 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f six.modes.available.for.route.so
7bf20 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 urce:.connected,.kernel,.ospf,.r
7bf40 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ip,.static,.table..This.command.
7bf60 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f redistributes.routing.informatio
7bf80 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f n.from.the.given.route.source.to
7bfa0 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .the.Babel.process..This.command
7bfc0 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .redistributes.routing.informati
7bfe0 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 on.from.the.given.route.source.t
7c000 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 o.the.OSPF.process..There.are.fi
7c020 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ve.modes.available.for.route.sou
7c040 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 rce:.bgp,.connected,.kernel,.rip
7c060 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 ,.static..This.command.redistrib
7c080 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 utes.routing.information.from.th
7c0a0 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 e.given.route.source.to.the.OSPF
7c0c0 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 v3.process..There.are.five.modes
7c0e0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 .available.for.route.source:.bgp
7c100 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 ,.connected,.kernel,.ripng,.stat
7c120 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 ic..This.command.removes.the.pri
7c140 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 vate.ASN.of.routes.that.are.adve
7c160 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 rtised.to.the.configured.peer..I
7c180 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 t.removes.only.private.ASNs.on.r
7c1a0 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 outes.advertised.to.EBGP.peers..
7c1c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 This.command.resets.BGP.connecti
7c1e0 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 ons.to.the.specified.neighbor.IP
7c200 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a .address..With.argument.:cfgcmd:
7c220 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 `soft`.this.command.initiates.a.
7c240 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 soft.reset..If.you.do.not.specif
7c260 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f y.the.:cfgcmd:`in`.or.:cfgcmd:`o
7c280 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 ut`.options,.both.inbound.and.ou
7c2a0 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 tbound.soft.reconfiguration.are.
7c2c0 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 triggered..This.command.resets.B
7c2e0 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 GP.connections.to.the.specified.
7c300 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d peer.group..With.argument.:cfgcm
7c320 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 d:`soft`.this.command.initiates.
7c340 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 a.soft.reset..If.you.do.not.spec
7c360 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a ify.the.:cfgcmd:`in`.or.:cfgcmd:
7c380 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 `out`.options,.both.inbound.and.
7c3a0 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 outbound.soft.reconfiguration.ar
7c3c0 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 e.triggered..This.command.resets
7c3e0 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f .all.BGP.connections.of.given.ro
7c400 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 uter..This.command.resets.all.ex
7c420 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 ternal.BGP.peers.of.given.router
7c440 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c ..This.command.selects.ABR.model
7c460 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 ..OSPF.router.supports.four.ABR.
7c480 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 models:.This.command.set.default
7c4a0 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .metric.for.circuit..This.comman
7c4c0 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 d.set.the.channel.number.that.di
7c4e0 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e versity.routing.uses.for.this.in
7c500 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 terface.(see.diversity.option.ab
7c520 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 ove)..This.command.sets.ATT.bit.
7c540 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 to.1.in.Level1.LSPs..It.is.descr
7c560 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ibed.in.:rfc:`3787`..This.comman
7c580 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 d.sets.LSP.maximum.LSP.lifetime.
7c5a0 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 in.seconds..The.interval.range.i
7c5c0 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 s.350.to.65535..LSPs.remain.in.a
7c5e0 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 .database.for.1200.seconds.by.de
7c600 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 fault..If.they.are.not.refreshed
7c620 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e .by.that.time,.they.are.deleted.
7c640 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 .You.can.change.the.LSP.refresh.
7c660 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 interval.or.the.LSP.lifetime..Th
7c680 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 e.LSP.refresh.interval.should.be
7c6a0 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 .less.than.the.LSP.lifetime.or.e
7c6c0 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 lse.LSPs.will.time.out.before.th
7c6e0 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ey.are.refreshed..This.command.s
7c700 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f ets.LSP.refresh.interval.in.seco
7c720 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 nds..IS-IS.generates.LSPs.when.t
7c740 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 he.state.of.a.link.changes..Howe
7c760 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 ver,.to.ensure.that.routing.data
7c780 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 bases.on.all.routers.remain.conv
7c7a0 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 erged,.LSPs.in.stable.networks.a
7c7c0 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 re.generated.on.a.regular.basis.
7c7e0 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 even.though.there.has.been.no.ch
7c800 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 ange.to.the.state.of.the.links..
7c820 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 The.interval.range.is.1.to.65235
7c840 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e ..The.default.value.is.900.secon
7c860 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 ds..This.command.sets.OSPF.authe
7c880 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f ntication.key.to.a.simple.passwo
7c8a0 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b rd..After.setting,.all.OSPF.pack
7c8c0 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c ets.are.authenticated..Key.has.l
7c8e0 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ength.up.to.8.chars..This.comman
7c900 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e d.sets.PSNP.interval.in.seconds.
7c920 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e .The.interval.range.is.0.to.127.
7c940 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 .This.command.sets.Router.Priori
7c960 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 ty.integer.value..The.router.wit
7c980 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d h.the.highest.priority.will.be.m
7c9a0 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 ore.eligible.to.become.Designate
7c9c0 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 d.Router..Setting.the.value.to.0
7c9e0 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f ,.makes.the.router.ineligible.to
7ca00 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 .become.Designated.Router..The.d
7ca20 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 efault.value.is.1..The.interval.
7ca40 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.0.to.255..This.command.
7ca60 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 sets.default.RIP.distance.to.a.s
7ca80 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 pecified.value.when.the.routes.s
7caa0 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 ource.IP.address.matches.the.spe
7cac0 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 cified.prefix..This.command.sets
7cae0 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 .hello.interval.in.seconds.on.a.
7cb00 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 given.interface..The.range.is.1.
7cb20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 to.600..This.command.sets.link.c
7cb40 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e ost.for.the.specified.interface.
7cb60 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 .The.cost.value.is.set.to.router
7cb80 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 -LSA...s.metric.field.and.used.f
7cba0 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e or.SPF.calculation..The.cost.ran
7cbc0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.1.to.65535..This.command.s
7cbe0 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e ets.minimum.interval.between.con
7cc00 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 secutive.SPF.calculations.in.sec
7cc20 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 onds.The.interval.range.is.1.to.
7cc40 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 120..This.command.sets.minimum.i
7cc60 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e nterval.in.seconds.between.regen
7cc80 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 erating.same.LSP..The.interval.r
7cca0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.1.to.120..This.command.s
7ccc0 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 ets.multiplier.for.hello.holding
7cce0 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 .time.on.a.given.interface..The.
7cd00 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.2.to.100..This.command.
7cd20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 sets.number.of.seconds.for.InfTr
7cd40 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 ansDelay.value..It.allows.to.set
7cd60 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 .and.adjust.for.each.interface.t
7cd80 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e he.delay.interval.before.startin
7cda0 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 g.the.synchronizing.process.of.t
7cdc0 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 he.router's.database.with.all.ne
7cde0 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 ighbors..The.default.value.is.1.
7ce00 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
7ce20 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d .to.65535..This.command.sets.num
7ce40 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 ber.of.seconds.for.RxmtInterval.
7ce60 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 timer.value..This.value.is.used.
7ce80 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 when.retransmitting.Database.Des
7cea0 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 cription.and.Link.State.Request.
7cec0 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 packets.if.acknowledge.was.not.r
7cee0 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 eceived..The.default.value.is.5.
7cf00 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
7cf20 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 .to.65535..This.command.sets.old
7cf40 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 -style.(ISO.10589).or.new.style.
7cf60 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 packet.formats:.This.command.set
7cf80 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e s.other.confederations.<nsubasn>
7cfa0 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d .as.members.of.autonomous.system
7cfc0 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 .specified.by.:cfgcmd:`confedera
7cfe0 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d tion.identifier.<asn>`..This.com
7d000 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 mand.sets.overload.bit.to.avoid.
7d020 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 any.transit.traffic.through.this
7d040 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 .router..It.is.described.in.:rfc
7d060 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 :`3787`..This.command.sets.prior
7d080 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a ity.for.the.interface.for.:abbr:
7d0a0 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 `DIS.(Designated.Intermediate.Sy
7d0c0 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 stem)`.election..The.priority.ra
7d0e0 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 nge.is.0.to.127..This.command.se
7d100 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 ts.the.administrative.distance.f
7d120 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 or.a.particular.route..The.dista
7d140 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
7d160 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d and.sets.the.cost.of.default-sum
7d180 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 mary.LSAs.announced.to.stubby.ar
7d1a0 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 eas..The.cost.range.is.0.to.1677
7d1c0 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 7215..This.command.sets.the.defa
7d1e0 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 ult.cost.of.LSAs.announced.to.NS
7d200 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f SA.areas..The.cost.range.is.0.to
7d220 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 .16777215..This.command.sets.the
7d240 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 .initial.delay,.the.initial-hold
7d260 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 time.and.the.maximum-holdtime.be
7d280 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 tween.when.SPF.is.calculated.and
7d2a0 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 .the.event.which.triggered.the.c
7d2c0 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 alculation..The.times.are.specif
7d2e0 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 ied.in.milliseconds.and.must.be.
7d300 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c in.the.range.of.0.to.600000.mill
7d320 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 iseconds..:cfgcmd:`delay`.sets.t
7d340 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e he.initial.SPF.schedule.delay.in
7d360 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 .milliseconds..The.default.value
7d380 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c .is.200.ms..:cfgcmd:`initial-hol
7d3a0 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d dtime`.sets.the.minimum.hold.tim
7d3c0 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 e.between.two.consecutive.SPF.ca
7d3e0 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 lculations..The.default.value.is
7d400 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 .1000.ms..:cfgcmd:`max-holdtime`
7d420 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 .sets.the.maximum.wait.time.betw
7d440 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 een.two.consecutive.SPF.calculat
7d460 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 ions..The.default.value.is.10000
7d480 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 .ms..This.command.sets.the.inter
7d4a0 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 face.bandwidth.for.cost.calculat
7d4c0 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 ions,.where.bandwidth.can.be.in.
7d4e0 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 range.from.1.to.100000,.specifie
7d500 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 d.in.Mbits/s..This.command.sets.
7d520 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 the.interface.type:.This.command
7d540 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 .sets.the.interface.with.RIP.MD5
7d560 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c .authentication..This.command.al
7d580 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 so.sets.MD5.Key..The.key.must.be
7d5a0 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 .shorter.than.16.characters..Thi
7d5c0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 s.command.sets.the.interface.wit
7d5e0 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 h.RIP.simple.password.authentica
7d600 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 tion..This.command.also.sets.aut
7d620 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d hentication.string..The.string.m
7d640 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 ust.be.shorter.than.16.character
7d660 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c s..This.command.sets.the.multipl
7d680 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 icative.factor.used.for.diversit
7d6a0 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f y.routing,.in.units.of.1/256;.lo
7d6c0 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c wer.values.cause.diversity.to.pl
7d6e0 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 ay.a.more.important.role.in.rout
7d700 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c e.selection..The.default.it.256,
7d720 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 .which.means.that.diversity.play
7d740 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f s.no.role.in.route.selection;.yo
7d760 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 u.will.probably.want.to.set.that
7d780 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 .to.128.or.less.on.nodes.with.mu
7d7a0 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 ltiple.independent.radios..This.
7d7c0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 command.sets.the.reference.bandw
7d7e0 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 idth.for.cost.calculations,.wher
7d800 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d e.bandwidth.can.be.in.range.from
7d820 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 .1.to.4294967,.specified.in.Mbit
7d840 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 s/s..The.default.is.100Mbit/s.(i
7d860 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f .e..a.link.of.bandwidth.100Mbit/
7d880 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 s.or.higher.will.have.a.cost.of.
7d8a0 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 1..Cost.of.lower.bandwidth.links
7d8c0 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 .will.be.scaled.with.reference.t
7d8e0 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 o.this.cost)..This.command.sets.
7d900 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 the.router-ID.of.the.OSPF.proces
7d920 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 s..The.router-ID.may.be.an.IP.ad
7d940 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f dress.of.the.router,.but.need.no
7d960 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 t.be.....it.can.be.any.arbitrary
7d980 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 .32bit.number..However.it.MUST.b
7d9a0 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 e.unique.within.the.entire.OSPF.
7d9c0 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 domain.to.the.OSPF.speaker.....b
7d9e0 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c ad.things.will.happen.if.multipl
7da00 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 e.OSPF.speakers.are.configured.w
7da20 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d ith.the.same.router-ID!.This.com
7da40 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f mand.sets.the.router-ID.of.the.O
7da60 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 SPFv3.process..The.router-ID.may
7da80 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c .be.an.IP.address.of.the.router,
7daa0 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 .but.need.not.be.....it.can.be.a
7dac0 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 ny.arbitrary.32bit.number..Howev
7dae0 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 er.it.MUST.be.unique.within.the.
7db00 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 entire.OSPFv3.domain.to.the.OSPF
7db20 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 v3.speaker.....bad.things.will.h
7db40 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 appen.if.multiple.OSPFv3.speaker
7db60 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 s.are.configured.with.the.same.r
7db80 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 outer-ID!.This.command.sets.the.
7dba0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d specified.interface.to.passive.m
7dbc0 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 ode..On.passive.mode.interface,.
7dbe0 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 all.receiving.packets.are.proces
7dc00 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 sed.as.normal.and.VyOS.does.not.
7dc20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 send.either.multicast.or.unicast
7dc40 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 .RIP.packets.except.to.RIP.neigh
7dc60 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d bors.specified.with.neighbor.com
7dc80 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 mand..This.command.should.NOT.be
7dca0 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 .set.normally..This.command.show
7dcc0 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 s.both.status.and.statistics.on.
7dce0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 the.specified.wireless.interface
7dd00 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
7dd20 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
7dd40 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 999..This.command.specifies.a.BG
7dd60 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e P.confederation.identifier..<asn
7dd80 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 >.is.the.number.of.the.autonomou
7dda0 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 s.system.that.internally.include
7ddc0 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d s.multiple.sub-autonomous.system
7dde0 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e s.(a.confederation)..This.comman
7de00 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 d.specifies.a.Babel.enabled.inte
7de20 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 rface.by.interface.name..Both.th
7de40 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c e.sending.and.receiving.of.Babel
7de60 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 .packets.will.be.enabled.on.the.
7de80 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d interface.specified.in.this.comm
7dea0 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 and..This.command.specifies.a.MD
7dec0 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 5.password.to.be.used.with.the.t
7dee0 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 cp.socket.that.is.being.used.to.
7df00 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 connect.to.the.remote.peer..This
7df20 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 .command.specifies.a.RIP.enabled
7df40 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f .interface.by.interface.name..Bo
7df60 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 th.the.sending.and.receiving.of.
7df80 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 RIP.packets.will.be.enabled.on.t
7dfa0 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e he.port.specified.in.this.comman
7dfc0 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 d..This.command.specifies.a.RIP.
7dfe0 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 neighbor..When.a.neighbor.doesn.
7e000 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 ..t.understand.multicast,.this.c
7e020 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 ommand.is.used.to.specify.neighb
7e040 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 ors..In.some.cases,.not.all.rout
7e060 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d ers.will.be.able.to.understand.m
7e080 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 ulticasting,.where.packets.are.s
7e0a0 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 ent.to.a.network.or.a.group.of.a
7e0c0 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 ddresses..In.a.situation.where.a
7e0e0 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 .neighbor.cannot.process.multica
7e100 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 st.packets,.it.is.necessary.to.e
7e120 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 stablish.a.direct.link.between.r
7e140 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 outers..This.command.specifies.a
7e160 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 .default.weight.value.for.the.ne
7e180 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 ighbor...s.routes..The.number.ra
7e1a0 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.65535..This.command.
7e1c0 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 specifies.a.maximum.number.of.pr
7e1e0 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 efixes.we.can.receive.from.a.giv
7e200 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 en.peer..If.this.number.is.excee
7e220 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 ded,.the.BGP.session.will.be.des
7e240 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f troyed..The.number.range.is.1.to
7e260 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .4294967295..This.command.specif
7e280 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 ies.all.interfaces.as.passive.by
7e2a0 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 .default..Because.this.command.c
7e2c0 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 hanges.the.configuration.logic.t
7e2e0 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 o.a.default.passive;.therefore,.
7e300 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 interfaces.where.router.adjacenc
7e320 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 ies.are.expected.need.to.be.conf
7e340 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 igured.with.the.:cfgcmd:`passive
7e360 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 -interface-exclude`.command..Thi
7e380 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 s.command.specifies.all.interfac
7e3a0 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 es.to.passive.mode..This.command
7e3c0 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 .specifies.an.aggregate.address.
7e3e0 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 and.provides.that.longer-prefixe
7e400 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 s.inside.of.the.aggregate.addres
7e420 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 s.are.suppressed.before.sending.
7e440 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 BGP.updates.out.to.peers..This.c
7e460 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 ommand.specifies.an.aggregate.ad
7e480 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 dress.with.a.mathematical.set.of
7e4a0 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .autonomous.systems..This.comman
7e4c0 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 d.summarizes.the.AS_PATH.attribu
7e4e0 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 tes.of.all.the.individual.routes
7e500 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 ..This.command.specifies.an.aggr
7e520 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 egate.address..The.router.will.a
7e540 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 lso.announce.longer-prefixes.ins
7e560 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 ide.of.the.aggregate.address..Th
7e580 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 is.command.specifies.attributes.
7e5a0 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 to.be.left.unchanged.for.adverti
7e5c0 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 sements.sent.to.a.peer.or.peer.g
7e5e0 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 roup..This.command.specifies.cir
7e600 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f cuit.type.for.interface:.This.co
7e620 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 mmand.specifies.cluster.ID.which
7e640 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 .identifies.a.collection.of.rout
7e660 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 e.reflectors.and.their.clients,.
7e680 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 and.is.used.by.route.reflectors.
7e6a0 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 to.avoid.looping..By.default.clu
7e6c0 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 ster.ID.is.set.to.the.BGP.router
7e6e0 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 .id.value,.but.can.be.set.to.an.
7e700 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d arbitrary.32-bit.value..This.com
7e720 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f mand.specifies.hold-time.in.seco
7e740 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 nds..The.timer.range.is.4.to.655
7e760 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 35..The.default.value.is.180.sec
7e780 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 ond..If.you.set.value.to.0.VyOS.
7e7a0 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 will.not.hold.routes..This.comma
7e7c0 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 nd.specifies.interface.as.passiv
7e7e0 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 e..Passive.interface.advertises.
7e800 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 its.address,.but.does.not.run.th
7e820 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 e.OSPF.protocol.(adjacencies.are
7e840 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 .not.formed.and.hello.packets.ar
7e860 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 e.not.generated)..This.command.s
7e880 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f pecifies.keep-alive.time.in.seco
7e8a0 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 nds..The.timer.can.range.from.4.
7e8c0 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 to.65535..The.default.value.is.6
7e8e0 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 0.second..This.command.specifies
7e900 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 .metric.(MED).for.redistributed.
7e920 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f routes..The.metric.range.is.0.to
7e940 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 .4294967295..There.are.six.modes
7e960 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e .available.for.route.source:.con
7e980 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
7e9a0 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 c,.table..This.command.specifies
7e9c0 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 .metric.for.redistributed.routes
7e9e0 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 .from.the.given.route.source..Th
7ea00 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 ere.are.five.modes.available.for
7ea20 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b .route.source:.bgp,.connected,.k
7ea40 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 ernel,.ospf,.static..The.metric.
7ea60 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 range.is.1.to.16..This.command.s
7ea80 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 pecifies.metric.for.redistribute
7eaa0 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f d.routes.from.the.given.route.so
7eac0 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c urce..There.are.five.modes.avail
7eae0 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
7eb00 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 ected,.kernel,.rip,.static..The.
7eb20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 metric.range.is.1.to.16777214..T
7eb40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 his.command.specifies.metric.for
7eb60 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 .redistributed.routes.from.the.g
7eb80 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 iven.route.source..There.are.six
7eba0 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
7ebc0 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
7ebe0 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 .rip,.static..The.metric.range.i
7ec00 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 s.1.to.16777215..This.command.sp
7ec20 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 ecifies.metric.type.for.redistri
7ec40 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e buted.routes..Difference.between
7ec60 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 .two.metric.types.that.metric.ty
7ec80 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 pe.1.is.a.metric.which.is."comme
7eca0 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e nsurable".with.inner.OSPF.links.
7ecc0 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 .When.calculating.a.metric.to.th
7ece0 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c e.external.destination,.the.full
7ed00 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 .path.metric.is.calculated.as.a.
7ed20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 metric.sum.path.of.a.router.whic
7ed40 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 h.had.advertised.this.link.plus.
7ed60 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 the.link.metric..Thus,.a.route.w
7ed80 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c ith.the.least.summary.metric.wil
7eda0 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 l.be.selected..If.external.link.
7edc0 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 is.advertised.with.metric.type.2
7ede0 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 .the.path.is.selected.which.lies
7ee00 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 .through.the.router.which.advert
7ee20 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 ised.this.link.with.the.least.me
7ee40 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e tric.despite.of.the.fact.that.in
7ee60 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f ternal.path.to.this.router.is.lo
7ee80 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 nger.(with.more.cost)..However,.
7eea0 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 if.two.routers.advertised.an.ext
7eec0 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 ernal.link.and.with.metric.type.
7eee0 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 2.the.preference.is.given.to.the
7ef00 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .path.which.lies.through.the.rou
7ef20 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 ter.with.a.shorter.internal.path
7ef40 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 ..If.two.different.routers.adver
7ef60 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 tised.two.links.to.the.same.exte
7ef80 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 rnal.destimation.but.with.differ
7efa0 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 ent.metric.type,.metric.type.1.i
7efc0 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 s.preferred..If.type.of.a.metric
7efe0 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .left.undefined.the.router.will.
7f000 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f consider.these.external.links.to
7f020 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 .have.a.default.metric.type.2..T
7f040 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 his.command.specifies.network.ty
7f060 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c pe.to.Point-to-Point..The.defaul
7f080 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 t.network.type.is.broadcast..Thi
7f0a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e s.command.specifies.that.BGP.con
7f0c0 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f siders.the.MED.when.comparing.ro
7f0e0 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 utes.originated.from.different.s
7f100 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 ub-ASs.within.the.confederation.
7f120 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 to.which.this.BGP.speaker.belong
7f140 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 s..The.default.state,.where.the.
7f160 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e MED.attribute.is.not.considered.
7f180 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 .This.command.specifies.that.BGP
7f1a0 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 .decision.process.should.conside
7f1c0 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 r.paths.of.equal.AS_PATH.length.
7f1e0 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 candidates.for.multipath.computa
7f200 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 tion..Without.the.knob,.the.enti
7f220 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 re.AS_PATH.must.match.for.multip
7f240 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ath.computation..This.command.sp
7f260 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 ecifies.that.a.route.with.a.MED.
7f280 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 is.always.considered.to.be.bette
7f2a0 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 r.than.a.route.without.a.MED.by.
7f2c0 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 causing.the.missing.MED.attribut
7f2e0 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 e.to.have.a.value.of.infinity..T
7f300 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 he.default.state,.where.the.miss
7f320 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 ing.MED.attribute.is.considered.
7f340 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f to.have.a.value.of.zero..This.co
7f360 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 mmand.specifies.that.route.updat
7f380 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 es.received.from.this.neighbor.w
7f3a0 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 ill.be.stored.unmodified,.regard
7f3c0 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e less.of.the.inbound.policy..When
7f3e0 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .inbound.soft.reconfiguration.is
7f400 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 .enabled,.the.stored.updates.are
7f420 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e .processed.by.the.new.policy.con
7f440 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 figuration.to.create.new.inbound
7f460 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .updates..This.command.specifies
7f480 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 .that.simple.password.authentica
7f4a0 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 tion.should.be.used.for.the.give
7f4c0 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 n.area..The.password.must.also.b
7f4e0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 e.configured.on.a.per-interface.
7f500 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 basis..This.command.specifies.th
7f520 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c at.the.community.attribute.shoul
7f540 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 d.not.be.sent.in.route.updates.t
7f560 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 o.a.peer..By.default.community.a
7f580 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ttribute.is.sent..This.command.s
7f5a0 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 pecifies.that.the.length.of.conf
7f5c0 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 ederation.path.sets.and.sequence
7f5e0 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 s.should.be.taken.into.account.d
7f600 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e uring.the.BGP.best.path.decision
7f620 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .process..This.command.specifies
7f640 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 .the.IP.address.of.the.neighbori
7f660 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 ng.device..This.command.specifie
7f680 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e s.the.OSPF.enabled.interface(s).
7f6a0 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 .If.the.interface.has.an.address
7f6c0 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d .from.defined.range.then.the.com
7f6e0 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 mand.enables.OSPF.on.this.interf
7f700 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 ace.so.router.can.provide.networ
7f720 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 k.information.to.the.other.ospf.
7f740 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 routers.via.this.interface..This
7f760 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e .command.specifies.the.OSPFv3.en
7f780 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 abled.interface..This.command.is
7f7a0 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 .also.used.to.enable.the.OSPF.pr
7f7c0 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 ocess..The.area.number.can.be.sp
7f7e0 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 ecified.in.decimal.notation.in.t
7f800 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f he.range.from.0.to.4294967295..O
7f820 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 r.it.can.be.specified.in.dotted.
7f840 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 decimal.notation.similar.to.ip.a
7f860 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 ddress..This.command.specifies.t
7f880 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 he.area.to.be.a.NSSA.Totally.Stu
7f8a0 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f b.Area..ABRs.for.such.an.area.do
7f8c0 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 .not.need.to.pass.Network-Summar
7f8e0 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 y.(type-3).LSAs.(except.the.defa
7f900 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 ult.summary.route),.ASBR-Summary
7f920 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c .LSAs.(type-4).and.AS-External.L
7f940 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 SAs.(type-5).into.the.area..But.
7f960 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 Type-7.LSAs.that.convert.to.Type
7f980 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 -5.at.the.NSSA.ABR.are.allowed..
7f9a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 This.command.specifies.the.area.
7f9c0 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 to.be.a.Not.So.Stubby.Area..Exte
7f9e0 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f rnal.routing.information.is.impo
7fa00 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 rted.into.an.NSSA.in.Type-7.LSAs
7fa20 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 ..Type-7.LSAs.are.similar.to.Typ
7fa40 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 e-5.AS-external.LSAs,.except.tha
7fa60 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 t.they.can.only.be.flooded.into.
7fa80 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 the.NSSA..In.order.to.further.pr
7faa0 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d opagate.the.NSSA.external.inform
7fac0 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 ation,.the.Type-7.LSA.must.be.tr
7fae0 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c anslated.to.a.Type-5.AS-external
7fb00 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 -LSA.by.the.NSSA.ABR..This.comma
7fb20 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 nd.specifies.the.area.to.be.a.St
7fb40 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 ub.Area..That.is,.an.area.where.
7fb60 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 no.router.originates.routes.exte
7fb80 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 rnal.to.OSPF.and.hence.an.area.w
7fba0 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 here.all.external.routes.are.via
7fbc0 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 .the.ABR(s)..Hence,.ABRs.for.suc
7fbe0 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 h.an.area.do.not.need.to.pass.AS
7fc00 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d -External.LSAs.(type-5).or.ASBR-
7fc20 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 Summary.LSAs.(type-4).into.the.a
7fc40 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b rea..They.need.only.pass.Network
7fc60 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 -Summary.(type-3).LSAs.into.such
7fc80 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 .an.area,.along.with.a.default-r
7fca0 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 oute.summary..This.command.speci
7fcc0 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 fies.the.area.to.be.a.Totally.St
7fce0 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 ub.Area..In.addition.to.stub.are
7fd00 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 a.limitations.this.area.type.pre
7fd20 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 vents.an.ABR.from.injecting.Netw
7fd40 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 ork-Summary.(type-3).LSAs.into.t
7fd60 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 he.specified.stub.area..Only.def
7fd80 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 ault.summary.route.is.allowed..T
7fda0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 his.command.specifies.the.base.r
7fdc0 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 eceive.cost.for.this.interface..
7fde0 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 For.wireless.interfaces,.it.spec
7fe00 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f ifies.the.multiplier.used.for.co
7fe20 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 mputing.the.ETX.reception.cost.(
7fe40 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 default.256);.for.wired.interfac
7fe60 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 es,.it.specifies.the.cost.that.w
7fe80 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e ill.be.advertised.to.neighbours.
7fea0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 .This.command.specifies.the.deca
7fec0 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 y.factor.for.the.exponential.mov
7fee0 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 ing.average.of.RTT.samples,.in.u
7ff00 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 nits.of.1/256..Higher.values.dis
7ff20 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 card.old.samples.faster..The.def
7ff40 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 ault.is.42..This.command.specifi
7ff60 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 es.the.default.local.preference.
7ff80 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 value..The.local.preference.rang
7ffa0 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.is.0.to.4294967295..This.comma
7ffc0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 nd.specifies.the.default.metric.
7ffe0 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 value.of.redistributed.routes..T
80000 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 he.metric.range.is.0.to.16777214
80020 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 ..This.command.specifies.the.gar
80040 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 bage-collection.timer..Upon.expi
80060 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e ration.of.the.garbage-collection
80080 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d .timer,.the.route.is.finally.rem
800a0 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 oved.from.the.routing.table..The
800c0 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 .time.range.is.5.to.2147483647..
800e0 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 The.default.value.is.120.seconds
80100 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 ..This.command.specifies.the.giv
80120 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 en.neighbor.as.route.reflector.c
80140 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lient..This.command.specifies.th
80160 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 e.length.of.time,.in.seconds,.be
80180 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 fore.the.routing.device.sends.he
801a0 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 llo.packets.out.of.the.interface
801c0 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 .before.it.establishes.adjacency
801e0 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 .with.a.neighbor..The.range.is.1
80200 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .to.65535.seconds..The.default.v
80220 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 alue.is.60.seconds..This.command
80240 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d .specifies.the.maximum.RTT,.in.m
80260 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 illiseconds,.above.which.we.don'
80280 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f t.increase.the.cost.to.a.neighbo
802a0 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 ur..The.default.is.120.ms..This.
802c0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f command.specifies.the.maximum.co
802e0 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 st.added.to.a.neighbour.because.
80300 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 of.RTT,.i.e..when.the.RTT.is.hig
80320 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 her.or.equal.than.rtt-max..The.d
80340 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 efault.is.150..Setting.it.to.0.e
80360 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 ffectively.disables.the.use.of.a
80380 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 .RTT-based.cost..This.command.sp
803a0 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c ecifies.the.minimum.RTT,.in.mill
803c0 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 iseconds,.starting.from.which.we
803e0 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 .increase.the.cost.to.a.neighbou
80400 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 r..The.additional.cost.is.linear
80420 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .in.(rtt.-.rtt-min)..The.default
80440 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .is.10.ms..This.command.specifie
80460 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e s.the.minimum.route.advertisemen
80480 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 t.interval.for.the.peer..The.int
804a0 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c erval.value.is.0.to.600.seconds,
804c0 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .with.the.default.advertisement.
804e0 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 interval.being.0..This.command.s
80500 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c pecifies.the.router.priority.val
80520 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 ue.of.the.nonbroadcast.neighbor.
80540 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 associated.with.the.IP.address.s
80560 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 pecified..The.default.is.0..This
80580 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 .keyword.does.not.apply.to.point
805a0 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 -to-multipoint.interfaces..This.
805c0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e command.specifies.the.router-ID.
805e0 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 .If.router.ID.is.not.specified.i
80600 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 t.will.use.the.highest.interface
80620 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .IP.address..This.command.specif
80640 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 ies.the.time.constant,.in.second
80660 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 s,.of.the.smoothing.algorithm.us
80680 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 ed.for.implementing.hysteresis..
806a0 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c Larger.values.reduce.route.oscil
806c0 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 lation.at.the.cost.of.very.sligh
806e0 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e tly.increasing.convergence.time.
80700 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 .The.value.0.disables.hysteresis
80720 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 ,.and.is.suitable.for.wired.netw
80740 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 orks..The.default.is.4.s..This.c
80760 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c ommand.specifies.the.time.in.mil
80780 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 liseconds.after.which.an.'import
807a0 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 ant'.request.or.update.will.be.r
807c0 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 esent..The.default.is.2000.ms..T
807e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 his.command.specifies.the.time.i
80800 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 n.milliseconds.between.two.sched
80820 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 uled.hellos..On.wired.links,.Bab
80840 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e el.notices.a.link.failure.within
80860 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 .two.hello.intervals;.on.wireles
80880 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 s.links,.the.link.quality.value.
808a0 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e is.reestimated.at.every.hello.in
808c0 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 terval..The.default.is.4000.ms..
808e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 This.command.specifies.the.time.
80900 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 in.milliseconds.between.two.sche
80920 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 duled.updates..Since.Babel.makes
80940 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 .extensive.use.of.triggered.upda
80960 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 tes,.this.can.be.set.to.fairly.h
80980 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 igh.values.on.links.with.little.
809a0 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 packet.loss..The.default.is.2000
809c0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
809e0 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 .timeout.timer..Upon.expiration.
80a00 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 of.the.timeout,.the.route.is.no.
80a20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 longer.valid;.however,.it.is.ret
80a40 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 ained.in.the.routing.table.for.a
80a60 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 .short.time.so.that.neighbors.ca
80a80 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 n.be.notified.that.the.route.has
80aa0 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 .been.dropped..The.time.range.is
80ac0 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 .5.to.2147483647..The.default.va
80ae0 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 lue.is.180.seconds..This.command
80b00 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 .specifies.the.update.timer..Eve
80b20 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 ry.update.timer.seconds,.the.RIP
80b40 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 .process.is.awakened.to.send.an.
80b60 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e unsolicited.response.message.con
80b80 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 taining.the.complete.routing.tab
80ba0 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 le.to.all.neighboring.RIP.router
80bc0 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 s..The.time.range.is.5.to.214748
80be0 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 3647..The.default.value.is.30.se
80c00 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 conds..This.command.specifies.wh
80c20 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ether.to.perform.split-horizon.o
80c40 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 n.the.interface..Specifying.no.b
80c60 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 abel.split-horizon.is.always.cor
80c80 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 rect,.while.babel.split-horizon.
80ca0 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f is.an.optimisation.that.should.o
80cc0 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 nly.be.used.on.symmetric.and.tra
80ce0 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 nsitive.(wired).networks..This.c
80d00 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 ommand.specify.that.OSPF.packets
80d20 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 .must.be.authenticated.with.MD5.
80d40 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 HMACs.within.the.given.area..Key
80d60 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 ing.material.must.also.be.config
80d80 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 ured.on.a.per-interface.basis..T
80da0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d his.command.specifys.that.MD5.HM
80dc0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f AC.authentication.must.be.used.o
80de0 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 n.this.interface..It.sets.OSPF.a
80e00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 uthentication.key.to.a.cryptogra
80e20 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 phic.password..Key-id.identifies
80e40 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d .secret.key.used.to.create.the.m
80e60 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f essage.digest..This.ID.is.part.o
80e80 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 f.the.protocol.and.must.be.consi
80ea0 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 stent.across.routers.on.a.link..
80ec0 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 The.key.can.be.long.up.to.16.cha
80ee0 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 rs.(larger.strings.will.be.trunc
80f00 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 ated),.and.is.associated.with.th
80f20 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d e.given.key-id..This.command.sum
80f40 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 marizes.intra.area.paths.from.sp
80f60 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 ecified.area.into.one.Type-3.Int
80f80 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 er-Area.Prefix.LSA.announced.to.
80fa0 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 other.areas..This.command.can.be
80fc0 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .used.only.in.ABR..This.command.
80fe0 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d summarizes.intra.area.paths.from
81000 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 .specified.area.into.one.summary
81020 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 -LSA.(Type-3).announced.to.other
81040 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 .areas..This.command.can.be.used
81060 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 .only.in.ABR.and.ONLY.router-LSA
81080 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 s.(Type-1).and.network-LSAs.(Typ
810a0 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 e-2).(i.e..LSAs.with.scope.area)
810c0 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d .can.be.summarized..AS-external-
810e0 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 LSAs.(Type-5).can...t.be.summari
81100 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 zed.-.their.scope.is.AS..The.opt
81120 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 ional.argument.:cfgcmd:`cost`.sp
81140 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 ecifies.the.aggregated.link.metr
81160 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 ic..The.metric.range.is.0.to.167
81180 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 77215..This.command.to.ensure.no
811a0 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 t.advertise.the.summary.lsa.for.
811c0 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 the.matched.external.LSAs..This.
811e0 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 command.uses.to.clear.BGP.route.
81200 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 dampening.information.and.to.uns
81220 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 uppress.suppressed.routes..This.
81240 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 command.was.introduced.in.VyOS.1
81260 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 .4.-.it.was.previously.called:.`
81280 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 `set.firewall.options.interface.
812a0 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 <name>.adjust-mss.<value>``.This
812c0 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 .command.was.introduced.in.VyOS.
812e0 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 1.4.-.it.was.previously.called:.
81300 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 ``set.firewall.options.interface
81320 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 .<name>.adjust-mss6.<value>``.Th
81340 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 is.command.will.change.the.hold.
81360 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 down.value.for.IGP-LDP.synchroni
81380 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 zation.during.convergence/interf
813a0 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e ace.flap.events,.but.for.this.in
813c0 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 terface.only..This.command.will.
813e0 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 change.the.hold.down.value.globa
81400 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 lly.for.IGP-LDP.synchronization.
81420 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 during.convergence/interface.fla
81440 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 p.events..This.command.will.conf
81460 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 igure.a.tie-breaker.for.multiple
81480 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e .local.LFA.backups..The.lower.in
814a0 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 dex.numbers.will.be.processed.fi
814c0 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 rst..This.command.will.enable.IG
814e0 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 P-LDP.synchronization.globally.f
81500 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 or.ISIS..This.requires.for.LDP.t
81520 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 o.be.functional..This.is.describ
81540 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c ed.in.:rfc:`5443`..By.default.al
81560 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 l.interfaces.operational.in.IS-I
81580 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f S.are.enabled.for.synchronizatio
815a0 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f n..Loopbacks.are.exempt..This.co
815c0 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 mmand.will.enable.IGP-LDP.synchr
815e0 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 onization.globally.for.OSPF..Thi
81600 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f s.requires.for.LDP.to.be.functio
81620 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 nal..This.is.described.in.:rfc:`
81640 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 5443`..By.default.all.interfaces
81660 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 .operational.in.OSPF.are.enabled
81680 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 .for.synchronization..Loopbacks.
816a0 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 are.exempt..This.command.will.ge
816c0 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 nerate.a.default-route.in.L1.dat
816e0 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 abase..This.command.will.generat
81700 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 e.a.default-route.in.L2.database
81720 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 ..This.command.will.give.an.over
81740 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
81760 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 set.This.command.will.give.an.ov
81780 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c erview.of.a.rule.in.a.single.rul
817a0 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 e-set,.plus.information.for.defa
817c0 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 ult.action..This.command.will.gi
817e0 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 ve.an.overview.of.a.rule.in.a.si
81800 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
81820 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 .give.an.overview.of.a.single.ru
81840 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 le-set..This.command.will.limit.
81860 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 LFA.backup.computation.up.to.the
81880 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 .specified.prefix.priority..This
818a0 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 .command.would.allow.the.dynamic
818c0 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 .update.of.capabilities.over.an.
818e0 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f established.BGP.session..This.co
81900 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 mmands.creates.a.bridge.that.is.
81920 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 used.to.bind.traffic.on.eth1.vla
81940 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 n.241.with.the.vxlan241-interfac
81960 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 e..The.IP.address.is.not.require
81980 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 d..It.may.however.be.used.as.a.d
819a0 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 efault.gateway.for.each.Leaf.whi
819c0 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f ch.allows.devices.on.the.vlan.to
819e0 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 .reach.other.subnets..This.requi
81a00 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 res.that.the.subnets.are.redistr
81a20 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 ibuted.by.OSPF.so.that.the.Spine
81a40 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 .will.learn.how.to.reach.it..To.
81a60 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f do.this.you.need.to.change.the.O
81a80 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f SPF.network.from.'10.0.0.0/8'.to
81aa0 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d .'0.0.0.0/0'.to.allow.172.16/12-
81ac0 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 networks.to.be.advertised..This.
81ae0 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 commands.specifies.the.Finite.St
81b00 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f ate.Machine.(FSM).intended.to.co
81b20 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f ntrol.the.timing.of.the.executio
81b40 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 n.of.SPF.calculations.in.respons
81b60 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 e.to.IGP.events..The.process.des
81b80 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 cribed.in.:rfc:`8405`..This.conf
81ba0 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 iguration.enables.the.TCP.revers
81bc0 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 e.proxy.for.the."my-tcp-api".ser
81be0 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f vice..Incoming.TCP.connections.o
81c00 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 n.port.8888.will.be.load.balance
81c20 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 d.across.the.backend.servers.(sr
81c40 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 v01.and.srv02).using.the.round-r
81c60 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 obin.load-balancing.algorithm..T
81c80 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 his.configuration.listen.on.port
81ca0 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 .80.and.redirect.incoming.reques
81cc0 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ts.to.HTTPS:.This.configuration.
81ce0 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 modifies.the.behavior.of.the.net
81d00 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 work.statement..If.you.have.this
81d20 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f .configured.the.underlying.netwo
81d40 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 rk.must.exist.in.the.routing.tab
81d60 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 le..This.configuration.parameter
81d80 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 .is.required.and.must.be.unique.
81da0 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 to.each.subnet..It.is.required.t
81dc0 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 o.map.subnets.to.lease.file.entr
81de0 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 ies..This.configuration.paramete
81e00 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e r.lets.the.DHCP.server.to.listen
81e20 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 .for.DHCP.requests.sent.to.the.s
81e40 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 pecified.address,.it.is.only.rea
81e60 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 listically.useful.for.a.server.w
81e80 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 hose.only.clients.are.reached.vi
81ea0 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c a.unicasts,.such.as.via.DHCP.rel
81ec0 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 ay.agents..This.configuration.pa
81ee0 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f rameter.lets.you.specify.a.vendo
81f00 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e r-option.for.the.entire.shared.n
81f20 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 etwork.definition..All.subnets.w
81f40 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 ill.inherit.this.configuration.i
81f60 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e tem.if.not.specified.locally..An
81f80 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 .example.for.Ubiquiti.is.shown.b
81fa0 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 elow:.This.configuration.paramet
81fc0 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 er.lets.you.specify.a.vendor-opt
81fe0 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 ion.for.the.subnet.specified.wit
82000 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f hin.the.shared.network.definitio
82020 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 n..An.example.for.Ubiquiti.is.sh
82040 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c own.below:.This.could.be.helpful
82060 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c .if.you.want.to.test.how.an.appl
82080 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 ication.behaves.under.certain.ne
820a0 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 twork.conditions..This.creates.a
820c0 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 .route.policy.called.FILTER-WEB.
820e0 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 with.one.rule.to.set.the.routing
82100 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 .table.for.matching.traffic.(TCP
82120 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 .port.80).to.table.ID.100.instea
82140 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 d.of.the.default.routing.table..
82160 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 This.defaults.to.10000..This.def
82180 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 aults.to.1812..This.defaults.to.
821a0 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 2007..This.defaults.to.30.second
821c0 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e s..This.defaults.to.300.seconds.
821e0 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 .This.defaults.to.49..This.defau
82200 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 lts.to.5..This.defaults.to.UDP.T
82220 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 his.defaults.to.both.1.2.and.1.3
82240 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d ..This.defaults.to.https://acme-
82260 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 v02.api.letsencrypt.org/director
82280 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 y.This.defaults.to.phy0..This.de
822a0 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 pends.on.the.driver.capabilities
822c0 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 .and.may.not.be.available.with.a
822e0 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 ll.drivers..This.diable.the.exte
82300 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 rnal.cache.and.directly.injects.
82320 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e the.flow-states.into.the.in-kern
82340 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 el.Connection.Tracking.System.of
82360 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 .the.backup.firewall..This.diagr
82380 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 am.corresponds.with.the.example.
823a0 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 site.to.site.configuration.below
823c0 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f ..This.enables.:rfc:`3137`.suppo
823e0 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 rt,.where.the.OSPF.process.descr
82400 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f ibes.its.transit.links.in.its.ro
82420 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 uter-LSA.as.having.infinite.dist
82440 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 ance.so.that.other.routers.will.
82460 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 avoid.calculating.transit.paths.
82480 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 through.the.router.while.still.b
824a0 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f eing.able.to.reach.networks.thro
824c0 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 ugh.the.router..This.enables.the
824e0 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 .greenfield.option.which.sets.th
82500 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 e.``[GF]``.option.This.establish
82520 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 es.our.Port.Forward.rule,.but.if
82540 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 .we.created.a.firewall.policy.it
82560 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 .will.likely.block.the.traffic..
82580 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 This.example.shows.how.to.target
825a0 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f .an.MSS.clamp.(in.our.example.to
825c0 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 .1360.bytes).to.a.specific.desti
825e0 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 nation.IP..This.example.uses.CAC
82600 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 ert.as.certificate.authority..Th
82620 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 is.feature.closely.works.togethe
82640 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 r.with.:ref:`pki`.subsystem.as.y
82660 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 ou.required.a.x509.certificate..
82680 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 This.feature.serves.the.purpose.
826a0 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 of.thightening.the.packet.valida
826c0 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 tion.requirements.to.avoid.recei
826e0 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 ving.BFD.control.packets.from.ot
82700 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 her.sessions..This.feature.summa
82720 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 rises.originated.external.LSAs.(
82740 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 Type-5.and.Type-7)..Summary.Rout
82760 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f e.will.be.originated.on-behalf.o
82780 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 f.all.matched.external.LSAs..Thi
827a0 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 s.functionality.is.controlled.by
827c0 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 .adding.the.following.configurat
827e0 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 ion:.This.functions.for.both.ind
82800 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 ividual.addresses.and.address.gr
82820 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 oups..This.gives.us.IGP-LDP.sync
82840 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b hronization.for.all.non-loopback
82860 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 .interfaces.with.a.holddown.time
82880 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 r.of.zero.seconds:.This.gives.us
828a0 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e .MPLS.segment.routing.enabled.an
828c0 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 d.labels.for.far.end.loopbacks:.
828e0 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 This.gives.us.the.following.neig
82900 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 hborships,.Level.1.and.Level.2:.
82920 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 This.instructs.opennhrp.to.reply
82940 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 .with.authorative.answers.on.NHR
82960 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 P.Resolution.Requests.destinied.
82980 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 to.addresses.in.this.interface.(
829a0 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 instead.of.forwarding.the.packet
829c0 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 s)..This.effectively.allows.the.
829e0 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 creation.of.shortcut.routes.to.s
82a00 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e ubnets.located.on.the.interface.
82a20 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 .This.is.a.common.scenario.where
82a40 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 .both.:ref:`source-nat`.and.:ref
82a60 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 :`destination-nat`.are.configure
82a80 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c d.at.the.same.time..It's.commonl
82aa0 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 y.used.when.internal.(private).h
82ac0 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 osts.need.to.establish.a.connect
82ae0 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 ion.with.external.resources.and.
82b00 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 external.systems.need.to.access.
82b20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 internal.(private).resources..Th
82b40 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 is.is.a.configuration.parameter.
82b60 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 for.the.`<subnet>`,.saying.that.
82b80 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 as.part.of.the.response,.tell.th
82ba0 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 e.client.that.the.default.gatewa
82bc0 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e y.can.be.reached.at.`<address>`.
82be0 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 .This.is.a.configuration.paramet
82c00 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 er.for.the.subnet,.saying.that.a
82c20 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 s.part.of.the.response,.tell.the
82c40 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 .client.that.the.DNS.server.can.
82c60 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 be.found.at.`<address>`..This.is
82c80 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c .a.mandatory.command..Sets.regul
82ca0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c ar.expression.to.match.against.l
82cc0 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e og.string.message..This.is.a.man
82ce0 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 datory.command..Sets.the.full.pa
82d00 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c th.to.the.script..The.script.fil
82d20 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 e.must.be.executable..This.is.a.
82d40 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 mandatory.option.This.is.a.manda
82d60 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 tory.setting..This.is.achieved.b
82d80 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 y.using.the.first.three.bits.of.
82da0 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 the.ToS.(Type.of.Service).field.
82dc0 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 to.categorize.data.streams.and,.
82de0 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 in.accordance.with.the.defined.p
82e00 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e recedence.parameters,.a.decision
82e20 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 .is.made..This.is.also.known.as.
82e40 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 the.HUBs.IP.address.or.FQDN..Thi
82e60 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 s.is.an.optional.command.because
82e80 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d .the.event.handler.will.be.autom
82ea0 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 atically.created.after.any.of.th
82ec0 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 e.next.commands..This.is.an.opti
82ee0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 onal.command..Adds.arguments.to.
82f00 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 the.script..Arguments.must.be.se
82f20 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 parated.by.spaces..This.is.an.op
82f40 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 tional.command..Adds.environment
82f60 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 .and.its.value.to.the.script..Us
82f80 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 e.separate.commands.for.each.env
82fa0 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f ironment..This.is.an.optional.co
82fc0 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 mmand..Filters.log.messages.by.s
82fe0 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 yslog-identifier..This.is.done.t
83000 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 o.support.(ethernet).switch.feat
83020 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 ures,.like.:rfc:`3069`,.where.th
83040 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 e.individual.ports.are.NOT.allow
83060 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 ed.to.communicate.with.each.othe
83080 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 r,.but.they.are.allowed.to.talk.
830a0 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 to.the.upstream.router..As.descr
830c0 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 ibed.in.:rfc:`3069`,.it.is.possi
830e0 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d ble.to.allow.these.hosts.to.comm
83100 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 unicate.through.the.upstream.rou
83120 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 ter.by.proxy_arp'ing..This.is.es
83140 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d pecially.useful.for.the.upstream
83160 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 .interface,.since.the.source.for
83180 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d .multicast.traffic.is.often.from
831a0 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 .a.remote.location..This.is.one.
831c0 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 of.the.simplest.types.of.tunnels
831e0 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 ,.as.defined.by.:rfc:`2003`..It.
83200 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 takes.an.IPv4.packet.and.sends.i
83220 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 t.as.a.payload.of.another.IPv4.p
83240 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 acket..For.this.reason,.there.ar
83260 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 e.no.other.configuration.options
83280 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 .for.this.kind.of.tunnel..This.i
832a0 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 s.optional..This.is.similar.to.t
832c0 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 he.network.groups.part,.but.here
832e0 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 .you.are.able.to.negate.the.matc
83300 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 hing.addresses..This.is.the.IPv6
83320 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 .counterpart.of.IPIP..I'm.not.aw
83340 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 are.of.an.RFC.that.defines.this.
83360 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 encapsulation.specifically,.but.
83380 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 it's.a.natural.specific.case.of.
833a0 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 IPv6.encapsulation.mechanisms.de
833c0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 scribed.in.:rfc:2473`..This.is.t
833e0 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 he.LAN.extension.use.case..The.e
83400 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 th0.port.of.the.distant.VPN.peer
83420 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b s.will.be.directly.connected.lik
83440 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 e.if.there.was.a.switch.between.
83460 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 them..This.is.the.LCD.model.used
83480 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e .in.your.system..This.is.the.con
834a0 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 figuration.parameter.for.the.ent
834c0 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 ire.shared.network.definition..A
834e0 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e ll.subnets.will.inherit.this.con
83500 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 figuration.item.if.not.specified
83520 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 .locally..This.is.the.configurat
83540 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 ion.parameter.for.the.entire.sha
83560 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e red.network.definition..All.subn
83580 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ets.will.inherit.this.configurat
835a0 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c ion.item.if.not.specified.locall
835c0 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 y..Multiple.DNS.servers.can.be.d
835e0 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f efined..This.is.the.equivalent.o
83600 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f f.the.host.block.in.dhcpd.conf.o
83620 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 f.isc-dhcpd..This.is.the.name.of
83640 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 .the.physical.interface.used.to.
83660 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 connect.to.your.LCD.display..Tab
83680 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 .completion.is.supported.and.it.
836a0 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 will.list.you.all.available.seri
836c0 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 al.interface..This.is.the.policy
836e0 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 .that.requieres.the.lowest.resou
83700 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 rces.for.the.same.amount.of.traf
83720 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f fic..But.**very.likely.you.do.no
83740 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 t.need.it.as.you.cannot.get.much
83760 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a .from.it..Sometimes.it.is.used.j
83780 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 ust.to.enable.logging.**.This.is
837a0 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 .useful,.for.example,.in.combina
837c0 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 tion.with.hostfile.update..This.
837e0 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 is.where."UDP.broadcast.relay".c
83800 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 omes.into.play!.It.will.forward.
83820 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e received.broadcasts.to.other.con
83840 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 figured.networks..This.makes.the
83860 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 .server.authoritatively.not.awar
83880 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 e.of:.10.in-addr.arpa,.168.192.i
838a0 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 n-addr.arpa,.16-31.172.in-addr.a
838c0 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 rpa,.which.enabling.upstream.DNS
838e0 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 .server(s).to.be.used.for.revers
83900 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d e.lookups.of.these.zones..This.m
83920 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 ethod.automatically.disables.IPv
83940 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 6.traffic.forwarding.on.the.inte
83960 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f rface.in.question..This.mode.pro
83980 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 vides.fault.tolerance..This.mode
839a0 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a .provides.fault.tolerance..The.:
839c0 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e cfgcmd:`primary`.option,.documen
839e0 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 ted.below,.affects.the.behavior.
83a00 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 of.this.mode..This.mode.provides
83a20 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 .load.balancing.and.fault.tolera
83a40 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 nce..This.option.adds.Power.Cons
83a60 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 traint.element.when.applicable.a
83a80 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 nd.Country.element.is.added..Pow
83aa0 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 er.Constraint.element.is.require
83ac0 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 d.by.Transmit.Power.Control..Thi
83ae0 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 s.option.can.be.specified.multip
83b00 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 le.times..This.option.can.be.sup
83b20 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f plied.multiple.times..This.optio
83b40 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d n.is.mandatory.in.Access-Point.m
83b60 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 ode..This.option.is.required.whe
83b80 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 n.running.a.DMVPN.spoke..This.op
83ba0 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 tion.is.used.by.some.DHCP.client
83bc0 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 s.as.a.way.for.users.to.specify.
83be0 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 identifying.information.to.the.c
83c00 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d lient..This.can.be.used.in.a.sim
83c20 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 ilar.way.to.the.vendor-class-ide
83c40 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 ntifier.option,.but.the.value.of
83c60 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 .the.option.is.specified.by.the.
83c80 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f user,.not.the.vendor..This.optio
83ca0 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 n.is.used.by.some.DHCP.clients.t
83cc0 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 o.identify.the.vendor.type.and.p
83ce0 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 ossibly.the.configuration.of.a.D
83d00 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 HCP.client..The.information.is.a
83d20 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 .string.of.bytes.whose.contents.
83d40 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 are.specific.to.the.vendor.and.a
83d60 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 re.not.specified.in.a.standard..
83d80 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 This.option.must.be.used.with.``
83da0 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e timeout``.option..This.option.on
83dc0 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 ly.affects.802.3ad.mode..This.op
83de0 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 tion.specifies.a.delay.in.second
83e00 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 s.before.vrrp.instances.start.up
83e20 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f .after.keepalived.starts..This.o
83e40 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 ptions.defaults.to.2048.This.par
83e60 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 ameter.allows.to."shortcut".rout
83e80 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 es.(non-backbone).for.inter-area
83ea0 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 .routes..There.are.three.modes.a
83ec0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 vailable.for.routes.shortcutting
83ee0 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f :.This.policy.is.intended.to.pro
83f00 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f vide.a.more.balanced.distributio
83f20 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 n.of.traffic.than.layer2.alone,.
83f40 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 especially.in.environments.where
83f60 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 .a.layer3.gateway.device.is.requ
83f80 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e ired.to.reach.most.destinations.
83fa0 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 .This.prompted.some.ISPs.to.deve
83fc0 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 lop.a.policy.within.the.:abbr:`A
83fe0 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 RIN.(American.Registry.for.Inter
84000 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 net.Numbers)`.to.allocate.new.pr
84020 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 ivate.address.space.for.CGNs,.bu
84040 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f t.ARIN.deferred.to.the.IETF.befo
84060 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 re.implementing.the.policy.indic
84080 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 ating.that.the.matter.was.not.a.
840a0 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 typical.allocation.issue.but.a.r
840c0 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 eservation.of.addresses.for.tech
840e0 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 nical.purposes.(per.:rfc:`2860`)
84100 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 ..This.required.setting.defines.
84120 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 the.action.of.the.current.rule..
84140 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 If.action.is.set.to.``jump``,.th
84160 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 en.``jump-target``.is.also.neede
84180 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 d..This.required.setting.defines
841a0 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e .the.action.of.the.current.rule.
841c0 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 .If.action.is.set.to.jump,.then.
841e0 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 jump-target.is.also.needed..This
84200 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 .requires.two.files,.one.to.crea
84220 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f te.the.device.(XXX.netdev).and.o
84240 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 ne.to.configure.the.network.on.t
84260 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 he.device.(XXX.network).This.res
84280 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ults.in.the.active.configuration
842a0 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 :.This.says.that.this.device.is.
842c0 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 the.only.DHCP.server.for.this.ne
842e0 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 twork..If.other.devices.are.tryi
84300 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 ng.to.offer.DHCP.leases,.this.ma
84320 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 chine.will.send.'DHCPNAK'.to.any
84340 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 .device.trying.to.request.an.IP.
84360 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 address.that.is.not.valid.for.th
84380 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 is.network..This.section.describ
843a0 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d es.configuring.DNS.on.the.system
843c0 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 ,.namely:.This.section.describes
843e0 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 .the.system's.host.information.a
84400 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 nd.how.to.configure.them,.it.cov
84420 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 ers.the.following.topics:.This.s
84440 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 ection.needs.improvements,.examp
84460 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 les.and.explanations..This.set.t
84480 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 he.default.action.of.the.rule-se
844a0 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 t.if.no.rule.matched.a.packet.cr
844c0 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 iteria..If.defacult-action.is.se
844e0 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
84500 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 mp-target``.is.also.needed..This
84520 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 .set.the.default.action.of.the.r
84540 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 ule-set.if.no.rule.matched.a.pac
84560 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e ket.criteria..If.defacult-action
84580 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 .is.set.to.``jump``,.then.``defa
845a0 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 ult-jump-target``.is.also.needed
845c0 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 ..Note.that.for.base.chains,.def
845e0 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 ault.action.can.only.be.set.to.`
84600 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 `accept``.or.``drop``,.while.on.
84620 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 custom.chain,.more.actions.are.a
84640 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 vailable..This.set.the.default.a
84660 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 ction.of.the.rule-set.if.no.rule
84680 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 .matched.a.packet.criteria..If.d
846a0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 efault-action.is.set.to.``jump``
846c0 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 ,.then.``default-jump-target``.i
846e0 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 s.also.needed..Note.that.for.bas
84700 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c e.chains,.default.action.can.onl
84720 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 y.be.set.to.``accept``.or.``drop
84740 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 ``,.while.on.custom.chain,.more.
84760 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 actions.are.available..This.sets
84780 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 .the.accepted.ciphers.to.use.whe
847a0 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e n.version.=>.2.4.0.and.NCP.is.en
847c0 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 abled.(which.is.the.default)..De
847e0 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d fault.NCP.cipher.for.versions.>=
84800 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 .2.4.0.is.aes256gcm..The.first.c
84820 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 ipher.in.this.list.is.what.serve
84840 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 r.pushes.to.clients..This.sets.t
84860 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 he.cipher.when.NCP.(Negotiable.C
84880 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 rypto.Parameters).is.disabled.or
848a0 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 .OpenVPN.version.<.2.4.0..This.s
848c0 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 etting.defaults.to.1500.and.is.v
848e0 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 alid.between.10.and.60000..This.
84900 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 setting.enable.or.disable.the.re
84920 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 sponse.of.icmp.broadcast.message
84940 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 s..The.following.system.paramete
84960 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 r.will.be.altered:.This.setting.
84980 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 handle.if.VyOS.accept.packets.wi
849a0 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f th.a.source.route.option..The.fo
849c0 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
849e0 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 .altered:.This.setting,.which.de
84a00 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d faults.to.3600.seconds,.puts.a.m
84a20 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 aximum.on.the.amount.of.time.neg
84a40 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 ative.entries.are.cached..This.s
84a60 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 etup.will.make.the.VRRP.process.
84a80 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 execute.the.``/config/scripts/vr
84aa0 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 rp-check.sh.script``.every.60.se
84ac0 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 conds,.and.transition.the.group.
84ae0 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 to.the.fault.state.if.it.fails.(
84b00 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 i.e..exits.with.non-zero.status)
84b20 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 .three.times:.This.statement.spe
84b40 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 cifies.dhcp6c.to.only.exchange.i
84b60 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d nformational.configuration.param
84b80 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e eters.with.servers..A.list.of.DN
84ba0 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 S.server.addresses.is.an.example
84bc0 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d .of.such.parameters..This.statem
84be0 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f ent.is.useful.when.the.client.do
84c00 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 es.not.need.stateful.configurati
84c20 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 on.parameters.such.as.IPv6.addre
84c40 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d sses.or.prefixes..This.support.m
84c60 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 ay.be.enabled.administratively.(
84c80 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 and.indefinitely).with.the.:cfgc
84ca0 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 md:`administrative`.command..It.
84cc0 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c may.also.be.enabled.conditionall
84ce0 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d y..Conditional.enabling.of.max-m
84d00 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 etric.router-lsas.can.be.for.a.p
84d20 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 eriod.of.seconds.after.startup.w
84d40 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 ith.the.:cfgcmd:`on-startup.<sec
84d60 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 onds>`.command.and/or.for.a.peri
84d80 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 od.of.seconds.prior.to.shutdown.
84da0 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 with.the.:cfgcmd:`on-shutdown.<s
84dc0 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 econds>`.command..The.time.range
84de0 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 .is.5.to.86400..This.technique.i
84e00 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 s.commonly.referred.to.as.NAT.Re
84e20 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 flection.or.Hairpin.NAT..This.te
84e40 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e chnology.is.known.by.different.n
84e60 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f ames:.This.the.simplest.queue.po
84e80 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 ssible.you.can.apply.to.your.tra
84ea0 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 ffic..Traffic.must.go.through.a.
84ec0 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c finite.queue.before.it.is.actual
84ee0 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e ly.sent..You.must.define.how.man
84f00 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e y.packets.that.queue.can.contain
84f20 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 ..This.topology.was.built.using.
84f40 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e GNS3..This.will.add.the.followin
84f60 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 g.option.to.the.Kernel.commandli
84f80 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ne:.This.will.add.the.following.
84fa0 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e two.options.to.the.Kernel.comman
84fc0 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 dline:.This.will.be.the.most.wid
84fe0 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 ely.used.interface.on.a.router.c
85000 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c arrying.traffic.to.the.real.worl
85020 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 d..This.will.configure.a.static.
85040 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 ARP.entry.always.resolving.`<add
85060 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 ress>`.to.`<mac>`.for.interface.
85080 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 `<interface>`..This.will.match.T
850a0 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 CP.traffic.with.source.port.80..
850c0 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 This.will.render.the.following.d
850e0 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 dclient_.configuration.entry:.Th
85100 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c is.will.show.you.a.basic.firewal
85120 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 l.overview.This.will.show.you.a.
85140 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c basic.firewall.overview,.for.all
85160 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 .ruleset,.and.not.only.for.ipv4.
85180 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
851a0 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 ry.of.a.particular.zone..This.wi
851c0 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a ll.show.you.a.basic.summary.of.z
851e0 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 ones.configuration..This.will.sh
85200 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 ow.you.a.rule-set.statistic.sinc
85220 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 e.the.last.boot..This.will.show.
85240 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 you.a.statistic.of.all.rule-sets
85260 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 .since.the.last.boot..This.will.
85280 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 show.you.a.summary.of.rule-sets.
852a0 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 and.groups.This.workaround.lets.
852c0 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 you.apply.a.shaping.policy.to.th
852e0 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 e.ingress.traffic.by.first.redir
85300 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 ecting.it.to.an.in-between.virtu
85320 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 al.interface.(`Intermediate.Func
85340 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 tional.Block`_)..There,.in.that.
85360 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 virtual.interface,.you.will.be.a
85380 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 ble.to.apply.any.of.the.policies
853a0 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c .that.work.for.outbound.traffic,
853c0 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 .for.instance,.a.shaping.one..Th
853e0 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 is.would.generate.the.following.
85400 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 configuration:.Three.significant
85420 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 .versions.of.SNMP.have.been.deve
85440 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 loped.and.deployed..SNMPv1.is.th
85460 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 e.original.version.of.the.protoc
85480 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 ol..More.recent.versions,.SNMPv2
854a0 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e c.and.SNMPv3,.feature.improvemen
854c0 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 ts.in.performance,.flexibility.a
854e0 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 nd.security..Time.Zone.Time.Zone
85500 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e .setting.is.very.important.as.e.
85520 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 g.all.your.logfile.entries.will.
85540 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e be.based.on.the.configured.zone.
85560 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 .Without.proper.time.zone.config
85580 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c uration.it.will.be.very.difficul
855a0 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 t.to.compare.logfiles.from.diffe
855c0 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e rent.systems..Time.in.millisecon
855e0 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f ds.between.retransmitted.Neighbo
85600 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 r.Solicitation.messages.Time.in.
85620 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d seconds.that.the.prefix.will.rem
85640 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 ain.preferred.(default.4.hours).
85660 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 Time.in.seconds.that.the.prefix.
85680 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 will.remain.valid.(default:.30.d
856a0 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 ays).Time.in.seconds.that.the.pr
856c0 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a efix.will.remain.valid.(default:
856e0 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 .65528.seconds).Time.is.in.minut
85700 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d es.and.defaults.to.60..Time.to.m
85720 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 atch.the.defined.rule..Time,.in.
85740 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 milliseconds,.that.a.node.assume
85760 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 s.a.neighbor.is.reachable.after.
85780 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 having.received.a.reachability.c
857a0 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 onfirmation.Timeout.in.seconds.T
857c0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 imeout.in.seconds.between.health
857e0 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 .target.checks..Timeout.to.wait.
85800 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 reply.for.Interim-Update.packets
85820 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f ..(default.3.seconds).Timeout.to
85840 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f .wait.response.from.server.(seco
85860 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e nds).Timers.To.activate.the.VLAN
85880 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 .aware.bridge,.you.must.activate
858a0 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e .this.setting.to.use.VLAN.settin
858c0 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 gs.for.the.bridge.To.allow.VPN-c
858e0 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 lients.access.via.your.external.
85900 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a address,.a.NAT.rule.is.required:
85920 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 .To.allow.listing.additional.cus
85940 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 tom.domain,.for.example.``openth
85960 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 read.thread.home.arpa``,.so.that
85980 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f .it.can.reflected.in.addition.to
859a0 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 .the.default.``local``,.use.the.
859c0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 following.command:.To.allow.only
859e0 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 .specific.services,.for.example.
85a00 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 ``_airplay._tcp``.or.``_ipp._tcp
85a20 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f ``,.(instead.of.all.services).to
85a40 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c .be.re-broadcasted,.use.the.foll
85a60 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 owing.command:.To.allow.traffic.
85a80 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 to.pass.through.to.clients,.you.
85aa0 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e need.to.add.the.following.rules.
85ac0 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 .(if.you.used.the.default.config
85ae0 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 uration.at.the.top.of.this.page)
85b00 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 .To.apply.this.policy.to.the.cor
85b20 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 rect.interface,.configure.it.on.
85b40 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 the.interface.the.inbound.local.
85b60 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 host.will.send.through.to.reach.
85b80 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 our.destined.target.host.(in.our
85ba0 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 .example.eth1)..To.auto.update.t
85bc0 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 he.blacklist.files.To.automatica
85be0 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 lly.assign.the.client.an.IP.addr
85c00 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 ess.as.tunnel.endpoint,.a.client
85c20 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 .IP.pool.is.needed..The.source.c
85c40 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 an.be.either.RADIUS.or.a.local.s
85c60 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f ubnet.or.IP.range.definition..To
85c80 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 .automatically.assign.the.client
85ca0 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e .an.IP.address.as.tunnel.endpoin
85cc0 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 t,.a.client.IP.pool.is.needed..T
85ce0 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f he.source.can.be.either.RADIUS.o
85d00 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 r.a.named.pool..There.is.possibi
85d20 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f lity.to.create.multiple.named.po
85d40 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 ols..Each.named.pool.can.include
85d60 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 .only.one.address.range..To.use.
85d80 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 multiple.address.ranges.configur
85da0 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 e.``next-pool``.option..To.be.us
85dc0 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 ed.only.when.``action``.is.set.t
85de0 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 o.``jump``..Use.this.command.to.
85e00 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 specify.jump.target..To.be.used.
85e20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 only.when.``defult-action``.is.s
85e40 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 et.to.``jump``..Use.this.command
85e60 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 .to.specify.jump.target.for.defa
85e80 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 ult.rule..To.be.used.only.when.a
85ea0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 ction.is.set.to.``jump``..Use.th
85ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
85ee0 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 t..To.be.used.only.when.action.i
85f00 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d s.set.to.``queue``..Use.this.com
85f20 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 mand.to.distribute.packets.betwe
85f40 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e en.several.queues..To.be.used.on
85f60 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 ly.when.action.is.set.to.``queue
85f80 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b ``..Use.this.command.to.let.pack
85fa0 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 et.go.through.firewall.when.no.u
85fc0 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 serspace.software.is.connected.t
85fe0 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 o.the.queue..To.be.used.only.whe
86000 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 n.action.is.set.to.``queue``..Us
86020 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 e.this.command.to.specify.queue.
86040 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c target.to.use..Queue.range.is.al
86060 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 so.supported..To.be.used.only.wh
86080 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 en.action.is.set.to.jump..Use.th
860a0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
860c0 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 t..To.bypass.the.proxy.for.every
860e0 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 .request.that.is.coming.from.a.s
86100 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 pecific.source:.To.bypass.the.pr
86120 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 oxy.for.every.request.that.is.di
86140 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e rected.to.a.specific.destination
86160 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 :.To.configure.IPv6.assignments.
86180 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f for.clients,.two.options.need.to
861a0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 .be.configured..A.global.prefix.
861c0 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e which.is.terminated.on.the.clien
861e0 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 ts.cpe.and.a.delegated.prefix,.t
86200 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f he.client.can.use.for.devices.ro
86220 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e uted.via.the.clients.cpe..To.con
86240 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 figure.VyOS.with.the.:doc:`legac
86260 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
86280 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
862a0 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 >`.To.configure.VyOS.with.the.:d
862c0 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 oc:`zone-based.firewall.configur
862e0 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a ation.</configuration/firewall/z
86300 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 one>`.To.configure.VyOS.with.the
86320 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .new.:doc:`firewall.configuratio
86340 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 n.</configuration/firewall/gener
86360 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 al>`.To.configure.blocking.add.t
86380 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f he.following.to.the.configuratio
863a0 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e n.To.configure.site-to-site.conn
863c0 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 ection.you.need.to.add.peers.wit
863e0 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 h.the.``set.vpn.ipsec.site-to-si
86400 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e te.peer.<name>``.command..To.con
86420 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 figure.syslog,.you.need.to.switc
86440 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f h.into.configuration.mode..To.co
86460 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 nfigure.your.LCD.display.you.mus
86480 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 t.first.identify.the.used.hardwa
864a0 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 re,.and.connectivity.of.the.disp
864c0 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 lay.to.your.system..This.can.be.
864e0 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 any.serial.port.(`ttySxx`).or.se
86500 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 rial.via.USB.or.even.old.paralle
86520 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 l.port.interfaces..To.create.VLA
86540 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 Ns.per.user.during.runtime,.the.
86560 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 following.settings.are.required.
86580 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 on.a.per.interface.basis..VLAN.I
865a0 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 D.and.VLAN.range.can.be.present.
865c0 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 in.the.configuration.at.the.same
865e0 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 .time..To.create.a.new.line.in.y
86600 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 our.login.message.you.need.to.es
86620 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 cape.the.new.line.character.by.u
86640 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 sing.``\\n``..To.create.more.tha
86660 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 n.one.tunnel,.use.distinct.UDP.p
86680 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 orts..To.create.routing.table.10
866a0 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 0.and.add.a.new.default.gateway.
866c0 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f to.be.used.by.traffic.matching.o
866e0 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e ur.route.policy:.To.define.a.zon
86700 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 e.setup.either.one.with.interfac
86720 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 es.or.a.local.zone..To.disable.a
86740 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 dvertisements.without.deleting.t
86760 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 he.configuration:.To.display.the
86780 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 .configured.OTP.user.key,.use.th
867a0 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 e.command:.To.display.the.config
867c0 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 ured.OTP.user.settings,.use.the.
867e0 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 command:.To.enable.MLD.reports.a
86800 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e nd.query.on.interfaces.`eth0`.an
86820 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 d.`eth1`:.To.enable.RADIUS.based
86840 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 .authentication,.the.authenticat
86860 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 ion.mode.needs.to.be.changed.wit
86880 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 hin.the.configuration..Previous.
868a0 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 settings.like.the.local.users,.s
868c0 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 till.exists.within.the.configura
868e0 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 tion,.however.they.are.not.used.
86900 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f if.the.mode.has.been.changed.fro
86920 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 m.local.to.radius..Once.changed.
86940 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c back.to.local,.it.will.use.all.l
86960 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 ocal.accounts.again..To.enable.b
86980 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 andwidth.shaping.via.RADIUS,.the
869a0 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 .option.rate-limit.needs.to.be.e
869c0 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 nabled..To.enable.debug.messages
869e0 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 ..Available.via.:opcmd:`show.log
86a00 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 `.or.:opcmd:`monitor.log`.To.ena
86a20 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f ble.mDNS.repeater.you.need.to.co
86a40 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 nfigure.at.least.two.interfaces.
86a60 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 so.that.all.incoming.mDNS.packet
86a80 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 s.from.one.interface.configured.
86aa0 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e here.can.be.re-broadcasted.to.an
86ac0 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 y.other.interface(s).configured.
86ae0 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 under.this.section..To.enable.mD
86b00 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 NS.repeater.you.need.to.configur
86b20 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 e.at.least.two.interfaces..To.re
86b40 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 -broadcast.all.incoming.mDNS.pac
86b60 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 kets.from.any.interface.configur
86b80 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 ed.here.to.any.other.interface.c
86ba0 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f onfigured.under.this.section..To
86bc0 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 .enable.the.HTTP.security.header
86be0 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 s.in.the.configuration.file,.use
86c00 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 .the.command:.To.enable/disable.
86c20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 helper.support.for.a.specific.ne
86c40 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 ighbour,.the.router-id.(A.B.C.D)
86c60 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 .has.to.be.specified..To.exclude
86c80 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 .traffic.from.load.balancing,.tr
86ca0 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 affic.matching.an.exclude.rule.i
86cc0 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 s.not.balanced.but.routed.throug
86ce0 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 h.the.system.routing.table.inste
86d00 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 ad:.To.explain.the.usage.of.LNS.
86d20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 follow.our.blueprint.:ref:`examp
86d40 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 les-lac-lns`..To.extend.SNMP.age
86d60 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 nt.functionality,.custom.scripts
86d80 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 .can.be.executed.every.time.the.
86da0 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 agent.is.being.called..This.can.
86dc0 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 be.achieved.by.using.``arbitrary
86de0 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 .extensioncommands``..The.first.
86e00 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 step.is.to.create.a.functional.s
86e20 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 cript.of.course,.then.upload.it.
86e40 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f to.your.VyOS.instance.via.the.co
86e60 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 mmand.``scp.your_script.sh.vyos@
86e80 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e your_router:/config/user-data``.
86ea0 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 .Once.the.script.is.uploaded,.it
86ec0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 .needs.to.be.configured.via.the.
86ee0 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 command.below..To.forward.all.br
86f00 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 oadcast.packets.received.on.`UDP
86f20 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 .port.1900`.on.`eth3`,.`eth4`.or
86f40 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 .`eth5`.to.all.other.interfaces.
86f60 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 in.this.configuration..To.genera
86f80 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 te.the.CA,.the.server.private.ke
86fa0 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 y.and.certificates.the.following
86fc0 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 .commands.can.be.used..To.get.it
86fe0 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 .to.work.as.an.access.point.with
87000 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 .this.configuration.you.will.nee
87020 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 d.to.set.up.a.DHCP.server.to.wor
87040 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f k.with.that.network..You.can.-.o
87060 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c f.course.-.also.bridge.the.Wirel
87080 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 ess.interface.with.any.configure
870a0 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 d.bridge.(:ref:`bridge-interface
870c0 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e `).on.the.system..To.hand.out.in
870e0 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 dividual.prefixes.to.your.client
87100 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 s.the.following.configuration.is
87120 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c .used:.To.import.it.from.the.fil
87140 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 esystem.use:.To.know.more.about.
87160 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 scripting,.check.the.:ref:`comma
87180 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e nd-scripting`.section..To.listen
871a0 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 .on.both.`eth0`.and.`eth1`.mDNS.
871c0 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 packets.and.also.repeat.packets.
871e0 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e received.on.`eth0`.to.`eth1`.(an
87200 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 d.vice-versa).use.the.following.
87220 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c commands:.To.manipulate.or.displ
87240 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f ay.ARP_.table.entries,.the.follo
87260 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 wing.commands.are.implemented..T
87280 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 o.perform.a.graceful.shutdown,.t
872a0 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 he.FRR.``graceful-restart.prepar
872c0 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e e.ip.ospf``.EXEC-level.command.n
872e0 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 eeds.to.be.issued.before.restart
87300 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 ing.the.ospfd.daemon..To.request
87320 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a .a./56.prefix.from.your.ISP.use:
87340 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f .To.restart.the.DHCPv6.server.To
87360 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f .setup.SNAT,.we.need.to.know:.To
87380 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 .setup.a.destination.NAT.rule.we
873a0 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 .need.to.gather:.To.update.the.f
873c0 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d irmware,.VyOS.also.ships.the.`qm
873e0 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 i-firmware-update`.binary..To.up
87400 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 grade.the.firmware.of.an.e.g..Si
87420 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 erra.Wireless.MC7710.module.to.t
87440 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 he.firmware.provided.in.the.file
87460 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 .``9999999_9999999_9200_03.05.14
87480 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f .00_00_generic_000.000_001_SPKG_
874a0 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 MC.cwe``.use.the.following.comma
874c0 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 nd:.To.use.a.RADIUS.server.for.a
874e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 uthentication.and.bandwidth-shap
87500 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 ing,.the.following.example.confi
87520 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 guration.can.be.used..To.use.a.r
87540 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 adius.server,.you.need.to.switch
87560 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 .to.authentication.mode.RADIUS.a
87580 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 nd.then.configure.it..To.use.suc
875a0 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c h.a.service,.one.must.define.a.l
875c0 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 ogin,.password,.one.or.multiple.
875e0 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 hostnames,.protocol.and.server..
87600 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e To.use.the.Salt-Minion,.a.runnin
87620 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 g.Salt-Master.is.required..You.c
87640 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 an.find.more.in.the.`Salt.Poject
87660 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 .Documentaion.<https://docs.salt
87680 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 project.io/en/latest/contents.ht
876a0 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 ml>`_.To.use.this.full.configura
876c0 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c tion.we.asume.a.public.accessibl
876e0 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 e.hostname..Topology:.Topology:.
87700 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 PC4.-.Leaf2.-.Spine1.-.Leaf3.-.P
87720 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 C5.Toubleshooting.Track.Track.op
87740 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 tion.to.track.non.VRRP.interface
87760 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 .states..VRRP.changes.status.to.
87780 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e ``FAULT``.if.one.of.the.track.in
877a0 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 terfaces.in.state.``down``..Trad
877c0 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 itional.BGP.did.not.have.the.fea
877e0 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 ture.to.detect.a.remote.peer's.c
87800 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e apabilities,.e.g..whether.it.can
87820 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 .handle.prefix.types.other.than.
87840 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 IPv4.unicast.routes..This.was.a.
87860 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 big.problem.using.Multiprotocol.
87880 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f Extension.for.BGP.in.an.operatio
878a0 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 nal.network..:rfc:`2842`.adopted
878c0 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 .a.feature.called.Capability.Neg
878e0 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 otiation..*bgpd*.use.this.Capabi
87900 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 lity.Negotiation.to.detect.the.r
87920 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 emote.peer's.capabilities..If.a.
87940 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 peer.is.only.configured.as.an.IP
87960 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 v4.unicast.neighbor,.*bgpd*.does
87980 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 .not.send.these.Capability.Negot
879a0 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c iation.packets.(at.least.not.unl
879c0 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 ess.other.optional.BGP.features.
879e0 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e require.capability.negotiation).
87a00 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 .Traditionally.firewalls.weere.c
87a20 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 onfigured.with.the.concept.of.da
87a40 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 ta.going.in.and.out.of.an.interf
87a60 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f ace..The.router.just.listened.to
87a80 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 .the.data.flowing.through.and.re
87aa0 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 sponding.as.required.if.it.was.d
87ac0 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 irected.at.the.router.itself..Tr
87ae0 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 aditionally.hardware.routers.imp
87b00 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 lement.IPsec.exclusively.due.to.
87b20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 relative.ease.of.implementing.it
87b40 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 .in.hardware.and.insufficient.CP
87b60 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 U.power.for.doing.encryption.in.
87b80 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 software..Since.VyOS.is.a.softwa
87ba0 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e re.router,.this.is.less.of.a.con
87bc0 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 cern..OpenVPN.has.been.widely.us
87be0 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 ed.on.UNIX.platform.for.a.long.t
87c00 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 ime.and.is.a.popular.option.for.
87c20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 remote.access.VPN,.though.it's.a
87c40 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e lso.capable.of.site-to-site.conn
87c60 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 ections..Traffic.Filters.Traffic
87c80 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 .Filters.are.used.to.control.whi
87ca0 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 ch.packets.will.have.the.defined
87cc0 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 .NAT.rules.applied..Five.differe
87ce0 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e nt.filters.can.be.applied.within
87d00 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 .a.NAT.rule..Traffic.Policy.Traf
87d20 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d fic.cannot.flow.between.zone.mem
87d40 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 ber.interface.and.any.interface.
87d60 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 that.is.not.a.zone.member..Traff
87d80 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 ic.from.multicast.sources.will.g
87da0 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 o.to.the.Rendezvous.Point,.and.r
87dc0 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 eceivers.will.pull.it.from.a.sha
87de0 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 red.tree.using.:abbr:`IGMP.(Inte
87e00 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 rnet.Group.Management.Protocol)`
87e20 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
87e40 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
87e60 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
87e80 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 m.a.shared.tree.using.IGMP.(Inte
87ea0 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e rnet.Group.Management.Protocol).
87ec0 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 .Traffic.from.multicast.sources.
87ee0 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c will.go.to.the.Rendezvous.Point,
87f00 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d .and.receivers.will.pull.it.from
87f20 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 .a.shared.tree.using.MLD.(Multic
87f40 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 ast.Listener.Discovery)..Traffic
87f60 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 .must.be.symmetric.Traffic.which
87f80 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e .is.received.by.the.router.on.an
87fa0 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 .interface.which.is.member.of.a.
87fc0 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 bridge.is.processed.on.the.**Bri
87fe0 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 dge.Layer**..A.simplified.packet
88000 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 .flow.diagram.for.this.layer.is.
88020 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 shown.next:.Transition.scripts.T
88040 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 ransition.scripts.can.help.you.i
88060 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 mplement.various.fixups,.such.as
88080 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c .starting.and.stopping.services,
880a0 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 .or.even.modifying.the.VyOS.conf
880c0 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 ig.on.VRRP.transition..This.setu
880e0 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 p.will.make.the.VRRP.process.exe
88100 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d cute.the.``/config/scripts/vrrp-
88120 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 fail.sh``.with.argument.``Foo``.
88140 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 when.VRRP.fails,.and.the.``/conf
88160 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e ig/scripts/vrrp-master.sh``.when
88180 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 .the.router.becomes.the.master:.
881a0 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e Transparent.Proxy.Troubleshootin
881c0 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 g.Tuning.commands.Tunnel.Tunnel.
881e0 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 keys.Tunnel.password.used.to.aut
88200 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 54 77 6f 20 65 henticate.the.client.(LAC).Two.e
88220 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 nvironment.variables.are.availab
88240 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 le:.Two.interfaces.are.going.to.
88260 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 be.used.in.the.flowtables:.eth0.
88280 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 and.eth1.Two.new.files.``/config
882a0 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 /auth/id_rsa_rpki``.and.``/confi
882c0 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 g/auth/id_rsa_rpki.pub``.will.be
882e0 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 .created..Two.routers.connected.
88300 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 both.via.eth1.through.an.untrust
88320 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 ed.switch.Type.of.metrics.groupi
88340 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f ng.when.push.to.Azure.Data.Explo
88360 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d rer..The.default.is.``table-per-
88380 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 metric``..Typically,.a.1-to-1.NA
883a0 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 T.rule.omits.the.destination.por
883c0 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 t.(all.ports).and.replaces.the.p
883e0 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a rotocol.with.either.**all**.or.*
88400 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d *ip**..UDP.Broadcast.Relay.UDP.m
88420 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 ode.works.better.with.NAT:.UDP.p
88440 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 ort.1701.for.IPsec.UDP.port.4500
88460 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 .(NAT-T).UDP.port.500.(IKE).URL.
88480 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 Filtering.is.provided.by.SquidGu
884a0 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 ard_..URL.filtering.URL.with.sig
884c0 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 nature.of.master.for.auth.reply.
884e0 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 verification.USB.to.serial.conve
88500 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 rters.will.handle.most.of.their.
88520 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 work.in.software.so.you.should.b
88540 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 e.carefull.with.the.selected.bau
88560 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 drate.as.some.times.they.can't.c
88580 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 ope.with.the.expected.speed..UUC
885a0 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 P.subsystem.Unicast.Unicast.VRRP
885c0 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d .Unicast.VXLAN.Unit.of.this.comm
885e0 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c and.is.MB..Units.Until.VyOS.1.4,
88600 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 .the.only.option.for.site-to-sit
88620 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 e.OpenVPN.without.PKI.was.to.use
88640 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 .pre-shared.keys..That.option.is
88660 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 .still.available.but.it.is.depre
88680 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 cated.and.will.be.removed.in.the
886a0 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f .future..However,.if.you.need.to
886c0 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f .set.up.a.tunnel.to.an.older.VyO
886e0 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 S.version.or.a.system.with.older
88700 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 .OpenVPN,.you.need.to.still.need
88720 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 .to.know.how.to.use.it..Up.to.se
88740 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 ven.queues.-defined.as.classes_.
88760 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 with.different.priorities-.can.b
88780 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 e.configured..Packets.are.placed
887a0 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 .into.queues.based.on.associated
887c0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 .match.criteria..Packets.are.tra
887e0 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f nsmitted.from.the.queues.in.prio
88800 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 rity.order..If.classes.with.a.hi
88820 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 gher.priority.are.being.filled.w
88840 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 ith.packets.continuously,.packet
88860 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 s.from.lower.priority.classes.wi
88880 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 ll.only.be.transmitted.after.tra
888a0 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 ffic.volume.from.higher.priority
888c0 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 .classes.decreases..Update.Updat
888e0 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 e.container.image.Update.geoip.d
88900 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 atabase.Updates.Updates.from.the
88920 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 .RPKI.cache.servers.are.directly
88940 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 .applied.and.path.selection.is.u
88960 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 pdated.accordingly..(Soft.reconf
88980 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 iguration.must.be.enabled.for.th
889a0 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 is.to.work)..Upload.bandwidth.li
889c0 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c 6f mit.in.kbit/s.for.`<user>`..Uplo
889e0 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 ad.bandwidth.limit.in.kbit/s.for
88a00 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 .for.user.on.interface.`<interfa
88a20 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d ce>`..Upon.reception.of.an.incom
88a40 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 ing.packet,.when.a.response.is.s
88a60 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 ent,.it.might.be.desired.to.ensu
88a80 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 re.that.it.leaves.from.the.same.
88aa0 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 interface.as.the.inbound.one..Th
88ac0 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 is.can.be.achieved.by.enabling.s
88ae0 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 ticky.connections.in.the.load.ba
88b00 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 lancing:.Upon.shutdown,.this.opt
88b20 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 ion.will.deprecate.the.prefix.by
88b40 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 .announcing.it.in.the.shutdown.R
88b60 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 A.Use.802.11n.protocol.Use.:abbr
88b80 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 :`DH.(Diffie...Hellman)`.paramet
88ba0 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 ers.from.PKI.subsystem..Must.be.
88bc0 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 at.least.2048.bits.in.length..Us
88be0 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 e.CA.certificate.from.PKI.subsys
88c00 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 tem.Use.DynDNS.as.your.preferred
88c20 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 .provider:.Use.TLS.but.skip.host
88c40 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 .validation.Use.TLS.encryption..
88c60 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f Use.`<subnet>`.as.the.IP.pool.fo
88c80 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 r.all.connecting.clients..Use.``
88ca0 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f show.log.|.strip-private``.if.yo
88cc0 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e u.want.to.hide.private.data.when
88ce0 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 .sharing.your.logs..Use.`delete.
88d00 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 system.conntrack.modules`.to.dea
88d20 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 ctive.all.modules..Use.a.persist
88d40 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 ent.LDAP.connection..Normally.th
88d60 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 e.LDAP.connection.is.only.open.w
88d80 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 hile.validating.a.username.to.pr
88da0 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 eserve.resources.at.the.LDAP.ser
88dc0 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 ver..This.option.causes.the.LDAP
88de0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c .connection.to.be.kept.open,.all
88e00 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 owing.it.to.be.reused.for.furthe
88e20 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 r.user.validations..Use.a.specif
88e40 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 ic.address-group..Prepend.charac
88e60 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 ter.``!``.for.inverted.matching.
88e80 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d criteria..Use.a.specific.domain-
88ea0 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 group..Prepend.character.``!``.f
88ec0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 or.inverted.matching.criteria..U
88ee0 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 se.a.specific.mac-group..Prepend
88f00 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
88f20 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 tching.criteria..Use.a.specific.
88f40 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 network-group..Prepend.character
88f60 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 .``!``.for.inverted.matching.cri
88f80 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 teria..Use.a.specific.port-group
88fa0 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e ..Prepend.character.``!``.for.in
88fc0 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 63 verted.matching.criteria..Use.ac
88fe0 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 61 64 64 72 65 73 73 tive-active.HA.mode..Use.address
89000 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 .`masquerade`.(the.interfaces.pr
89020 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e imary.address).on.rule.30.Use.an
89040 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 .automatically.generated.self-si
89060 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 gned.certificate.Use.any.local.a
89080 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 ddress,.configured.on.any.interf
890a0 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 ace.if.this.is.not.set..Use.auth
890c0 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b .key.file.at.``/config/auth/my.k
890e0 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 ey``.Use.certificate.from.PKI.su
89100 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 bsystem.Use.configured.`<url>`.t
89120 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 o.determine.your.IP.address..ddc
89140 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 lient_.will.load.`<url>`.and.tri
89160 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 es.to.extract.your.IP.address.fr
89180 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 79 om.the.response..Use.deSEC.(dedy
891a0 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 n.io).as.your.preferred.provider
891c0 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 :.Use.inverse-match.to.match.any
891e0 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 thing.except.the.given.country-c
89200 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 odes..Use.local.socket.for.API.U
89220 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 se.local.user.`foo`.with.passwor
89240 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 d.`bar`.Use.tab.completion.to.ge
89260 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 t.a.list.of.categories..Use.the.
89280 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 address.of.the.specified.interfa
892a0 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 ce.on.the.local.machine.as.the.s
892c0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ource.address.of.the.connection.
892e0 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 .Use.the.following.topology.to.b
89300 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 uild.a.nat66.based.isolated.netw
89320 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 ork.between.internal.and.externa
89340 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f l.networks.(dynamic.prefix.is.no
89360 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 t.supported):.Use.the.following.
89380 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 topology.to.translate.internal.u
893a0 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 ser.local.addresses.(``fc::/7``)
893c0 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 .to.DHCPv6-PD.provided.prefixes.
893e0 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 from.an.ISP.connected.to.a.VyOS.
89400 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 HA.pair..Use.the.specified.addre
89420 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 ss.on.the.local.machine.as.the.s
89440 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ource.address.of.the.connection.
89460 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 .Only.useful.on.systems.with.mor
89480 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f e.than.one.address..Use.these.co
894a0 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 mmands.if.you.would.like.to.set.
894c0 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d the.discovery.hello.and.hold.tim
894e0 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 e.parameters.for.the.targeted.LD
89500 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 P.neighbors..Use.these.commands.
89520 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 if.you.would.like.to.set.the.dis
89540 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d covery.hello.and.hold.time.param
89560 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e eters..Use.these.commands.to.con
89580 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 trol.the.exporting.of.forwarding
895a0 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 .equivalence.classes.(FECs).for.
895c0 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 LDP.to.neighbors..This.would.be.
895e0 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 useful.for.example.on.only.annou
89600 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 ncing.the.labeled.routes.that.ar
89620 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e e.needed.and.not.ones.that.are.n
89640 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f ot.needed,.such.as.announcing.lo
89660 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e opback.interfaces.and.no.others.
89680 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 .Use.these.commands.to.control.t
896a0 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 he.importing.of.forwarding.equiv
896c0 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 alence.classes.(FECs).for.LDP.fr
896e0 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 om.neighbors..This.would.be.usef
89700 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 ul.for.example.on.only.accepting
89720 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 .the.labeled.routes.that.are.nee
89740 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 ded.and.not.ones.that.are.not.ne
89760 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b eded,.such.as.accepting.loopback
89780 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 .interfaces.and.rejecting.all.ot
897a0 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 hers..Use.this.PIM.command.in.th
897c0 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 e.selected.interface.to.set.the.
897e0 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 priority.(1-4294967295).you.want
89800 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 .to.influence.in.the.election.of
89820 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 .a.node.to.become.the.Designated
89840 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 .Router.for.a.LAN.segment..The.d
89860 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 efault.priority.is.1,.set.a..hig
89880 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 her.value.to.give.the.router.mor
898a0 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 e.preference.in.the.DR.election.
898c0 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f process..Use.this.PIM.command.to
898e0 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 .modify.the.time.out.value.(31-6
89900 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 0000.seconds).for.an.`(S,G).<htt
89920 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 ps://tools.ietf.org/html/rfc7761
89940 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 #section-4.1>`_.flow..31.seconds
89960 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 .is.chosen.for.a.lower.bound.as.
89980 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 some.hardware.platforms.cannot.s
899a0 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 ee.data.flowing.in.better.than.3
899c0 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 0.seconds.chunks..Use.this.coman
899e0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 d.to.set.the.IPv6.address.pool.f
89a00 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 rom.which.a.PPPoE.client.will.ge
89a20 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 t.an.IPv6.prefix.of.your.defined
89a40 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 .length.(mask).to.terminate.the.
89a60 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 PPPoE.endpoint.at.their.side..Th
89a80 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 e.mask.length.can.be.set.from.48
89aa0 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 .to.128.bit.long,.the.default.va
89ac0 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 lue.is.64..Use.this.comand.to.se
89ae0 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 t.the.IPv6.address.pool.from.whi
89b00 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 ch.an.IPoE.client.will.get.an.IP
89b20 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
89b40 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e .(mask).to.terminate.the.IPoE.en
89b60 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
89b80 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
89ba0 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
89bc0 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
89be0 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 v6.address.pool.from.which.an.PP
89c00 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 PoE.client.will.get.an.IPv6.pref
89c20 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 ix.of.your.defined.length.(mask)
89c40 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 .to.terminate.the.PPPoE.endpoint
89c60 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 .at.their.side..The.mask.length.
89c80 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f can.be.set.from.48.to.128.bit.lo
89ca0 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 ng,.the.default.value.is.64..Use
89cc0 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 .this.comand.to.set.the.IPv6.add
89ce0 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 ress.pool.from.which.an.PPTP.cli
89d00 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 ent.will.get.an.IPv6.prefix.of.y
89d20 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 our.defined.length.(mask).to.ter
89d40 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 minate.the.PPTP.endpoint.at.thei
89d60 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
89d80 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
89da0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
89dc0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
89de0 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.SSTP.client.will
89e00 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
89e20 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
89e40 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.SSTP.endpoint.at.their.side..
89e60 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
89e80 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
89ea0 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 value.is.64..Use.this.comand.to.
89ec0 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
89ee0 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 hich.an.l2tp.client.will.get.an.
89f00 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 IPv6.prefix.of.your.defined.leng
89f20 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 th.(mask).to.terminate.the.l2tp.
89f40 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b endpoint.at.their.side..The.mask
89f60 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 .length.can.be.set.from.48.to.12
89f80 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 8.bit.long,.the.default.value.is
89fa0 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 .64..Use.this.command.for.every.
89fc0 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 pool.of.client.IP.addresses.you.
89fe0 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 want.to.define..The.addresses.of
8a000 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f .this.pool.will.be.given.to.PPPo
8a020 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 E.clients..You.must.use.CIDR.not
8a040 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 ation.and.it.must.be.within.a./2
8a060 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 4.subnet..Use.this.command.for.e
8a080 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 very.pool.of.client.IP.addresses
8a0a0 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 .you.want.to.define..The.address
8a0c0 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f es.of.this.pool.will.be.given.to
8a0e0 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 .PPPoE.clients..You.must.use.CID
8a100 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 R.notation..Use.this.command.if.
8a120 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f you.would.like.for.the.router.to
8a140 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 .advertise.FECs.with.a.label.of.
8a160 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 0.for.explicit.null.operations..
8a180 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 Use.this.command.if.you.would.li
8a1a0 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f ke.to.control.the.local.FEC.allo
8a1c0 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 cations.for.LDP..A.good.example.
8a1e0 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 would.be.for.your.local.router.t
8a200 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 o.not.allocate.a.label.for.every
8a220 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 thing..Just.a.label.for.what.it'
8a240 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 s.useful..A.good.example.would.b
8a260 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 e.just.a.loopback.label..Use.thi
8a280 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 s.command.if.you.would.like.to.s
8a2a0 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 et.the.TCP.session.hold.time.int
8a2c0 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f ervals..Use.this.command.to.allo
8a2e0 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e w.the.selected.interface.to.join
8a300 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 .a.multicast.group.defining.the.
8a320 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f multicast.address.you.want.to.jo
8a340 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f in.and.the.source.IP.address.too
8a360 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 ..Use.this.command.to.allow.the.
8a380 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c selected.interface.to.join.a.mul
8a3a0 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ticast.group..Use.this.command.t
8a3c0 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 o.allow.the.selected.interface.t
8a3e0 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 o.join.a.source-specific.multica
8a400 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 st.group..Use.this.command.to.ch
8a420 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 eck.the.tunnel.status.for.OpenVP
8a440 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f N.client.interfaces..Use.this.co
8a460 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 mmand.to.check.the.tunnel.status
8a480 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .for.OpenVPN.server.interfaces..
8a4a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 Use.this.command.to.check.the.tu
8a4c0 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d nnel.status.for.OpenVPN.site-to-
8a4e0 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e site.interfaces..Use.this.comman
8a500 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 d.to.clear.Border.Gateway.Protoc
8a520 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 ol.statistics.or.status..Use.thi
8a540 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 s.command.to.configure.DHCPv6.Pr
8a560 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 50 6f efix.Delegation.(RFC3633).on.IPo
8a580 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 E..You.will.have.to.set.your.IPv
8a5a0 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 6.pool.and.the.length.of.the.del
8a5c0 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 egation.prefix..From.the.defined
8a5e0 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f .IPv6.pool.you.will.be.handing.o
8a600 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 ut.networks.of.the.defined.lengt
8a620 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 h.(delegation-prefix)..The.lengt
8a640 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 h.of.the.delegation.prefix.can.b
8a660 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 e.set.from.32.to.64.bit.long..Us
8a680 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 e.this.command.to.configure.DHCP
8a6a0 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f v6.Prefix.Delegation.(RFC3633).o
8a6c0 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f n.PPPoE..You.will.have.to.set.yo
8a6e0 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 ur.IPv6.pool.and.the.length.of.t
8a700 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 he.delegation.prefix..From.the.d
8a720 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e efined.IPv6.pool.you.will.be.han
8a740 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 ding.out.networks.of.the.defined
8a760 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 .length.(delegation-prefix)..The
8a780 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
8a7a0 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f .can.be.set.from.32.to.64.bit.lo
8a7c0 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ng..Use.this.command.to.configur
8a7e0 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 e.DHCPv6.Prefix.Delegation.(RFC3
8a800 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 633).on.PPTP..You.will.have.to.s
8a820 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 et.your.IPv6.pool.and.the.length
8a840 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 .of.the.delegation.prefix..From.
8a860 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 the.defined.IPv6.pool.you.will.b
8a880 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 e.handing.out.networks.of.the.de
8a8a0 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 fined.length.(delegation-prefix)
8a8c0 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 ..The.length.of.the.delegation.p
8a8e0 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 refix.can.be.set.from.32.to.64.b
8a900 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e it.long..Use.this.command.to.con
8a920 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 figure.DHCPv6.Prefix.Delegation.
8a940 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 (RFC3633).on.SSTP..You.will.have
8a960 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
8a980 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
8a9a0 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
8a9c0 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
8a9e0 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
8aa00 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
8aa20 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
8aa40 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
8aa60 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 o.configure.DHCPv6.Prefix.Delega
8aa80 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c tion.(RFC3633).on.l2tp..You.will
8aaa0 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 .have.to.set.your.IPv6.pool.and.
8aac0 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 the.length.of.the.delegation.pre
8aae0 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 fix..From.the.defined.IPv6.pool.
8ab00 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 you.will.be.handing.out.networks
8ab20 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 .of.the.defined.length.(delegati
8ab40 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 on-prefix)..The.length.of.the.de
8ab60 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 legation.prefix.can.be.set.from.
8ab80 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 32.to.64.bit.long..Use.this.comm
8aba0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 and.to.configure.DHCPv6.Prefix.D
8abc0 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 elegation.(RFC3633)..You.will.ha
8abe0 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
8ac00 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
8ac20 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
8ac40 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
8ac60 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
8ac80 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
8aca0 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
8acc0 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
8ace0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 .to.configure.Dynamic.Authorizat
8ad00 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 ion.Extensions.to.RADIUS.so.that
8ad20 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 .you.can.remotely.disconnect.ses
8ad40 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 sions.and.change.some.authentica
8ad60 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e tion.parameters..Use.this.comman
8ad80 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f d.to.configure.a."black-hole".ro
8ada0 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 ute.on.the.router..A.black-hole.
8adc0 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 route.is.a.route.for.which.the.s
8ade0 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 ystem.silently.discard.packets.t
8ae00 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e hat.are.matched..This.prevents.n
8ae20 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 etworks.leaking.out.public.inter
8ae40 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 faces,.but.it.does.not.prevent.t
8ae60 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 hem.from.being.used.as.a.more.sp
8ae80 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b ecific.route.inside.your.network
8aea0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8aec0 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 a.Network.Emulator.policy.defini
8aee0 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 ng.its.name.and.the.fixed.amount
8af00 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 .of.time.you.want.to.add.to.all.
8af20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 packet.going.out.of.the.interfac
8af40 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 e..The.latency.will.be.added.thr
8af60 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 ough.the.Token.Bucket.Filter.qdi
8af80 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 sc..It.will.only.take.effect.if.
8afa0 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 you.have.configured.its.bandwidt
8afc0 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 h.too..You.can.use.secs,.ms.and.
8afe0 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d us..Default:.50ms..Use.this.comm
8b000 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 and.to.configure.a.Priority.Queu
8b020 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c e.policy,.set.its.name,.set.a.cl
8b040 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 ass.with.a.priority.from.1.to.7.
8b060 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 and.define.a.hard.limit.on.the.r
8b080 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 eal.queue.size..When.this.limit.
8b0a0 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 is.reached,.new.packets.are.drop
8b0c0 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ped..Use.this.command.to.configu
8b0e0 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 re.a.Random-Detect.policy.and.se
8b100 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 t.its.name,.then.name.the.IP.Pre
8b120 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f cedence.for.the.virtual.queue.yo
8b140 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d u.are.configuring.and.what.the.m
8b160 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 aximum.size.of.its.queue.will.be
8b180 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 .(from.1.to.1-4294967295.packets
8b1a0 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 )..Packets.are.dropped.when.the.
8b1c0 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 current.queue.length.reaches.thi
8b1e0 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e s.value..Use.this.command.to.con
8b200 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e figure.a.Random-Detect.policy.an
8b220 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 d.set.its.name,.then.state.the.I
8b240 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 P.Precedence.for.the.virtual.que
8b260 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 ue.you.are.configuring.and.what.
8b280 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c its.mark.(drop).probability.will
8b2a0 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 .be..Set.the.probability.by.givi
8b2c0 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 ng.the.N.value.of.the.fraction.1
8b2e0 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 /N.(default:.10)..Use.this.comma
8b300 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 nd.to.configure.a.Random-Detect.
8b320 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 policy.and.set.its.name,.then.st
8b340 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 ate.the.IP.Precedence.for.the.vi
8b360 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 rtual.queue.you.are.configuring.
8b380 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 and.what.its.maximum.threshold.f
8b3a0 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f or.random.detection.will.be.(fro
8b3c0 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 m.0.to.4096.packets,.default:.18
8b3e0 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 )..At.this.size,.the.marking.(dr
8b400 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 op).probability.is.maximal..Use.
8b420 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 this.command.to.configure.a.Rand
8b440 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d om-Detect.policy.and.set.its.nam
8b460 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 e,.then.state.the.IP.Precedence.
8b480 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f for.the.virtual.queue.you.are.co
8b4a0 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 nfiguring.and.what.its.minimum.t
8b4c0 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 hreshold.for.random.detection.wi
8b4e0 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 ll.be.(from.0.to.4096.packets)..
8b500 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b .If.this.value.is.exceeded,.pack
8b520 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 ets.start.being.eligible.for.bei
8b540 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ng.dropped..Use.this.command.to.
8b560 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
8b580 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 .and.set.its.name,.then.state.th
8b5a0 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 e.IP.Precedence.for.the.virtual.
8b5c0 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 queue.you.are.configuring.and.wh
8b5e0 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 at.the.size.of.its.average-packe
8b600 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 t.should.be.(in.bytes,.default:.
8b620 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 1024)..Use.this.command.to.confi
8b640 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 gure.a.Random-Detect.policy,.set
8b660 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 .its.name.and.set.the.available.
8b680 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 bandwidth.for.this.policy..It.is
8b6a0 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 .used.for.calculating.the.averag
8b6c0 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d e.queue.size.after.some.idle.tim
8b6e0 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 e..It.should.be.set.to.the.bandw
8b700 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 idth.of.your.interface..Random.D
8b720 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 etect.is.not.a.shaping.policy,.t
8b740 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 his.command.will.not.shape..Use.
8b760 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 this.command.to.configure.a.Rate
8b780 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e -Control.policy,.set.its.name.an
8b7a0 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 d.the.maximum.amount.of.time.a.p
8b7c0 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 acket.can.be.queued.(default:.50
8b7e0 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .ms)..Use.this.command.to.config
8b800 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 ure.a.Rate-Control.policy,.set.i
8b820 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 ts.name.and.the.rate.limit.you.w
8b840 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ant.to.have..Use.this.command.to
8b860 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 .configure.a.Rate-Control.policy
8b880 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 ,.set.its.name.and.the.size.of.t
8b8a0 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 he.bucket.in.bytes.which.will.be
8b8c0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 .available.for.burst..Use.this.c
8b8e0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 ommand.to.configure.a.Round-Robi
8b900 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c n.policy,.set.its.name,.set.a.cl
8b920 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 ass.ID,.and.the.quantum.for.that
8b940 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c .class..The.deficit.counter.will
8b960 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 .add.that.value.each.round..Use.
8b980 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e this.command.to.configure.a.Roun
8b9a0 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 d-Robin.policy,.set.its.name,.se
8b9c0 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 t.a.class.ID,.and.the.queue.size
8b9e0 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .in.packets..Use.this.command.to
8ba00 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
8ba20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 its.name.and.the.maximum.bandwid
8ba40 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 th.for.all.combined.traffic..Use
8ba60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 .this.command.to.configure.a.Sha
8ba80 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 per.policy,.set.its.name,.define
8baa0 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 .a.class.and.set.the.guaranteed.
8bac0 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 traffic.you.want.to.allocate.to.
8bae0 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 that.class..Use.this.command.to.
8bb00 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 configure.a.Shaper.policy,.set.i
8bb20 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 ts.name,.define.a.class.and.set.
8bb40 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 the.maximum.speed.possible.for.t
8bb60 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 his.class..The.default.ceiling.v
8bb80 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 alue.is.the.bandwidth.value..Use
8bba0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 .this.command.to.configure.a.Sha
8bbc0 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 per.policy,.set.its.name,.define
8bbe0 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f .a.class.and.set.the.priority.fo
8bc00 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f r.usage.of.available.bandwidth.o
8bc20 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 nce.guarantees.have.been.met..Th
8bc40 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 e.lower.the.priority.number,.the
8bc60 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c .higher.the.priority..The.defaul
8bc80 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 t.priority.value.is.0,.the.highe
8bca0 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f st.priority..Use.this.command.to
8bcc0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
8bce0 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 its.name,.define.a.class.and.set
8bd00 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 .the.size.of.the.`tocken.bucket`
8bd20 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 _.in.bytes,.which.will.be.availa
8bd40 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 ble.to.be.sent.at.ceiling.speed.
8bd60 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e (default:.15Kb)..Use.this.comman
8bd80 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 d.to.configure.a.data-rate.limit
8bda0 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 .to.PPPOoE.clients.for.traffic.d
8bdc0 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 ownload.or.upload..The.rate-limi
8bde0 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 t.is.set.in.kbit/sec..Use.this.c
8be00 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 ommand.to.configure.a.drop-tail.
8be20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 policy.(PFIFO)..Choose.a.unique.
8be40 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a name.for.this.policy.and.the.siz
8be60 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 e.of.the.queue.by.setting.the.nu
8be80 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 mber.of.packets.it.can.contain.(
8bea0 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f maximum.4294967295)..Use.this.co
8bec0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 mmand.to.configure.a.specific.se
8bee0 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 ssion.hold.time.for.LDP.peers..S
8bf00 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 et.the.IP.address.of.the.LDP.pee
8bf20 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 r.and.a.session.hold.time.that.s
8bf40 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 hould.be.configured.for.it..You.
8bf60 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 may.have.to.reset.the.neighbor.f
8bf80 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e or.this.to.work..Use.this.comman
8bfa0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 d.to.configure.an.Ingress.Police
8bfc0 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 r,.defining.its.name.and.the.bur
8bfe0 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 st.size.in.bytes.(default:.15).f
8c000 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 or.its.default.policy..Use.this.
8c020 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 command.to.configure.an.Ingress.
8c040 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 Policer,.defining.its.name.and.t
8c060 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 he.maximum.allowed.bandwidth.for
8c080 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f .its.default.policy..Use.this.co
8c0a0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
8c0c0 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
8c0e0 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 s.identifier.(1-4090).and.the.bu
8c100 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 rst.size.in.bytes.for.this.class
8c120 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .(default:.15)..Use.this.command
8c140 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 .to.configure.an.Ingress.Policer
8c160 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 ,.defining.its.name,.a.class.ide
8c180 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d ntifier.(1-4090).and.the.maximum
8c1a0 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 .allowed.bandwidth.for.this.clas
8c1c0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
8c1e0 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 .an.Ingress.Policer,.defining.it
8c200 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 s.name,.a.class.identifier.(1-40
8c220 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 90),.a.class.matching.rule.name.
8c240 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f and.its.description..Use.this.co
8c260 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
8c280 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
8c2a0 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 s.identifier.(1-4090),.and.the.p
8c2c0 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 riority.(0-20,.default.20).in.wh
8c2e0 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c ich.the.rule.is.evaluated.(the.l
8c300 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 ower.the.number,.the.higher.the.
8c320 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 priority)..Use.this.command.to.c
8c340 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 onfigure.an.fq-codel.policy,.set
8c360 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 .its.name.and.the.maximum.number
8c380 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 .of.bytes.(default:.1514).to.be.
8c3a0 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 dequeued.from.a.queue.at.once..U
8c3c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
8c3e0 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e fq-codel.policy,.set.its.name.an
8c400 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 d.the.number.of.sub-queues.(defa
8c420 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 ult:.1024).into.which.packets.ar
8c440 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.classified..Use.this.command.t
8c460 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
8c480 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 set.its.name.and.the.time.period
8c4a0 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 .used.by.the.control.loop.of.CoD
8c4c0 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 el.to.detect.when.a.persistent.q
8c4e0 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 ueue.is.developing,.ensuring.tha
8c500 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 t.the.measured.minimum.delay.doe
8c520 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a s.not.become.too.stale.(default:
8c540 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e .100ms)..Use.this.command.to.con
8c560 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 figure.an.fq-codel.policy,.set.i
8c580 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 ts.name,.and.define.a.hard.limit
8c5a0 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 .on.the.real.queue.size..When.th
8c5c0 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 is.limit.is.reached,.new.packets
8c5e0 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 .are.dropped.(default:.10240.pac
8c600 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 kets)..Use.this.command.to.confi
8c620 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 gure.an.fq-codel.policy,.set.its
8c640 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 .name,.and.define.the.acceptable
8c660 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 .minimum.standing/persistent.que
8c680 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 ue.delay..This.minimum.delay.is.
8c6a0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c identified.by.tracking.the.local
8c6c0 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 .minimum.queue.delay.that.packet
8c6e0 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 s.experience.(default:.5ms)..Use
8c700 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e .this.command.to.configure.an.in
8c720 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 terface.with.IGMP.so.that.PIM.ca
8c740 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 n.receive.IGMP.reports.and.query
8c760 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 .on.the.selected.interface..By.d
8c780 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 efault.IGMP.version.3.will.be.us
8c7a0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ed..Use.this.command.to.configur
8c7c0 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 e.authentication.for.LDP.peers..
8c7e0 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 Set.the.IP.address.of.the.LDP.pe
8c800 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 er.and.a.password.that.should.be
8c820 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 .shared.in.order.to.become.neigh
8c840 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 bors..Use.this.command.to.config
8c860 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
8c880 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 e.IGMP.host.query.interval.(1-18
8c8a0 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 00).in.seconds.that.PIM.will.use
8c8c0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8c8e0 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 in.the.selected.interface.the.IG
8c900 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 MP.query.response.timeout.value.
8c920 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 (10-250).in.deciseconds..If.a.re
8c940 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 port.is.not.returned.in.the.spec
8c960 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 ified.time,.it.will.be.assumed.t
8c980 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 he.(S,G).or.(*,G).state.:rfc:`77
8c9a0 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 61#section-4.1`.has.timed.out..U
8c9c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 se.this.command.to.configure.in.
8c9e0 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 the.selected.interface.the.IGMP.
8ca00 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 query.response.timeout.value.(10
8ca20 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 -250).in.deciseconds..If.a.repor
8ca40 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 t.is.not.returned.in.the.specifi
8ca60 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 ed.time,.it.will.be.assumed.the.
8ca80 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 (S,G).or.(\*,G).state.:rfc:`7761
8caa0 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 #section-4.1`.has.timed.out..Use
8cac0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 .this.command.to.configure.in.th
8cae0 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 e.selected.interface.the.IGMP.qu
8cb00 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 ery.response.timeout.value.(10-2
8cb20 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 50).in.deciseconds..If.a.report.
8cb40 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 is.not.returned.in.the.specified
8cb60 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 .time,.it.will.be.assumed.the.`(
8cb80 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f S,G).or.(*,G).state.<https://too
8cba0 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e ls.ietf.org/html/rfc7761#section
8cbc0 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 -4.1>`_.has.timed.out..Use.this.
8cbe0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 command.to.configure.in.the.sele
8cc00 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 cted.interface.the.MLD.host.quer
8cc20 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 y.interval.(1-65535).in.seconds.
8cc40 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 that.PIM.will.use..The.default.v
8cc60 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f alue.is.125.seconds..Use.this.co
8cc80 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 mmand.to.configure.the..sampling
8cca0 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 .rate.for.flow.accounting..The.s
8ccc0 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 ystem.samples.one.in.every.`<rat
8cce0 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 e>`.packets,.where.`<rate>`.is.t
8cd00 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 he.value.configured.for.the.samp
8cd20 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 ling-rate.option..The.advantage.
8cd40 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 of.sampling.every.n.packets,.whe
8cd60 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 re.n.>.1,.allows.you.to.decrease
8cd80 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 .the.amount.of.processing.resour
8cda0 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 ces.required.for.flow.accounting
8cdc0 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 ..The.disadvantage.of.not.sampli
8cde0 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 ng.every.packet.is.that.the.stat
8ce00 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 istics.produced.are.estimates.of
8ce20 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .actual.data.flows..Use.this.com
8ce40 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 mand.to.configure.the.IP.address
8ce60 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f .and.the.shared.secret.key.of.yo
8ce80 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 ur.RADIUS.server...You.can.have.
8cea0 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 multiple.RADIUS.servers.configur
8cec0 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 ed.if.you.wish.to.achieve.redund
8cee0 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 ancy..Use.this.command.to.config
8cf00 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c ure.the.IP.address.used.as.the.L
8cf20 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 DP.router-id.of.the.local.device
8cf40 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
8cf60 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 the.PIM.hello.interval.in.second
8cf80 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 s.(1-180).for.the.selected.inter
8cfa0 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 face..Use.this.command.to.config
8cfc0 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 ure.the.burst.size.of.the.traffi
8cfe0 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 c.in.a.Network.Emulator.policy..
8d000 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 Define.the.name.of.the.Network.E
8d020 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 mulator.policy.and.its.traffic.b
8d040 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 urst.size.(it.will.be.configured
8d060 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 .through.the.Token.Bucket.Filter
8d080 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f .qdisc)..Default:15kb..It.will.o
8d0a0 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 nly.take.effect.if.you.have.conf
8d0c0 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 igured.its.bandwidth.too..Use.th
8d0e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 is.command.to.configure.the.loca
8d100 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 l.gateway.IP.address..Use.this.c
8d120 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 ommand.to.configure.the.maximum.
8d140 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 rate.at.which.traffic.will.be.sh
8d160 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 aped.in.a.Network.Emulator.polic
8d180 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 y..Define.the.name.of.the.policy
8d1a0 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .and.the.rate..Use.this.command.
8d1c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 to.configure.the.sampling.rate.f
8d1e0 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 or.sFlow.accounting.(default:.10
8d200 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 00).Use.this.command.to.configur
8d220 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 e.the.username.and.the.password.
8d240 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 of.a.locally.configured.user..Us
8d260 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 e.this.command.to.control.the.ma
8d280 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 ximum.number.of.equal.cost.paths
8d2a0 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e .to.reach.a.specific.destination
8d2c0 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 ..The.upper.limit.may.differ.if.
8d2e0 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 you.change.the.value.of.MULTIPAT
8d300 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 H_NUM.during.compilation..The.de
8d320 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 fault.is.MULTIPATH_NUM.(64)..Use
8d340 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 .this.command.to.create.a.Fair-Q
8d360 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 ueue.policy.and.give.it.a.name..
8d380 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 It.is.based.on.the.Stochastic.Fa
8d3a0 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 irness.Queueing.and.can.be.appli
8d3c0 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 ed.to.outbound.traffic..Use.this
8d3e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 .command.to.define.IPsec.interfa
8d400 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 ce..Use.this.command.to.define.a
8d420 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 .Fair-Queue.policy,.based.on.the
8d440 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 .Stochastic.Fairness.Queueing,.a
8d460 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 nd.set.the.number.of.maximum.pac
8d480 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 kets.allowed.to.wait.in.the.queu
8d4a0 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 e..Any.other.packet.will.be.drop
8d4c0 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ped..Use.this.command.to.define.
8d4e0 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 a.Fair-Queue.policy,.based.on.th
8d500 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 e.Stochastic.Fairness.Queueing,.
8d520 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 and.set.the.number.of.seconds.at
8d540 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 .which.a.new.queue.algorithm.per
8d560 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 turbation.will.occur.(maximum.42
8d580 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 94967295)..Use.this.command.to.d
8d5a0 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 efine.default.IPv6.address.pool.
8d5c0 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 name..Use.this.command.to.define
8d5e0 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 .default.address.pool.name..Use.
8d600 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 this.command.to.define.domains,.
8d620 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 one.at.a.time,.so.that.the.syste
8d640 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 m.uses.them.to.complete.unqualif
8d660 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 ied.host.names..Maximum:.6.entri
8d680 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 es..Use.this.command.to.define.i
8d6a0 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 n.the.selected.interface.whether
8d6c0 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e .you.choose.IGMP.version.2.or.3.
8d6e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 .Use.this.command.to.define.in.t
8d700 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f he.selected.interface.whether.yo
8d720 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 u.choose.IGMP.version.2.or.3..Th
8d740 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 e.default.value.is.3..Use.this.c
8d760 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 ommand.to.define.the.IP.address.
8d780 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e range.to.be.given.to.PPPoE.clien
8d7a0 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e ts..If.notation.``x.x.x.x-x.x.x.
8d7c0 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 x``,.it.must.be.within.a./24.sub
8d7e0 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 net..If.notation.``x.x.x.x/x``.i
8d800 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 s.used.there.is.possibility.to.s
8d820 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e et.host/netmask..Use.this.comman
8d840 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 d.to.define.the.first.IP.address
8d860 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 .of.a.pool.of.addresses.to.be.gi
8d880 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e ven.to.IPoE.clients..If.notation
8d8a0 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 .``x.x.x.x-x.x.x.x``,.it.must.be
8d8c0 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f .within.a./24.subnet..If.notatio
8d8e0 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 n.``x.x.x.x/x``.is.used.there.is
8d900 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b .possibility.to.set.host/netmask
8d920 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
8d940 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 .first.IP.address.of.a.pool.of.a
8d960 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c ddresses.to.be.given.to.PPPoE.cl
8d980 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 ients..It.must.be.within.a./24.s
8d9a0 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e ubnet..Use.this.command.to.defin
8d9c0 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c e.the.first.IP.address.of.a.pool
8d9e0 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 .of.addresses.to.be.given.to.PPT
8da00 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 P.clients..If.notation.``x.x.x.x
8da20 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
8da40 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
8da60 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
8da80 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
8daa0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
8dac0 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
8dae0 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.SSTP.clients..If.n
8db00 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
8db20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
8db40 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
8db60 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
8db80 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
8dba0 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f ine.the.first.IP.address.of.a.po
8dbc0 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c ol.of.addresses.to.be.given.to.l
8dbe0 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2tp.clients..If.notation.``x.x.x
8dc00 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 .x-x.x.x.x``,.it.must.be.within.
8dc20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e a./24.subnet..If.notation.``x.x.
8dc40 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 x.x/x``.is.used.there.is.possibi
8dc60 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 lity.to.set.host/netmask..Use.th
8dc80 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 is.command.to.define.the.first.I
8dca0 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 P.address.of.a.pool.of.addresses
8dcc0 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 .to.be.given.to.pppoe.clients..I
8dce0 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 f.notation.``x.x.x.x-x.x.x.x``,.
8dd00 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 it.must.be.within.a./24.subnet..
8dd20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 If.notation.``x.x.x.x/x``.is.use
8dd40 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f d.there.is.possibility.to.set.ho
8dd60 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 st/netmask..Use.this.command.to.
8dd80 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 define.the.interface.the.PPPoE.s
8dda0 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 erver.will.use.to.listen.for.PPP
8ddc0 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 oE.clients..Use.this.command.to.
8dde0 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 define.the.last.IP.address.of.a.
8de00 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f pool.of.addresses.to.be.given.to
8de20 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 .PPPoE.clients..It.must.be.withi
8de40 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 n.a./24.subnet..Use.this.command
8de60 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 .to.define.the.length.of.the.que
8de80 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 ue.of.your.Network.Emulator.poli
8dea0 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 cy..Set.the.policy.name.and.the.
8dec0 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 maximum.number.of.packets.(1-429
8dee0 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 4967295).the.queue.may.hold.queu
8df00 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ed.at.a.time..Use.this.command.t
8df20 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 o.define.the.maximum.number.of.e
8df40 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 ntries.to.keep.in.the.ARP.cache.
8df60 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 (1024,.2048,.4096,.8192,.16384,.
8df80 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 32768)..Use.this.command.to.defi
8dfa0 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 ne.the.maximum.number.of.entries
8dfc0 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 .to.keep.in.the.Neighbor.cache.(
8dfe0 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 1024,.2048,.4096,.8192,.16384,.3
8e000 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 2768)..Use.this.command.to.defin
8e020 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 e.the.next.address.pool.name..Us
8e040 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 e.this.command.to.define.whether
8e060 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 .your.PPPoE.clients.will.locally
8e080 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 .authenticate.in.your.VyOS.syste
8e0a0 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 m.or.in.RADIUS.server..Use.this.
8e0c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 command.to.direct.an.interface.t
8e0e0 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 o.not.detect.any.physical.state.
8e100 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 changes.on.a.link,.for.example,.
8e120 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 when.the.cable.is.unplugged..Use
8e140 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 .this.command.to.disable.IPv4.di
8e160 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 rected.broadcast.forwarding.on.a
8e180 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ll.interfaces..Use.this.command.
8e1a0 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c to.disable.IPv4.forwarding.on.al
8e1c0 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 l.interfaces..Use.this.command.t
8e1e0 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c o.disable.IPv6.forwarding.on.all
8e200 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
8e220 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 .disable.IPv6.operation.on.inter
8e240 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 face.when.Duplicate.Address.Dete
8e260 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 ction.fails.on.Link-Local.addres
8e280 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 s..Use.this.command.to.disable.t
8e2a0 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 he.generation.of.Ethernet.flow.c
8e2c0 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 ontrol.(pause.frames)..Use.this.
8e2e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 command.to.emulate.noise.in.a.Ne
8e300 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
8e320 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
8e340 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 .corrupted.packets.you.want..A.r
8e360 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 andom.error.will.be.introduced.i
8e380 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 n.a.random.position.for.the.chos
8e3a0 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 en.percent.of.packets..Use.this.
8e3c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 command.to.emulate.packet-loss.c
8e3e0 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 onditions.in.a.Network.Emulator.
8e400 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 policy..Set.the.policy.name.and.
8e420 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 the.percentage.of.loss.packets.y
8e440 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 our.traffic.will.suffer..Use.thi
8e460 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 s.command.to.emulate.packet-reor
8e480 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 dering.conditions.in.a.Network.E
8e4a0 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e mulator.policy..Set.the.policy.n
8e4c0 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 ame.and.the.percentage.of.reorde
8e4e0 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 red.packets.your.traffic.will.su
8e500 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 ffer..Use.this.command.to.enable
8e520 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 .LDP.on.the.interface.you.define
8e540 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c ..Use.this.command.to.enable.MPL
8e560 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f S.processing.on.the.interface.yo
8e580 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e u.define..Use.this.command.to.en
8e5a0 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 able.PIM.in.the.selected.interfa
8e5c0 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 ce.so.that.it.can.communicate.wi
8e5e0 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 th.PIM.neighbors..Use.this.comma
8e600 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 nd.to.enable.PIMv6.in.the.select
8e620 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d ed.interface.so.that.it.can.comm
8e640 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 unicate.with.PIMv6.neighbors..Th
8e660 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f is.command.also.enables.MLD.repo
8e680 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 rts.and.query.on.the.interface.u
8e6a0 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 nless.:cfgcmd:`mld.disable`.is.c
8e6c0 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 onfigured..Use.this.command.to.e
8e6e0 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 nable.acquisition.of.IPv6.addres
8e700 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c s.using.stateless.autoconfig.(SL
8e720 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 AAC)..Use.this.command.to.enable
8e740 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 .bandwidth.shaping.via.RADIUS..U
8e760 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 se.this.command.to.enable.proxy.
8e780 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 Address.Resolution.Protocol.(ARP
8e7a0 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 ).on.this.interface..Proxy.ARP.a
8e7c0 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 llows.an.Ethernet.interface.to.r
8e7e0 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 espond.with.its.own.:abbr:`MAC.(
8e800 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 Media.Access.Control)`.address.t
8e820 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 o.ARP.requests.for.destination.I
8e840 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 P.addresses.on.subnets.attached.
8e860 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 to.other.interfaces.on.the.syste
8e880 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 m..Subsequent.packets.sent.to.th
8e8a0 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 ose.destination.IP.addresses.are
8e8c0 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 .forwarded.appropriately.by.the.
8e8e0 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 system..Use.this.command.to.enab
8e900 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 le.targeted.LDP.sessions.to.the.
8e920 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 local.router..The.router.will.th
8e940 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 en.respond.to.any.sessions.that.
8e960 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 are.trying.to.connect.to.it.that
8e980 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 .are.not.a.link.local.type.of.TC
8e9a0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 P.connection..Use.this.command.t
8e9c0 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f o.enable.the.delay.of.PADO.(PPPo
8e9e0 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 E.Active.Discovery.Offer).packet
8ea00 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f s,.which.can.be.used.as.a.sessio
8ea20 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 n.balancing.mechanism.with.other
8ea40 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .PPPoE.servers..Use.this.command
8ea60 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 .to.enable.the.local.router.to.t
8ea80 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c ry.and.connect.with.a.targeted.L
8eaa0 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 DP.session.to.another.router..Us
8eac0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 e.this.command.to.enable.the.log
8eae0 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 ging.of.the.default.action.on.cu
8eb00 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f stom.chains..Use.this.command.to
8eb20 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 .enable.the.logging.of.the.defau
8eb40 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e lt.action.on.the.specified.chain
8eb60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 ..Use.this.command.to.enable.the
8eb80 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 .logging.of.the.default.action..
8eba0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 Use.this.command.to.enable,.disa
8ebc0 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 ble,.or.specify.hop.count.for.TT
8ebe0 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 L.security.for.LDP.peers..By.def
8ec00 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 ault.the.value.is.set.to.255.(or
8ec20 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 .max.TTL)..Use.this.command.to.f
8ec40 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 lush.the.kernel.IPv6.route.cache
8ec60 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 ..An.address.can.be.added.to.flu
8ec80 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 sh.it.only.for.that.route..Use.t
8eca0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f his.command.to.get.an.overview.o
8ecc0 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 f.a.zone..Use.this.command.to.ge
8ece0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 t.information.about.OSPFv3..Use.
8ed00 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 this.command.to.get.information.
8ed20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 about.the.RIPNG.protocol.Use.thi
8ed40 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d s.command.to.instruct.the.system
8ed60 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e .to.establish.a.PPPoE.connection
8ed80 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 .automatically.once.traffic.pass
8eda0 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 es.through.the.interface..A.disa
8edc0 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 bled.on-demand.connection.is.est
8ede0 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e ablished.at.boot.time.and.remain
8ee00 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 s.up..If.the.link.fails.for.any.
8ee20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b reason,.the.link.is.brought.back
8ee40 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .up.immediately..Use.this.comman
8ee60 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 d.to.link.the.PPPoE.connection.t
8ee80 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 o.a.physical.interface..Each.PPP
8eea0 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 oE.connection.must.be.establishe
8eec0 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 d.over.a.physical.interface..Int
8eee0 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 erfaces.can.be.regular.Ethernet.
8ef00 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 interfaces,.VIFs.or.bonding.inte
8ef20 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f rfaces/VIFs..Use.this.command.to
8ef40 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
8ef60 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 ns.in.the.IPoE.server..Use.this.
8ef80 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
8efa0 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 ive.sessions.in.the.PPPoE.server
8efc0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 ..Use.this.command.to.locally.ch
8efe0 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 eck.the.active.sessions.in.the.P
8f000 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 PTP.server..Use.this.command.to.
8f020 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e locally.check.the.active.session
8f040 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 s.in.the.SSTP.server..Use.this.c
8f060 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 ommand.to.manually.configure.a.R
8f080 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 endezvous.Point.for.PIM.so.that.
8f0a0 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e join.messages.can.be.sent.there.
8f0c0 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 .Set.the.Rendevouz.Point.address
8f0e0 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 .and.the.matching.prefix.of.grou
8f100 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d p.ranges.covered..These.values.m
8f120 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 ust.be.shared.with.every.router.
8f140 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b participating.in.the.PIM.network
8f160 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c ..Use.this.command.to.not.instal
8f180 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 l.advertised.DNS.nameservers.int
8f1a0 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d o.the.local.system..Use.this.com
8f1c0 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 mand.to.prefer.IPv4.for.TCP.peer
8f1e0 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 .transport.connection.for.LDP.wh
8f200 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 en.both.an.IPv4.and.IPv6.LDP.add
8f220 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 ress.are.configured.on.the.same.
8f240 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 interface..Use.this.command.to.r
8f260 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f eset.IPv6.Neighbor.Discovery.Pro
8f280 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e tocol.cache.for.an.address.or.in
8f2a0 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 terface..Use.this.command.to.res
8f2c0 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 et.an.LDP.neighbor/TCP.session.t
8f2e0 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d hat.is.established.Use.this.comm
8f300 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 and.to.reset.the.OpenVPN.process
8f320 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 .on.a.specific.interface..Use.th
8f340 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 is.command.to.reset.the.specifie
8f360 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 d.OpenVPN.client..Use.this.comma
8f380 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e nd.to.restrict.the.PPPoE.session
8f3a0 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e .on.a.given.access.concentrator.
8f3c0 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 .Normally,.a.host.sends.a.PPPoE.
8f3e0 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 initiation.packet.to.start.the.P
8f400 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 PPoE.discovery.process,.a.number
8f420 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 .of.access.concentrators.respond
8f440 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 .with.offer.packets.and.the.host
8f460 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 .selects.one.of.the.responding.a
8f480 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 ccess.concentrators.to.serve.thi
8f4a0 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 s.session..Use.this.command.to.s
8f4c0 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 ee.LDP.interface.information.Use
8f4e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f .this.command.to.see.LDP.neighbo
8f500 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 r.information.Use.this.command.t
8f520 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f o.see.detailed.LDP.neighbor.info
8f540 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 rmation.Use.this.command.to.see.
8f560 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 discovery.hello.information.Use.
8f580 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e this.command.to.see.the.Label.In
8f5a0 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 formation.Base..Use.this.command
8f5c0 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 .to.set.a.name.for.this.PPPoE-se
8f5e0 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 rver.access.concentrator..Use.th
8f600 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 is.command.to.set.re-dial.delay.
8f620 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 time.to.be.used.with.persist.PPP
8f640 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 oE.sessions..When.the.PPPoE.sess
8f660 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f ion.is.terminated.by.peer,.and.o
8f680 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 n-demand.option.is.not.set,.the.
8f6a0 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c router.will.attempt.to.re-establ
8f6c0 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ish.the.PPPoE.link..Use.this.com
8f6e0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 mand.to.set.the.IP.address.of.th
8f700 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 e.local.endpoint.of.a.PPPoE.sess
8f720 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 ion..If.it.is.not.set.it.will.be
8f740 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .negotiated..Use.this.command.to
8f760 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 .set.the.IP.address.of.the.remot
8f780 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 e.endpoint.of.a.PPPoE.session..I
8f7a0 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 f.it.is.not.set.it.will.be.negot
8f7c0 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 iated..Use.this.command.to.set.t
8f7e0 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 he.IPv4.or.IPv6.address.of.every
8f800 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 .Doman.Name.Server.you.want.to.c
8f820 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 onfigure..They.will.be.propagate
8f840 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d d.to.PPPoE.clients..Use.this.com
8f860 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 mand.to.set.the.IPv4.or.IPv6.tra
8f880 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 nsport-address.used.by.LDP..Use.
8f8a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d this.command.to.set.the.idle.tim
8f8c0 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e eout.interval.to.be.used.with.on
8f8e0 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 -demand.PPPoE.sessions..When.an.
8f900 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 on-demand.connection.is.establis
8f920 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 hed,.the.link.is.brought.up.only
8f940 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 .when.traffic.is.sent.and.is.dis
8f960 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 abled.when.the.link.is.idle.for.
8f980 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 the.interval.specified..Use.this
8f9a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 .command.to.set.the.password.for
8f9c0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 .authenticating.with.a.remote.PP
8f9e0 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 PoE.endpoint..Authentication.is.
8fa00 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 optional.from.the.system's.point
8fa20 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 .of.view.but.most.service.provid
8fa40 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ers.require.it..Use.this.command
8fa60 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f .to.set.the.target.to.use..Actio
8fa80 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 n.queue.must.be.defined.to.use.t
8faa0 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 his.setting.Use.this.command.to.
8fac0 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 set.the.username.for.authenticat
8fae0 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 ing.with.a.remote.PPPoE.endpoint
8fb00 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f ..Authentication.is.optional.fro
8fb20 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 m.the.system's.point.of.view.but
8fb40 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 .most.service.providers.require.
8fb60 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 it..Use.this.command.to.show.IPv
8fb80 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 6.Border.Gateway.Protocol.inform
8fba0 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 ation..Use.this.command.to.show.
8fbc0 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c IPv6.Neighbor.Discovery.Protocol
8fbe0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .information..Use.this.command.t
8fc00 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 o.show.IPv6.forwarding.status..U
8fc20 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c se.this.command.to.show.IPv6.mul
8fc40 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 ticast.group.membership..Use.thi
8fc60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 s.command.to.show.IPv6.routes..U
8fc80 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 se.this.command.to.show.all.IPv6
8fca0 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .access.lists.Use.this.command.t
8fcc0 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 o.show.all.IPv6.prefix.lists.Use
8fce0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 .this.command.to.show.the.status
8fd00 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 .of.the.RIPNG.protocol.Use.this.
8fd20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 command.to.specify.a.DNS.server.
8fd40 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e for.the.system.to.be.used.for.DN
8fd60 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 S.lookups..More.than.one.DNS.ser
8fd80 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e ver.can.be.added,.configuring.on
8fda0 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 e.at.a.time..Both.IPv4.and.IPv6.
8fdc0 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 addresses.are.supported..Use.thi
8fde0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 s.command.to.specify.a.domain.na
8fe00 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 me.to.be.appended.to.domain-name
8fe20 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 s.within.URLs.that.do.not.includ
8fe40 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 e.a.dot.``.``.the.domain.is.appe
8fe60 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 nded..Use.this.command.to.specif
8fe80 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f y.a.service.name.by.which.the.lo
8fea0 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 cal.PPPoE.interface.can.select.a
8fec0 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 ccess.concentrators.to.connect.w
8fee0 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 ith..It.will.connect.to.any.acce
8ff00 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 ss.concentrator.if.not.set..Use.
8ff20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f this.command.to.use.Layer.4.info
8ff40 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 rmation.for.IPv4.ECMP.hashing..U
8ff60 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e se.this.command.to.use.a.Cisco.n
8ff80 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 on-compliant.format.to.send.and.
8ffa0 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c interpret.the.Dual-Stack.capabil
8ffc0 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 ity.TLV.for.IPv6.LDP.communicati
8ffe0 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 ons..This.is.related.to.:rfc:`75
90000 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 52`..Use.this.command.to.use.ord
90020 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 ered.label.distribution.control.
90040 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 mode..FRR.by.default.uses.indepe
90060 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c ndent.label.distribution.control
90080 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 .mode.for.label.distribution...T
900a0 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 his.is.related.to.:rfc:`5036`..U
900c0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 se.this.command.to.user.Layer.4.
900e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 information.for.ECMP.hashing..Us
90100 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e e.this.command.to.view.operation
90120 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 al.status.and.details.wireless-s
90140 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 pecific.information.about.all.wi
90160 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d reless.interfaces..Use.this.comm
90180 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 and.to.view.operational.status.a
901a0 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e nd.wireless-specific.information
901c0 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .about.all.wireless.interfaces..
901e0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 Use.this.command.to.view.wireles
90200 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 s.interface.queue.information..T
90220 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 he.wireless.interface.identifier
90240 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 .can.range.from.wlan0.to.wlan999
90260 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 ..Used.for.troubleshooting..Used
90280 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 .to.block.a.specific.mime-type..
902a0 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 Used.to.block.specific.domains.b
902c0 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 y.the.Proxy..Specifying."vyos.ne
902e0 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 t".will.block.all.access.to.vyos
90300 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c .net,.and.specifying.".xxx".will
90320 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 .block.all.access.to.URLs.having
90340 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 .an.URL.ending.on..xxx..User.int
90360 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 erface.can.be.put.to.VRF.context
90380 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 .via.RADIUS.Access-Accept.packet
903a0 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 ,.or.change.it.via.RADIUS.CoA..`
903c0 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 `Accel-VRF-Name``.is.used.from.t
903e0 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 hese.purposes..It.is.custom.`ACC
90400 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e EL-PPP.attribute`_..Define.it.in
90420 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 .your.RADIUS.server..User-level.
90440 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 messages.Using.'soft-reconfigura
90460 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 tion'.we.get.the.policy.update.w
90480 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 ithout.bouncing.the.neighbor..Us
904a0 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a ing.**openvpn-option.-reneg-sec*
904c0 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 *.can.be.tricky..This.option.is.
904e0 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c used.to.renegotiate.data.channel
90500 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 .after.n.seconds..When.used.at.b
90520 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 oth.server.and.client,.the.lower
90540 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 .value.will.trigger.the.renegoti
90560 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 ation..If.you.set.it.to.0.on.one
90580 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 .side.of.the.connection.(to.disa
905a0 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 ble.it),.the.chosen.value.on.the
905c0 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 .other.side.will.determine.when.
905e0 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 the.renegotiation.will.occur..Us
90600 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 ing.BGP.confederation.Using.BGP.
90620 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 route-reflectors.Using.VLAN.awar
90640 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e e.Bridge.Using.our.documentation
90660 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 .chapter.-.:ref:`pki`.generate.a
90680 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 nd.install.CA.and.Server.certifi
906a0 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f cate.Using.the.operation.mode.co
906c0 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e mmand.to.view.Bridge.Information
906e0 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 .Using.this.command,.you.will.cr
90700 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 eate.a.new.client.configuration.
90720 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 which.can.connect.to.``interface
90740 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 ``.on.this.router..The.public.ke
90760 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 y.from.the.specified.interface.i
90780 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d s.automatically.extracted.and.em
907a0 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 bedded.into.the.configuration..U
907c0 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 sually.this.configuration.is.use
907e0 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c d.in.PEs.(Provider.Edge).to.repl
90800 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d ace.the.incoming.customer.AS.num
90820 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d ber.so.the.connected.CE.(.Custom
90840 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d er.Edge).can.use.the.same.AS.num
90860 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e ber.as.the.other.customer.sites.
90880 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 .This.allows.customers.of.the.pr
908a0 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 ovider.network.to.use.the.same.A
908c0 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 S.number.across.their.sites..VHT
908e0 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 .(Very.High.Throughput).capabili
90900 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 ties.(802.11ac).VHT.link.adaptat
90920 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 ion.capabilities.VHT.operating.c
90940 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 hannel.center.frequency.-.center
90960 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 .freq.1.(for.use.with.80,.80+80.
90980 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 and.160.modes).VHT.operating.cha
909a0 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 nnel.center.frequency.-.center.f
909c0 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f req.2.(for.use.with.the.80+80.mo
909e0 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 de).VLAN.VLAN.10.on.member.inter
90a00 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 face.`eth2`.(ACCESS.mode).VLAN.E
90a20 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 xample.VLAN.Options.VLAN.monitor
90a40 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 .for.automatic.creation.of.VLAN.
90a60 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 interfaces.for.specific.user.on.
90a80 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 56 specific.<interface>.VLAN.name.V
90aa0 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 LAN's.can.be.created.by.Accel-pp
90ac0 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 p.on.the.fly.via.the.use.of.a.Ke
90ae0 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 rnel.module.named.``vlan_mon``,.
90b00 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 which.is.monitoring.incoming.vla
90b20 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 ns.and.creates.the.necessary.VLA
90b40 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 N.if.required.and.allowed..VyOS.
90b60 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 supports.the.use.of.either.VLAN.
90b80 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 ID's.or.entire.ranges,.both.valu
90ba0 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 es.can.be.defined.at.the.same.ti
90bc0 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e 20 me.for.an.interface..VLAN's.can.
90be0 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 be.created.by.Accel-ppp.on.the.f
90c00 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c ly.via.the.use.of.a.Kernel.modul
90c20 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e e.named.`vlan_mon`,.which.is.mon
90c40 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 itoring.incoming.vlans.and.creat
90c60 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 es.the.necessary.VLAN.if.require
90c80 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 d.and.allowed..VyOS.supports.the
90ca0 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 .use.of.either.VLAN.ID's.or.enti
90cc0 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 re.ranges,.both.values.can.be.de
90ce0 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e fined.at.the.same.time.for.an.in
90d00 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 terface..VMware.users.should.ens
90d20 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 ure.that.a.VMXNET3.adapter.is.us
90d40 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 ed..E1000.adapters.have.known.is
90d60 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 sues.with.GRE.processing..VPN.VP
90d80 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 N-clients.will.request.configura
90da0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 tion.parameters,.optionally.you.
90dc0 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e can.DNS.parameter.to.the.client.
90de0 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e .VRF.VRF.Route.Leaking.VRF.and.N
90e00 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 AT.VRF.blue.routing.table.VRF.de
90e20 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 fault.routing.table.VRF.red.rout
90e40 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 ing.table.VRF.route.leaking.VRF.
90e60 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 topology.example.VRRP.(Virtual.R
90e80 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 outer.Redundancy.Protocol).provi
90ea0 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 des.active/backup.redundancy.for
90ec0 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 .routers..Every.VRRP.router.has.
90ee0 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 a.physical.IP/IPv6.address,.and.
90f00 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 a.virtual.address..On.startup,.r
90f20 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 outers.elect.the.master,.and.the
90f40 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 .router.with.the.highest.priorit
90f60 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 y.becomes.the.master.and.assigns
90f80 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 .the.virtual.address.to.its.inte
90fa0 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 rface..All.routers.with.lower.pr
90fc0 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 iorities.become.backup.routers..
90fe0 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b The.master.then.starts.sending.k
91000 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 eepalive.packets.to.notify.other
91020 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 .routers.that.it's.available..If
91040 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 .the.master.fails.and.stops.send
91060 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 ing.keepalive.packets,.the.route
91080 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 r.with.the.next.highest.priority
910a0 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 .becomes.the.new.master.and.take
910c0 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 s.over.the.virtual.address..VRRP
910e0 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 .can.use.two.modes:.preemptive.a
91100 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 nd.non-preemptive..In.the.preemp
91120 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 tive.mode,.if.a.router.with.a.hi
91140 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d gher.priority.fails.and.then.com
91160 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f es.back,.routers.with.lower.prio
91180 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 rity.will.give.up.their.master.s
911a0 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 tatus..In.non-preemptive.mode,.t
911c0 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 he.newly.elected.master.will.kee
911e0 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 p.the.master.status.and.the.virt
91200 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 ual.address.indefinitely..VRRP.f
91220 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 unctionality.can.be.extended.wit
91240 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e h.scripts..VyOS.supports.two.kin
91260 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 ds.of.scripts:.health.check.scri
91280 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c pts.and.transition.scripts..Heal
912a0 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 th.check.scripts.execute.custom.
912c0 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 checks.in.addition.to.the.master
912e0 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e .router.reachability..Transition
91300 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 .scripts.are.executed.when.VRRP.
91320 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 state.changes.from.master.to.bac
91340 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 kup.or.fault.and.vice.versa.and.
91360 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 can.be.used.to.enable.or.disable
91380 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 .certain.services,.for.example..
913a0 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 VRRP.groups.are.created.with.the
913c0 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 .``set.high-availability.vrrp.gr
913e0 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 oup.$GROUP_NAME``.commands..The.
91400 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 required.parameters.are.interfac
91420 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 e,.vrid,.and.address..VRRP.keepa
91440 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 live.packets.use.multicast,.and.
91460 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e VRRP.setups.are.limited.to.a.sin
91480 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 gle.datalink.layer.segment..You.
914a0 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 can.setup.multiple.VRRP.groups.(
914c0 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 also.called.virtual.routers)..Vi
914e0 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 rtual.routers.are.identified.by.
91500 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 a.VRID.(Virtual.Router.IDentifie
91520 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 r)..If.you.setup.multiple.groups
91540 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 .on.the.same.interface,.their.VR
91560 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 IDs.must.be.unique.if.they.use.t
91580 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 he.same.address.family,.but.it's
915a0 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 .possible.(even.if.not.recommend
915c0 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 ed.for.readability.reasons).to.u
915e0 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 se.duplicate.VRIDs.on.different.
91600 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 interfaces..VRRP.priority.can.be
91620 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 .set.with.``priority``.option:.V
91640 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 TI.-.Virtual.Tunnel.Interface.VX
91660 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 LAN.VXLAN.is.an.evolution.of.eff
91680 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 orts.to.standardize.an.overlay.e
916a0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 ncapsulation.protocol..It.increa
916c0 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c ses.the.scalability.up.to.16.mil
916e0 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 lion.logical.networks.and.allows
91700 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 .for.layer.2.adjacency.across.IP
91720 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 .networks..Multicast.or.unicast.
91740 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 with.head-end.replication.(HER).
91760 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e is.used.to.flood.broadcast,.unkn
91780 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 own.unicast,.and.multicast.(BUM)
917a0 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 .traffic..VXLAN.specific.options
917c0 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 .VXLAN.was.officially.documented
917e0 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c .by.the.IETF.in.:rfc:`7348`..Val
91800 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 id.values.are.0..255..Value.Valu
91820 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 e.to.send.to.RADIUS.server.in.NA
91840 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 S-IP-Address.attribute.and.to.be
91860 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 .matched.in.DM/CoA.requests..Als
91880 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 o.DM/CoA.server.will.bind.to.tha
918a0 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 t.address..Value.to.send.to.RADI
918c0 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 US.server.in.NAS-Identifier.attr
918e0 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f ibute.and.to.be.matched.in.DM/Co
91900 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 A.requests..Verification.Verific
91920 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 ation:.Verify.that.connections.a
91940 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 re.hitting.the.rule.on.both.side
91960 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 s:.Version.Virtual.Ethernet.Virt
91980 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 ual.Server.allows.to.Load-balanc
919a0 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 e.traffic.destination.virtual-ad
919c0 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 dress:port.between.several.real.
919e0 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d servers..Virtual-server.Virtual-
91a00 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 server.can.be.configured.with.VR
91a20 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 RP.virtual.address.or.without.VR
91a40 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 RP..Volume.is.either.mounted.as.
91a60 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 rw.(read-write.-.default).or.ro.
91a80 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c (read-only).VyOS.1.1.supported.l
91aa0 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 ogin.as.user.``root``..This.has.
91ac0 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 been.removed.due.to.tighter.secu
91ae0 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 rity.in.VyOS.1.2..VyOS.1.3.(equu
91b00 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 leus).supports.DHCPv6-PD.(:rfc:`
91b20 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 3633`)..DHCPv6.Prefix.Delegation
91b40 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 .is.supported.by.most.ISPs.who.p
91b60 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 rovide.native.IPv6.for.consumers
91b80 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 .on.fixed.networks..VyOS.1.4.(sa
91ba0 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e gitta).introduced.dynamic.routin
91bc0 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 g.support.for.VRFs..VyOS.1.4.cha
91be0 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 nged.the.way.in.how.encrytion.ke
91c00 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e ys.or.certificates.are.stored.on
91c20 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 .the.system..In.the.pre.VyOS.1.4
91c40 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e .era,.certificates.got.stored.un
91c60 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 der./config.and.every.service.re
91c80 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 ferenced.a.file..That.made.copyi
91ca0 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 ng.a.running.configuration.from.
91cc0 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 system.A.to.system.B.a.bit.harde
91ce0 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 r,.as.you.had.to.copy.the.files.
91d00 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 and.their.permissions.by.hand..V
91d20 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e yOS.1.4.uses.chrony.instead.of.n
91d40 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 tpd.(see.:vytask:`T3008`).which.
91d60 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 will.no.longer.accept.anonymous.
91d80 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c NTP.requests.as.in.VyOS.1.3..All
91da0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 .configurations.will.be.migrated
91dc0 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 .to.keep.the.anonymous.functiona
91de0 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 lity..For.new.setups.if.you.have
91e00 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c .clients.using.your.VyOS.install
91e20 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 ation.as.NTP.server,.you.must.sp
91e40 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 ecify.the.`allow-client`.directi
91e60 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 ve..VyOS.Arista.EOS.setup.VyOS.E
91e80 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 SP.group.has.the.next.options:.V
91ea0 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 yOS.Field.VyOS.IKE.group.has.the
91ec0 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 .next.options:.VyOS.MIBs.VyOS.NA
91ee0 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 T66.DHCPv6.using.a.dummy.interfa
91f00 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 ce.VyOS.NAT66.Simple.Configure.V
91f20 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c yOS.Network.Emulator.policy.emul
91f40 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 ates.the.conditions.you.can.suff
91f60 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 er.in.a.real.network..You.will.b
91f80 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 e.able.to.configure.things.like.
91fa0 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c rate,.burst,.delay,.packet.loss,
91fc0 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f .packet.corruption.or.packet.reo
91fe0 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 rdering..VyOS.Option.VyOS.Policy
92000 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 -Based.Routing.(PBR).works.by.ma
92020 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 tching.source.IP.address.ranges.
92040 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 and.forwarding.the.traffic.using
92060 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 .different.routing.tables..VyOS.
92080 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 SNMP.supports.both.IPv4.and.IPv6
920a0 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 ..VyOS.also.comes.with.a.build.i
920c0 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 n.SSTP.server,.see.:ref:`sstp`..
920e0 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 VyOS.also.provides.DHCPv6.server
92100 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 .functionality.which.is.describe
92120 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 d.in.this.section..VyOS.also.sup
92140 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 ports.(currently).two.different.
92160 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 modes.of.authentication,.local.a
92180 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c nd.RADIUS..To.create.a.new.local
921a0 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f .user.named.``vyos``.with.passwo
921c0 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f rd.``vyos``.use.the.following.co
921e0 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 mmands..VyOS.also.supports.two.d
92200 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ifferent.modes.of.authentication
92220 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 ,.local.and.RADIUS..To.create.a.
92240 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 new.local.user.named."vyos".with
92260 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f .a.password.of."vyos".use.the.fo
92280 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 llowing.commands..VyOS.can.also.
922a0 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 run.in.DMVPN.spoke.mode..VyOS.ca
922c0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 n.be.configured.to.track.connect
922e0 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 ions.using.the.connection.tracki
92300 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e ng.subsystem..Connection.trackin
92320 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 g.becomes.operational.once.eithe
92340 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f r.stateful.firewall.or.NAT.is.co
92360 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 nfigured..VyOS.can.not.only.act.
92380 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 as.an.OpenVPN.site-to-site.or.se
923a0 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 rver.for.multiple.clients..You.c
923c0 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f an.indeed.also.configure.any.VyO
923e0 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 S.OpenVPN.interface.as.an.OpenVP
92400 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 N.client.connecting.to.a.VyOS.Op
92420 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 enVPN.server.or.any.other.OpenVP
92440 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 N.server..VyOS.default.will.be.`
92460 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 auto`..VyOS.does.not.have.a.spec
92480 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 ial.command.to.start.the.Babel.p
924a0 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 rocess..The.Babel.process.starts
924c0 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e .when.the.first.Babel.enabled.in
924e0 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 terface.is.configured..VyOS.does
92500 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .not.have.a.special.command.to.s
92520 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 tart.the.OSPF.process..The.OSPF.
92540 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 process.starts.when.the.first.os
92560 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 pf.enabled.interface.is.configur
92580 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c ed..VyOS.does.not.have.a.special
925a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f .command.to.start.the.OSPFv3.pro
925c0 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 cess..The.OSPFv3.process.starts.
925e0 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 when.the.first.ospf.enabled.inte
92600 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 rface.is.configured..VyOS.facili
92620 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 tates.IP.Multicast.by.supporting
92640 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 .**PIM.Sparse.Mode**,.**IGMP**.a
92660 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 nd.**IGMP-Proxy**..VyOS.facilita
92680 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 tes.IPv6.Multicast.by.supporting
926a0 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 .**PIMv6**.and.**MLD**..VyOS.inc
926c0 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 ludes.the.FastNetMon.Community.E
926e0 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 dition..VyOS.is.able.to.update.a
92700 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 .remote.DNS.record.when.an.inter
92720 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f face.gets.a.new.IP.address..In.o
92740 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 rder.to.do.so,.VyOS.includes.ddc
92760 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f lient_,.a.Perl.script.written.fo
92780 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 r.this.only.one.purpose..VyOS.is
927a0 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 .also.able.to.use.any.service.re
927c0 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 lying.on.protocols.supported.by.
927e0 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 ddclient..VyOS.itself.supports.S
92800 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 NMPv2_.(version.2).and.SNMPv3_.(
92820 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 version.3).where.the.later.is.re
92840 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 commended.because.of.improved.se
92860 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 curity.(optional.authentication.
92880 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 and.encryption)..VyOS.lets.you.c
928a0 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 ontrol.traffic.in.many.different
928c0 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 .ways,.here.we.will.cover.every.
928e0 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 possibility..You.can.configure.a
92900 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 s.many.policies.as.you.want,.but
92920 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 .you.will.only.be.able.to.apply.
92940 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 one.policy.per.interface.and.dir
92960 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 ection.(inbound.or.outbound)..Vy
92980 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 OS.makes.use.of.:abbr:`FRR.(Free
929a0 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 .Range.Routing)`.and.we.would.li
929c0 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 ke.to.thank.them.for.their.effor
929e0 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 t!.VyOS.makes.use.of.Linux.`netf
92a00 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f ilter.<https://netfilter.org/>`_
92a20 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 .for.packet.filtering..VyOS.not.
92a40 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 only.can.now.manage.certificates
92a60 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 .issued.by.3rd.party.Certificate
92a80 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 .Authorities,.it.can.also.act.as
92aa0 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 .a.CA.on.its.own..You.can.create
92ac0 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 .your.own.root.CA.and.sign.keys.
92ae0 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 with.it.by.making.use.of.some.si
92b00 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 mple.op-mode.commands..VyOS.now.
92b20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 also.has.the.ability.to.create.C
92b40 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 As,.keys,.Diffie-Hellman.and.oth
92b60 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 er.keypairs.from.an.easy.to.acce
92b80 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 ss.operational.level.command..Vy
92ba0 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 OS.operational.mode.commands.are
92bc0 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 .not.only.available.for.generati
92be0 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d ng.keys.but.also.to.display.them
92c00 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 ..VyOS.provide.an.HTTP.API..You.
92c20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f can.use.it.to.execute.op-mode.co
92c40 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 mmands,.update.VyOS,.set.or.dele
92c60 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 te.config..VyOS.provides.DNS.inf
92c80 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 rastructure.for.small.networks..
92ca0 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 It.is.designed.to.be.lightweight
92cc0 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 .and.have.a.small.footprint,.sui
92ce0 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 table.for.resource.constrained.r
92d00 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 outers.and.firewalls..For.this.w
92d20 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f e.utilize.PowerDNS.recursor..VyO
92d40 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 S.provides.High.Availability.sup
92d60 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 port.for.DHCP.server..DHCP.High.
92d80 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 Availability.can.act.in.two.diff
92da0 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d erent.modes:.VyOS.provides.a.com
92dc0 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 mand.to.generate.a.connection.pr
92de0 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 ofile.used.by.Windows.clients.th
92e00 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e at.will.connect.to.the."rw".conn
92e20 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 ection.on.our.VyOS.server..VyOS.
92e40 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 provides.policies.commands.exclu
92e60 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 sively.for.BGP.traffic.filtering
92e80 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 .and.manipulation:.**as-path-lis
92ea0 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
92ec0 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 s.policies.commands.exclusively.
92ee0 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 for.BGP.traffic.filtering.and.ma
92f00 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 nipulation:.**community-list**.i
92f20 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c s.one.of.them..VyOS.provides.pol
92f40 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 icies.commands.exclusively.for.B
92f60 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c GP.traffic.filtering.and.manipul
92f80 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 ation:.**extcommunity-list**.is.
92fa0 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 one.of.them..VyOS.provides.polic
92fc0 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 ies.commands.exclusively.for.BGP
92fe0 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 .traffic.filtering.and.manipulat
93000 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 ion:.**large-community-list**.is
93020 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 .one.of.them..VyOS.provides.some
93040 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e .operational.commands.on.OpenVPN
93060 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 ..VyOS.provides.support.for.DHCP
93080 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 .failover..DHCP.failover.must.be
930a0 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f .configured.explicitly.by.the.fo
930c0 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 llowing.statements..VyOS.provide
930e0 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e s.this.utility.to.import.existin
93100 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c g.certificates/key.files.directl
93120 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 y.into.PKI.from.op-mode..Previou
93140 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 s.to.VyOS.1.4,.certificates.were
93160 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 .stored.under.the./config.folder
93180 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 .permanently.and.will.be.retaine
931a0 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f d.post.upgrade..VyOS.reverse-pro
931c0 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 xy.is.balancer.and.proxy.server.
931e0 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c that.provides.high-availability,
93200 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 .load.balancing.and.proxying.for
93220 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c .TCP.(level.4).and.HTTP-based.(l
93240 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f evel.7).applications..VyOS.suppo
93260 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f rts.:abbr:`PIM-SM.(PIM.Sparse.Mo
93280 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 de)`.as.well.as.:abbr:`IGMP.(Int
932a0 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
932c0 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 `.v2.and.v3.VyOS.supports.both.I
932e0 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 GMP.version.2.and.version.3.(whi
93300 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 ch.allows.source-specific.multic
93320 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 ast)..VyOS.supports.both.MLD.ver
93340 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f sion.1.and.version.2.(which.allo
93360 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 ws.source-specific.multicast)..V
93380 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 yOS.supports.flow-accounting.for
933a0 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 .both.IPv4.and.IPv6.traffic..The
933c0 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c .system.acts.as.a.flow.exporter,
933e0 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 .and.you.are.free.to.use.it.with
93400 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 .any.compatible.collector..VyOS.
93420 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 supports.multiple.IKEv2.remote-a
93440 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 ccess.connections..Every.connect
93460 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 ion.can.have.its.dedicated.IKE/E
93480 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 SP.ciphers,.certificates.or.loca
934a0 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e l.listen.address.for.e.g..inboun
934c0 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 d.load.balancing..VyOS.supports.
934e0 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 online.checking.for.updates.VyOS
93500 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 .supports.sFlow.accounting.for.b
93520 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 oth.IPv4.and.IPv6.traffic..The.s
93540 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 ystem.acts.as.a.flow.exporter,.a
93560 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 nd.you.are.free.to.use.it.with.a
93580 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 ny.compatible.collector..VyOS.su
935a0 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e pports.setting.timeouts.for.conn
935c0 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 ections.according.to.the.connect
935e0 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 ion.type..You.can.set.timeout.va
93600 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f lues.for.generic.connections,.fo
93620 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 r.ICMP.connections,.UDP.connecti
93640 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 ons,.or.for.TCP.connections.in.a
93660 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f .number.of.different.states..VyO
93680 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 S.supports.setting.up.PPPoE.in.t
936a0 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 wo.different.ways.to.a.PPPoE.int
936c0 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 ernet.connection..This.is.becaus
936e0 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 e.most.ISPs.provide.a.modem.that
93700 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 .is.also.a.wireless.router..VyOS
93720 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 .uses.ISC.DHCP.server.for.both.I
93740 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e Pv4.and.IPv6.address.assignment.
93760 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 .VyOS.uses.Kea.DHCP.server.for.b
93780 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e oth.IPv4.and.IPv6.address.assign
937a0 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 ment..VyOS.uses.[FRRouting](http
937c0 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 s://frrouting.org/).as.the.contr
937e0 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 ol.plane.for.dynamic.and.static.
93800 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 routing..The.routing.daemon.beha
93820 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 vior.can.be.adjusted.during.runt
93840 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 ime,.but.require.either.a.restar
93860 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 t.of.the.routing.daemon,.or.a.re
93880 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 boot.of.the.system..VyOS.uses.th
938a0 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f e.`interfaces.wwan`.subsystem.fo
938c0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 r.configuration..VyOS.uses.the.`
938e0 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 mirror`.option.to.configure.port
93900 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .mirroring..The.configuration.is
93920 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 .divided.into.2.different.direct
93940 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 ions..Destination.ports.should.b
93960 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 e.configured.for.different.traff
93980 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 ic.directions..VyOS.utilizes.`ac
939a0 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 cel-ppp`_.to.provide.:abbr:`IPoE
939c0 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 .(Internet.Protocol.over.Etherne
939e0 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e t)`.server.functionality..It.can
93a00 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 .be.used.with.local.authenticati
93a20 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 on.(mac-address).or.a.connected.
93a40 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 RADIUS.server..VyOS.utilizes.`ac
93a60 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 cel-ppp`_.to.provide.PPPoE.serve
93a80 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 r.functionality..It.can.be.used.
93aa0 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 with.local.authentication.or.a.c
93ac0 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 onnected.RADIUS.server..VyOS.uti
93ae0 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 lizes.accel-ppp_.to.provide.L2TP
93b00 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 .server.functionality..It.can.be
93b20 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .used.with.local.authentication.
93b40 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 or.a.connected.RADIUS.server..Vy
93b60 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 OS.utilizes.accel-ppp_.to.provid
93b80 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 e.SSTP.server.functionality..We.
93ba0 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 support.both.local.and.RADIUS.au
93bc0 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 thentication..WAN.Load.Balacing.
93be0 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 should.not.be.used.when.dynamic.
93c00 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e routing.protocol.is.used/needed.
93c20 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 .This.feature.creates.customized
93c40 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c .routing.tables.and.firewall.rul
93c60 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 es,.that.makes.it.incompatible.t
93c80 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 o.use.with.routing.protocols..WA
93ca0 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 N.interface.on.`eth1`.WAN.load.b
93cc0 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 alancing.WLAN/WIFI.-.Wireless.LA
93ce0 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 N.WMM-PS.Unscheduled.Automatic.P
93d00 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 ower.Save.Delivery.[U-APSD].WPA.
93d20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 passphrase.``12345678``.WWAN.-.W
93d40 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e ireless.Wide-Area-Network.Warnin
93d60 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 g.Warning.conditions.We.assume.t
93d80 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 hat.the.LEFT.router.has.static.1
93da0 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 92.0.2.10.address.on.eth0,.and.t
93dc0 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 he.RIGHT.router.has.a.dynamic.ad
93de0 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 dress.on.eth0..We.can.also.creat
93e00 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 e.the.certificates.using.Cerbort
93e20 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 .which.is.an.easy-to-use.client.
93e40 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 that.fetches.a.certificate.from.
93e60 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 Let's.Encrypt.an.open.certificat
93e80 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c e.authority.launched.by.the.EFF,
93ea0 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 .Mozilla,.and.others.and.deploys
93ec0 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c .it.to.a.web.server..We.can.buil
93ee0 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e d.route-maps.for.import.based.on
93f00 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 .these.states..Here.is.a.simple.
93f20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 RPKI.configuration,.where.`routi
93f40 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 nator`.is.the.RPKI-validating."c
93f60 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 ache".server.with.ip.`192.0.2.1`
93f80 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 :.We.can't.support.all.displays.
93fa0 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 from.the.beginning..If.your.disp
93fc0 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 lay.type.is.missing,.please.crea
93fe0 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 te.a.feature.request.via.Phabric
94000 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 ator_..We.configure.a.new.connec
94020 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 tion.named.``rw``.for.road-warri
94040 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 or,.that.identifies.itself.as.``
94060 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 192.0.2.1``.to.the.clients.and.u
94080 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 ses.the.``vyos``.certificate.sig
940a0 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 ned.by.the.`CAcert_Class3_Root``
940c0 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 .intermediate.CA..We.select.our.
940e0 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f previously.specified.IKE/ESP.gro
94100 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 ups.and.also.link.the.IP.address
94120 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 57 65 .pool.to.draw.addresses.from..We
94140 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 .could.expand.on.this.and.also.d
94160 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 eny.link.local.and.multicast.in.
94180 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e the.rule.20.action.deny..We.do.n
941a0 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 ot.have.CLI.nodes.for.every.sing
941c0 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 le.OpenVPN.option..If.an.option.
941e0 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 is.missing,.a.feature.request.sh
94200 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 ould.be.opened.at.Phabricator_.s
94220 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 o.all.users.can.benefit.from.it.
94240 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 (see.:ref:`issues_features`)..We
94260 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 .don't.recomend.to.use.arguments
94280 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 ..Using.environments.is.more.pre
942a0 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 ffereble..We.generate.a.connecti
942c0 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e on.profile.used.by.Windows.clien
942e0 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 ts.that.will.connect.to.the."rw"
94300 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f .connection.on.our.VyOS.server.o
94320 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 n.the.VPN.servers.IP.address/fqd
94340 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 n.`vpn.vyos.net`..We.listen.on.p
94360 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 ort.51820.We.need.to.generate.th
94380 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 e.certificate.which.authenticate
943a0 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 s.users.who.attempt.to.access.th
943c0 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 e.network.resource.through.the.S
943e0 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f SL.VPN.tunnels..The.following.co
94400 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 mmands.will.create.a.self.signed
94420 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 .certificates.and.will.be.stored
94440 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a .in.configuration:.We.now.utiliz
94460 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 e.`tuned`.for.dynamic.resource.b
94480 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f alancing.based.on.profiles..We.o
944a0 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 nly.allow.the.192.168.2.0/24.sub
944c0 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 net.to.travel.over.the.tunnel.We
944e0 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 .only.need.a.single.step.for.thi
94500 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 s.interface:.We.route.all.traffi
94520 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b c.for.the.192.168.2.0/24.network
94540 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f .to.interface.`wg01`.We.use.a.vo
94560 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 ntainer.providing.the.TACACS.ser
94580 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c ve.rin.this.example..We.will.onl
945a0 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e y.accept.traffic.comming.from.in
945c0 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 terface.eth0,.protocol.tcp.and.d
945e0 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 estination.port.1122..All.other.
94600 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 traffic.traspassing.the.router.s
94620 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 hould.be.blocked..We'll.configur
94640 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 e.OpenVPN.using.self-signed.cert
94660 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c ificates,.and.then.discuss.the.l
94680 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c egacy.pre-shared.key.mode..We'll
946a0 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 .use.the.IKE.and.ESP.groups.crea
946c0 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 ted.above.for.this.VPN..Because.
946e0 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 we.need.access.to.2.different.su
94700 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e bnets.on.the.far.side,.we.will.n
94720 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f eed.two.different.tunnels..If.yo
94740 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 u.changed.the.names.of.the.ESP.g
94760 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f roup.and.IKE.group.in.the.previo
94780 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 us.step,.make.sure.you.use.the.c
947a0 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 orrect.names.here.too..Web.Proxy
947c0 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f .Autodiscovery.(WPAD).URL.Webpro
947e0 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 xy.Webserver.should.listen.on.sp
94800 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f ecified.port..Webserver.should.o
94820 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 nly.listen.on.specified.IP.addre
94840 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c ss.When.LDP.is.working,.you.will
94860 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f .be.able.to.see.label.informatio
94880 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f n.in.the.outcome.of.``show.ip.ro
948a0 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c ute``..Besides.that.information,
948c0 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 .there.are.also.specific.*show*.
948e0 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 commands.for.LDP:.When.PIM.recei
94900 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 ves.a.register.packet.the.source
94920 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 .of.the.packet.will.be.compared.
94940 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e to.the.prefix-list.specified,.an
94960 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c d.if.a.permit.is.received.normal
94980 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 .processing.continues..If.a.deny
949a0 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 .is.returned.for.the.source.addr
949c0 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 ess.of.the.register.packet.a.reg
949e0 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 ister.stop.message.is.sent.to.th
94a00 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 e.source..When.VRFs.are.used.it.
94a20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 is.not.only.mandatory.to.create.
94a40 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 a.VRF.but.also.the.VRF.itself.ne
94a60 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 eds.to.be.assigned.to.an.interfa
94a80 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f ce..When.a.``custom``.DynDNS.pro
94aa0 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 vider.is.used.the.`<server>`.whe
94ac0 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e re.update.requests.are.being.sen
94ae0 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 t.to.must.be.specified..When.a.`
94b00 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 `custom``.DynDNS.provider.is.use
94b20 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 d.the.protocol.used.for.communic
94b40 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 ating.to.the.provider.must.be.sp
94b60 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 ecified.under.`<protocol>`..See.
94b80 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 the.embedded.completion.helper.f
94ba0 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 60 or.available.protocols..When.a.`
94bc0 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 `custom``.DynDNS.provider.is.use
94be0 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 d,.the.protocol.used.for.communi
94c00 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 cating.to.the.provider.must.be.s
94c20 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 pecified.under.`<protocol>`..See
94c40 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 .the.embedded.completion.helper.
94c60 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 when.entering.above.command.for.
94c80 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c available.protocols..When.a.fail
94ca0 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 over.occurs.in.active-backup.mod
94cc0 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 e,.bonding.will.issue.one.or.mor
94ce0 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 e.gratuitous.ARPs.on.the.newly.a
94d00 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 ctive.slave..One.gratuitous.ARP.
94d20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 is.issued.for.the.bonding.master
94d40 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 .interface.and.each.VLAN.interfa
94d60 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 ces.configured.above.it,.provide
94d80 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 d.that.the.interface.has.at.leas
94da0 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 t.one.IP.address.configured..Gra
94dc0 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 tuitous.ARPs.issued.for.VLAN.int
94de0 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 erfaces.are.tagged.with.the.appr
94e00 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 opriate.VLAN.id..When.a.link.is.
94e20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 reconnected.or.a.new.slave.joins
94e40 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 .the.bond.the.receive.traffic.is
94e60 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 .redistributed.among.all.active.
94e80 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 slaves.in.the.bond.by.initiating
94ea0 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d .ARP.Replies.with.the.selected.M
94ec0 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 AC.address.to.each.of.the.client
94ee0 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c s..The.updelay.parameter.(detail
94f00 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 ed.below).must.be.set.to.a.value
94f20 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 .equal.or.greater.than.the.switc
94f40 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 h's.forwarding.delay.so.that.the
94f60 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 .ARP.Replies.sent.to.the.peers.w
94f80 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 ill.not.be.blocked.by.the.switch
94fa0 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 ..When.a.packet.is.to.be.sent,.i
94fc0 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 t.will.have.to.go.through.that.q
94fe0 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 ueue,.so.the.packet.will.be.plac
95000 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 ed.at.the.tail.of.it..When.the.p
95020 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 acket.completely.goes.through.it
95040 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 ,.it.will.be.dequeued.emptying.i
95060 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 ts.place.in.the.queue.and.being.
95080 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 eventually.handed.to.the.NIC.to.
950a0 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 70 65 65 be.actually.sent.out..When.a.pee
950c0 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 r.receives.a.martian.nexthop.as.
950e0 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 part.of.the.NLRI.for.a.route.per
95100 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 mit.the.nexthop.to.be.used.as.su
95120 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 ch,.instead.of.rejecting.and.res
95140 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e 20 61 20 72 6f etting.the.connection..When.a.ro
95160 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 ute.fails,.a.routing.update.is.s
95180 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 ent.to.withdraw.the.route.from.t
951a0 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 he.network's.routing.tables..Whe
951c0 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 n.the.route.is.re-enabled,.the.c
951e0 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 hange.in.availability.is.also.ad
95200 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c vertised..A.route.that.continual
95220 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 ly.fails.and.returns.requires.a.
95240 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f great.deal.of.network.traffic.to
95260 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f .update.the.network.about.the.ro
95280 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 ute's.status..When.adding.IPv6.r
952a0 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 outing.information.exchange.feat
952c0 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 ure.to.BGP..There.were.some.prop
952e0 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 osals..:abbr:`IETF.(Internet.Eng
95300 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 ineering.Task.Force)`.:abbr:`IDR
95320 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 .(Inter.Domain.Routing)`.adopted
95340 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c .a.proposal.called.Multiprotocol
95360 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 .Extension.for.BGP..The.specific
95380 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 ation.is.described.in.:rfc:`2283
953a0 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 `..The.protocol.does.not.define.
953c0 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 new.protocols..It.defines.new.at
953e0 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 tributes.to.existing.BGP..When.i
95400 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e t.is.used.exchanging.IPv6.routin
95420 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 g.information.it.is.called.BGP-4
95440 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e +..When.it.is.used.for.exchangin
95460 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 g.multicast.routing.information.
95480 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f it.is.called.MBGP..When.an.autho
954a0 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 ritative.server.does.not.answer.
954c0 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 a.query.or.sends.a.reply.the.rec
954e0 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 ursor.does.not.like,.it.is.throt
95500 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 tled..Any.servers.matching.the.s
95520 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 upplied.netmasks.will.never.be.t
95540 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 hrottled..When.configured,.PPPoE
95560 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 .will.create.the.necessary.VLANs
95580 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 .when.required..Once.the.user.se
955a0 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 ssion.has.been.cancelled.and.the
955c0 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f .VLAN.is.not.needed.anymore,.VyO
955e0 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e S.will.remove.it.again..When.con
95600 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a figuring.a.Random-Detect.policy:
95620 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d .**the.higher.the.precedence.num
95640 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 ber,.the.higher.the.priority**..
95660 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f When.configuring.your.filter,.yo
95680 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 u.can.use.the.``Tab``.key.to.see
956a0 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 .the.many.different.parameters.y
956c0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 ou.can.configure..When.configuri
956e0 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c ng.your.traffic.policy,.you.will
95700 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 .have.to.set.data.rate.values,.w
95720 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 atch.out.the.units.you.are.manag
95740 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 ing,.it.is.easy.to.get.confused.
95760 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 with.the.different.prefixes.and.
95780 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 suffixes.you.can.use..VyOS.will.
957a0 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e always.show.you.the.different.un
957c0 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 its.you.can.use..When.defining.a
957e0 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 .rule,.it.is.enable.by.default..
95800 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a In.some.cases,.it.is.useful.to.j
95820 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 ust.disable.the.rule,.rather.tha
95840 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 n.removing.it..When.defining.the
95860 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 .translated.address,.called.``ba
95880 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 ckends``,.a.``weight``.must.be.c
958a0 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 onfigured..This.lets.the.user.de
958c0 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 fine.load.balance.distribution.a
958e0 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 ccording.to.their.needs..Them.su
95900 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 m.of.all.the.weights.defined.for
95920 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f .the.backends.should.be.equal.to
95940 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 .100..In.oder.words,.the.weight.
95960 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 defined.for.the.backend.is.the.p
95980 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 ercentage.of.the.connections.tha
959a0 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 t.will.receive.such.backend..Whe
959c0 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 n.dequeuing,.each.hash-bucket.wi
959e0 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f th.data.is.queried.in.a.round.ro
95a00 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 bin.fashion..You.can.configure.t
95a20 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 he.length.of.the.queue..When.des
95a40 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f igning.your.NAT.ruleset.leave.so
95a60 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c me.space.between.consecutive.rul
95a80 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c es.for.later.extension..Your.rul
95aa0 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 eset.could.start.with.numbers.10
95ac0 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 ,.20,.30..You.thus.can.later.ext
95ae0 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 end.the.ruleset.and.place.new.ru
95b00 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 les.between.existing.ones..When.
95b20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c doing.fault.isolation.with.ping,
95b40 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 .you.should.first.run.it.on.the.
95b60 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c local.host,.to.verify.that.the.l
95b80 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 ocal.network.interface.is.up.and
95ba0 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f .running..Then,.continue.with.ho
95bc0 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 sts.and.gateways.further.down.th
95be0 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e e.road.towards.your.destination.
95c00 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 .Round-trip.time.and.packet.loss
95c20 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 .statistics.are.computed..When.f
95c40 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 irst.connecting.to.the.new.VPN.t
95c60 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f he.user.is.prompted.to.enter.pro
95c80 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 per.credentials..When.loading.th
95ca0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c e.certificate.you.need.to.manual
95cc0 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 ly.strip.the.``-----BEGIN.CERTIF
95ce0 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 ICATE-----``.and.``-----END.CERT
95d00 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 IFICATE-----``.tags..Also,.the.c
95d20 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 ertificate/key.needs.to.be.prese
95d40 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 nted.in.a.single.line.without.li
95d60 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 ne.breaks.(``\n``),.this.can.be.
95d80 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 done.using.the.following.shell.c
95da0 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 ommand:.When.loading.the.certifi
95dc0 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 cate.you.need.to.manually.strip.
95de0 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 the.``-----BEGIN.KEY-----``.and.
95e00 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ``-----END.KEY-----``.tags..Also
95e20 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 ,.the.certificate/key.needs.to.b
95e40 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
95e60 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 hout.line.breaks.(``\n``),.this.
95e80 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 can.be.done.using.the.following.
95ea0 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c shell.command:.When.mathcing.all
95ec0 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 .patterns.defined.in.a.rule,.the
95ee0 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e n.different.actions.can.be.made.
95f00 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 .This.includes.droping.the.packe
95f20 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 t,.modifying.certain.data,.or.se
95f40 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e tting.a.different.routing.table.
95f60 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 .When.no.options/parameters.are.
95f80 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 used,.the.contents.of.the.main.s
95fa0 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e yslog.file.are.displayed..When.n
95fc0 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 o-release.is.specified,.dhcp6c.w
95fe0 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c ill.send.a.release.message.on.cl
96000 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 ient.exit.to.prevent.losing.an.a
96020 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 ssigned.address.or.prefix..When.
96040 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 processing.packets.from.a.neighb
96060 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 or.process.the.number.of.packets
96080 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 .incoming.at.one.time.before.mov
960a0 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 61 ing.on.to.the.next.task..When.ra
960c0 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 pid-commit.is.specified,.dhcp6c.
960e0 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 will.include.a.rapid-commit.opti
96100 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 on.in.solicit.messages.and.wait.
96120 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f for.an.immediate.reply.instead.o
96140 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 f.advertisements..When.remote.pe
96160 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f er.does.not.have.capability.nego
96180 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c tiation.feature,.remote.peer.wil
961a0 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 l.not.send.any.capabilities.at.a
961c0 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 ll..In.that.case,.bgp.configures
961e0 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 .the.peer.with.configured.capabi
96200 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 lities..When.running.it.at.1Gbit
96220 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 .and.lower,.you.may.want.to.redu
96240 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 ce.the.`queue-limit`.to.1000.pac
96260 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 kets.or.less..In.rates.like.10Mb
96280 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 it,.you.may.want.to.set.it.to.60
962a0 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 0.packets..When.sending.PIM.hell
962c0 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 o.packets.tell.PIM.to.not.send.a
962e0 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 ny.v6.secondary.addresses.on.the
96300 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 .interface..This.information.is.
96320 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 used.to.allow.PIM.to.use.v6.next
96340 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a hops.in.it's.decision.for.:abbr:
96360 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 `RPF.(Reverse.Path.Forwarding)`.
96380 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 lookup.if.this.option.is.not.set
963a0 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 .(default)..When.set.the.interfa
963c0 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e ce.is.enabled.for."dial-on-deman
963e0 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 d"..When.specified,.this.should.
96400 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 be.the.only.keyword.for.the.inte
96420 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 rface..When.starting.a.VyOS.live
96440 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 .system.(the.installation.CD).th
96460 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 e.configured.keyboard.layout.def
96480 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 aults.to.US..As.this.might.not.s
964a0 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 uite.everyones.use.case.you.can.
964c0 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 adjust.the.used.keyboard.layout.
964e0 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 on.the.system.console..When.the.
96500 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d DHCP.server.is.considering.dynam
96520 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 ically.allocating.an.IP.address.
96540 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 to.a.client,.it.first.sends.an.I
96560 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 CMP.Echo.request.(a.ping).to.the
96580 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 .address.being.assigned..It.wait
965a0 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 s.for.a.second,.and.if.no.ICMP.E
965c0 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 cho.response.has.been.heard,.it.
965e0 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c assigns.the.address..When.the.cl
96600 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 ose-action.option.is.set.on.the.
96620 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 peers,.the.connection-type.of.ea
96640 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 ch.peer.has.to.considered.carefu
96660 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 lly..For.example,.if.the.option.
96680 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 is.set.on.both.peers,.then.both.
966a0 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f would.attempt.to.initiate.and.ho
966c0 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 ld.open.multiple.copies.of.each.
966e0 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 child.SA..This.might.lead.to.ins
96700 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 tability.of.the.device.or.cpu/me
96720 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 mory.utilization..When.the.comma
96740 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 nd.above.is.set,.VyOS.will.answe
96760 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 r.every.ICMP.echo.request.addres
96780 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c sed.to.itself,.but.that.will.onl
967a0 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 y.happen.if.no.other.rule.is.app
967c0 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c lied.dropping.or.rejecting.local
967e0 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c .echo.requests..In.case.of.confl
96800 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 ict,.VyOS.will.not.answer.ICMP.e
96820 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 cho.requests..When.the.command.a
96840 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f bove.is.set,.VyOS.will.answer.no
96860 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 .ICMP.echo.request.addressed.to.
96880 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 itself.at.all,.no.matter.where.i
968a0 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 t.comes.from.or.whether.more.spe
968c0 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f cific.rules.are.being.applied.to
968e0 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 .accept.them..When.the.vrrp.grou
96900 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 p.is.a.member.of.the.sync.group.
96920 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 will.use.only.the.sync.group.hea
96940 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 lth.check.script..This.example.s
96960 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 hows.how.to.configure.it.for.the
96980 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 .sync.group:.When.using.DHCP.to.
969a0 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 retrieve.IPv4.address.and.if.loc
969c0 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 al.customizations.are.needed,.th
969e0 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 ey.should.be.possible.using.the.
96a00 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 enter.and.exit.hooks.provided..T
96a20 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 he.hook.dirs.are:.When.using.EVE
96a40 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 -NG.to.lab.this.environment.ensu
96a60 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 re.you.are.using.e1000.as.the.de
96a80 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f sired.driver.for.your.VyOS.netwo
96aa0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 rk.interfaces..When.using.the.re
96ac0 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c gular.virtio.network.driver.no.L
96ae0 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 ACP.PDUs.will.be.sent.by.VyOS.th
96b00 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 us.the.port-channel.will.never.b
96b20 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 ecome.active!.When.using.NAT.for
96b40 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 .a.large.number.of.host.systems.
96b60 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 it.recommended.that.a.minimum.of
96b80 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 .1.IP.address.is.used.to.NAT.eve
96ba0 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 ry.256.host.systems..This.is.due
96bc0 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d .to.the.limit.of.65,000.port.num
96be0 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c bers.available.for.unique.transl
96c00 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 ations.and.a.reserving.an.averag
96c20 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 e.of.200-300.sessions.per.host.s
96c40 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 ystem..When.using.NAT.for.a.larg
96c60 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f e.number.of.host.systems.it.reco
96c80 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 mmended.that.a.minimum.of.1.IP.a
96ca0 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 ddress.is.used.to.NAT.every.256.
96cc0 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 private.host.systems..This.is.du
96ce0 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 e.to.the.limit.of.65,000.port.nu
96d00 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 mbers.available.for.unique.trans
96d20 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 lations.and.a.reserving.an.avera
96d40 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 ge.of.200-300.sessions.per.host.
96d60 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f system..When.using.SSH,.known-ho
96d80 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 sts-file,.private-key-file.and.p
96da0 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 ublic-key-file.are.mandatory.opt
96dc0 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 ions..When.using.SSH,.private-ke
96de0 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d y-file.and.public-key-file.are.m
96e00 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d andatory.options..When.using.Tim
96e20 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 e-based.one-time.password.(TOTP)
96e40 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 .(OTP.HOTP-time),.be.sure.that.t
96e60 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 he.time.on.the.server.and.the.OT
96e80 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a P.token.generator.are.synchroniz
96ea0 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 ed.by.NTP.When.using.site-to-sit
96ec0 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 e.IPsec.with.VTI.interfaces,.be.
96ee0 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c sure.to.disable.route.autoinstal
96f00 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 l.When.using.the.IPv6.protocol,.
96f20 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e MRU.must.be.at.least.1280.bytes.
96f40 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 .When.utilizing.VyOS.in.an.envir
96f60 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 onment.with.Arista.gear.you.can.
96f80 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 use.this.blue.print.as.an.initia
96fa0 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f l.setup.to.get.an.LACP.bond./.po
96fc0 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 rt-channel.operational.between.t
96fe0 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 hose.two.devices..Where.both.rou
97000 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 tes.were.received.from.eBGP.peer
97020 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 s,.then.prefer.the.route.which.i
97040 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 s.already.selected..Note.that.th
97060 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 is.check.is.not.applied.if.:cfgc
97080 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 md:`bgp.bestpath.compare-routeri
970a0 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e d`.is.configured..This.check.can
970c0 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 .prevent.some.cases.of.oscillati
970e0 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f on..Where.firewall.base.chain.to
97100 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
97120 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
97140 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv4.forward.filter...
97160 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
97180 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 ighlightened.with.red.color..Whe
971a0 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 re.firewall.base.chain.to.config
971c0 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 ure.firewall.filtering.rules.for
971e0 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 .transit.traffic.is.``set.firewa
97200 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 ll.ipv6.forward.filter....``,.wh
97220 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 ich.happens.in.stage.5,.highligh
97240 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 tened.with.red.color..Where.rout
97260 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d es.with.a.MED.were.received.from
97280 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 .the.same.AS,.prefer.the.route.w
972a0 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 ith.the.lowest.MED..Where,.main.
972c0 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 key.words.and.configuration.path
972e0 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 s.that.needs.to.be.understood:.W
97300 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 hether.to.accept.DAD.(Duplicate.
97320 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 Address.Detection)..Which.genera
97340 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a tes.the.following.configuration:
97360 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .Which.results.in.a.configuratio
97380 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 n.of:.Which.would.generate.the.f
973a0 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 ollowing.NAT.destination.configu
973c0 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a ration:.While.**network.groups**
973e0 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 .accept.IP.networks.in.CIDR.nota
97400 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 tion,.specific.IP.addresses.can.
97420 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 be.added.as.a.32-bit.prefix..If.
97440 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 you.foresee.the.need.to.add.a.mi
97460 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 x.of.addresses.and.networks,.the
97480 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 .network.group.is.recommended..W
974a0 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 hile.many.are.aware.of.OpenVPN.a
974c0 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f s.a.Client.VPN.solution,.it.is.o
974e0 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 ften.overlooked.as.a.site-to-sit
97500 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 e.VPN.solution.due.to.lack.of.su
97520 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 pport.for.this.mode.in.many.rout
97540 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 er.platforms..While.normal.GRE.i
97560 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 s.for.layer.3,.GRETAP.is.for.lay
97580 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 er.2..GRETAP.can.encapsulate.Eth
975a0 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 ernet.frames,.thus.it.can.be.bri
975c0 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 dged.with.other.interfaces.to.cr
975e0 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 eate.datalink.layer.segments.tha
97600 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 t.span.multiple.remote.sites..Wh
97620 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b itelist.of.addresses.and.network
97640 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 s..Always.allow.inbound.connecti
97660 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 ons.from.these.systems..Will.add
97680 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f .``persistent-key``.at.the.end.o
976a0 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 f.the.generated.OpenVPN.configur
976c0 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c ation..Please.use.this.only.as.l
976e0 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 ast.resort.-.things.might.break.
97700 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 and.OpenVPN.won't.start.if.you.p
97720 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c ass.invalid.options/syntax..Will
97740 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 .add.``push."keepalive.1.10"``.t
97760 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 o.the.generated.OpenVPN.config.f
97780 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 ile..Will.be.recorded.only.packe
977a0 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 ts/flows.on.**incoming**.directi
977c0 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 on.in.configured.interfaces.by.d
977e0 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f efault..Will.drop.`<shared-netwo
97800 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 rk-name>_`.from.client.DNS.recor
97820 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 d,.using.only.the.host.declarati
97840 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e on.name.and.domain:.`<hostname>.
97860 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e <domain-name>`.Windows.10.does.n
97880 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e ot.allow.a.user.to.choose.the.in
978a0 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 tegrity.and.encryption.ciphers.u
978c0 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c sing.the.GUI.and.it.uses.some.ol
978e0 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 der.proposals.by.default..A.user
97900 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f .can.only.change.the.proposals.o
97920 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 n.the.client.side.by.configuring
97940 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 .the.IPSec.connection.profile.vi
97960 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e a.PowerShell..Windows.Internet.N
97980 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 ame.Service.(WINS).servers.propa
979a0 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 gated.to.client.Windows.expects.
979c0 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 the.server.name.to.be.also.used.
979e0 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d in.the.server's.certificate.comm
97a00 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 on.name,.so.it's.best.to.use.thi
97a20 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 s.DNS.name.for.your.VPN.connecti
97a40 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 on..WireGuard.WireGuard.Client.Q
97a60 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c R.code.WireGuard.interface.itsel
97a80 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 f.uses.address.10.1.0.1/30.WireG
97aa0 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 uard.is.an.extremely.simple.yet.
97ac0 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 fast.and.modern.VPN.that.utilize
97ae0 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e s.state-of-the-art.cryptography.
97b00 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 .See.https://www.wireguard.com.f
97b20 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 or.more.information..WireGuard.r
97b40 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 equires.the.generation.of.a.keyp
97b60 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 air,.which.includes.a.private.ke
97b80 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 y.to.decrypt.incoming.traffic,.a
97ba0 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 nd.a.public.key.for.peer(s).to.e
97bc0 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c ncrypt.traffic..Wireless.channel
97be0 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 .``1``.Wireless.device.type.for.
97c00 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 this.interface.Wireless.hardware
97c20 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 .device.used.as.underlay.radio..
97c40 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e Wireless.options.Wireless.option
97c60 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d s.(Station/Client).WirelessModem
97c80 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 .(WWAN).options.With.VyOS.being.
97ca0 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 based.on.top.of.Linux.and.its.ke
97cc0 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 rnel,.the.Netfilter.project.crea
97ce0 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 ted.the.iptables.and.now.the.suc
97d00 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 cessor.nftables.for.the.Linux.ke
97d20 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 rnel.to.work.directly.on.the.dat
97d40 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f a.flows..This.now.extends.the.co
97d60 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 ncept.of.zone-based.security.to.
97d80 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 allow.for.manipulating.the.data.
97da0 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 at.multiple.stages.once.accepted
97dc0 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 .by.the.network.interface.and.th
97de0 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 e.driver.before.being.handed.off
97e00 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 .to.the.destination.(e.g..a.web.
97e20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 server.OR.another.device)..With.
97e40 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f WireGuard,.a.Road.Warrior.VPN.co
97e60 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 nfig.is.similar.to.a.site-to-sit
97e80 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 e.VPN..It.just.lacks.the.``addre
97ea0 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 ss``.and.``port``.statements..Wi
97ec0 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 th.the.``name-server``.option.se
97ee0 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 t.to.``none``,.VyOS.will.ignore.
97f00 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 the.nameservers.your.ISP.sends.y
97f20 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f ou.and.thus.you.can.fully.rely.o
97f40 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 n.the.ones.you.have.configured.s
97f60 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 tatically..With.the.firewall.you
97f80 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f .can.set.rules.to.accept,.drop.o
97fa0 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 r.reject.ICMP.in,.out.or.local.t
97fc0 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e raffic..You.can.also.use.the.gen
97fe0 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 eral.**firewall.all-ping**.comma
98000 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f nd..This.command.affects.only.to
98020 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 .LOCAL.(packets.destined.for.you
98040 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 r.VyOS.system),.not.to.IN.or.OUT
98060 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 .traffic..With.this.command,.you
98080 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 .can.specify.how.the.URL.path.sh
980a0 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 ould.be.matched.against.incoming
980c0 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 .requests..With.zone-based.firew
980e0 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 alls.a.new.concept.was.implement
98100 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 ed,.in.addition.to.the.standard.
98120 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 in.and.out.traffic.flows,.a.loca
98140 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 l.flow.was.added..This.local.was
98160 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 .for.traffic.originating.and.des
98180 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 tined.to.the.router.itself..Whic
981a0 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 h.means.additional.rules.were.re
981c0 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 quired.to.secure.the.firewall.it
981e0 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 self.from.the.network,.in.additi
98200 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f on.to.the.existing.inbound.and.o
98220 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e utbound.rules.from.the.tradition
98240 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 al.concept.above..With.zone-base
98260 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d d.firewalls.a.new.concept.was.im
98280 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 plemented,.in.addtion.to.the.sta
982a0 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 ndard.in.and.out.traffic.flows,.
982c0 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 a.local.flow.was.added..This.loc
982e0 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 al.was.for.traffic.originating.a
98300 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 nd.destined.to.the.router.itself
98320 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 ..Which.means.additional.rules.w
98340 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 ere.required.to.secure.the.firew
98360 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 all.itself.from.the.network,.in.
98380 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 addition.to.the.existing.inbound
983a0 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 .and.outbound.rules.from.the.tra
983c0 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 ditional.concept.above..Y.You.ap
983e0 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 ply.a.rule-set.always.to.a.zone.
98400 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d from.an.other.zone,.it.is.recomm
98420 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 ended.to.create.one.rule-set.for
98440 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f .each.zone.pair..You.are.able.to
98460 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e .set.post-login.or.pre-login.ban
98480 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 ner.messages.to.display.certain.
984a0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 information.for.this.system..You
984c0 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c .are.be.able.to.download.the.fil
984e0 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 es.using.SCP,.once.the.SSH.servi
98500 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f ce.has.been.activated.like.so.Yo
98520 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e u.can.also.configure.the.time.in
98540 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 terval.for.preemption.with.the."
98560 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 preempt-delay".option..For.examp
98580 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 le,.to.set.the.higher.priority.r
985a0 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 outer.to.take.over.in.180.second
985c0 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 s,.use:.You.can.also.define.cust
985e0 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 om.timeout.values.to.apply.to.a.
98600 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 specific.subset.of.connections,.
98620 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 based.on.a.packet.and.flow.selec
98640 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 tor..To.do.this,.you.need.to.cre
98660 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 ate.a.rule.defining.the.packet.a
98680 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b nd.flow.selector..You.can.also.k
986a0 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 eep.different.DNS.zone.updated..
986c0 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 Just.create.a.new.config.node:.`
986e0 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 `set.service.dns.dynamic.interfa
98700 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 ce.<interface>.rfc2136.<other-se
98720 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 rvice-name>``.You.can.also.opt.f
98740 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 or.using.`::/64`.as.prefix.for.y
98760 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 our.:abbr:`RAs.(Router.Advertise
98780 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 ments)`..This.will.take.the.IPv6
987a0 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 .GUA.prefix.assigned.to.the.inte
987c0 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e rface,.which.comes.in.handy.when
987e0 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 .using.DHCPv6-PD..You.can.also.s
98800 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 pecify.which.IPv6.access-list.sh
98820 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 ould.be.shown:.You.can.also.tune
98840 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .multicast.with.the.following.co
98860 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 mmands..You.can.also.use.another
98880 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 .attributes.for.identify.client.
988a0 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 for.disconnect,.like.Framed-IP-A
988c0 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 ddress,.Acct-Session-Id,.etc..Re
988e0 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f sult.commands.appears.in.log..Yo
98900 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 u.can.also.write.a.description.f
98920 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 or.a.filter:.You.can.assign.mult
98940 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 iple.keys.to.the.same.user.by.us
98960 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 ing.a.unique.identifier.per.SSH.
98980 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 key..You.can.avoid.the."leaky".b
989a0 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 ehavior.by.using.a.firewall.poli
989c0 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 cy.that.drops."invalid".state.pa
989e0 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 ckets..You.can.check.your.NIC.dr
98a00 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 iver.by.issuing.:opcmd:`show.int
98a20 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c erfaces.ethernet.eth0.physical.|
98a40 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 .grep.-i.driver`.You.can.configu
98a60 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 re.a.policy.into.a.class.through
98a80 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 .the.``queue-type``.setting..You
98aa0 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 .can.configure.classes.(up.to.40
98ac0 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 90).with.different.settings.and.
98ae0 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 a.default.policy.which.will.be.a
98b00 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 pplied.to.any.traffic.not.matchi
98b20 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 ng.any.of.the.configured.classes
98b40 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 ..You.can.configure.multiple.int
98b60 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 erfaces.which.whould.participate
98b80 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e .in.flow.accounting..You.can.con
98ba0 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 figure.multiple.interfaces.which
98bc0 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 .whould.participate.in.sflow.acc
98be0 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 ounting..You.can.create.multiple
98c00 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 .VLAN.interfaces.on.a.physical.i
98c20 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 nterface..The.VLAN.ID.range.is.f
98c40 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 rom.0.to.4094..You.can.disable.a
98c60 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 .VRRP.group.with.``disable``.opt
98c80 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f ion:.You.can.get.more.specific.O
98ca0 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 SPFv3.information.by.using.the.p
98cc0 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e arameters.shown.below:.You.can.n
98ce0 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 ot.assign.the.same.allowed-ips.s
98d00 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 tatement.to.multiple.WireGuard.p
98d20 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f eers..This.a.design.decision..Fo
98d40 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 r.more.information.please.check.
98d60 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 the.`WireGuard.mailing.list`_..Y
98d80 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 ou.can.not.run.this.in.a.VRRP.se
98da0 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 tup,.if.multiple.mDNS.repeaters.
98dc0 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c are.launched.in.a.subnet.you.wil
98de0 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f l.experience.the.mDNS.packet.sto
98e00 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 rm.death!.You.can.now."dial".the
98e20 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 .peer.with.the.follwoing.command
98e40 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 :.``sstpc.--log-level.4.--log-st
98e60 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 derr.--user.vyos.--password.vyos
98e80 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e .vpn.example.com.--.call.vyos``.
98ea0 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 .You.can.now.SSH.into.your.syste
98ec0 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 m.using.admin/admin.as.a.default
98ee0 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 .user.supplied.from.the.``lfkeit
98f00 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 el/tacacs_plus:latest``.containe
98f20 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 r..You.can.only.apply.one.policy
98f40 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 .per.interface.and.direction,.bu
98f60 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 t.you.could.reuse.a.policy.on.di
98f80 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e fferent.interfaces.and.direction
98fa0 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 s:.You.can.run.the.UDP.broadcast
98fc0 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 .relay.service.on.multiple.route
98fe0 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 rs.connected.to.a.subnet..There.
99000 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 is.**NO**.UDP.broadcast.relay.pa
99020 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 cket.storm!.You.can.specify.a.st
99040 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f atic.DHCP.assignment.on.a.per.ho
99060 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 st.basis..You.will.need.the.MAC.
99080 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 address.of.the.station.and.your.
990a0 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 desired.IP.address..The.address.
990c0 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 must.be.inside.the.subnet.defini
990e0 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 tion.but.can.be.outside.of.the.r
99100 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 ange.statement..You.can.test.the
99120 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c .SNMPv3.functionality.from.any.l
99140 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 inux.based.system,.just.run.the.
99160 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 following.command:.``snmpwalk.-v
99180 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 .3.-u.vyos.-a.SHA.-A.vyos1234567
991a0 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 8.-x.AES.-X.vyos12345678.-l.auth
991c0 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 Priv.192.0.2.1..1``.You.can.use.
991e0 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 wildcard.``*``.to.match.a.group.
99200 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f of.interfaces..You.can.verify.yo
99220 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 ur.VRRP.group.status.with.the.op
99240 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 erational.mode.``run.show.vrrp``
99260 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 .command:.You.can.view.that.the.
99280 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e policy.is.being.correctly.(or.in
992a0 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c correctly).utilised.with.the.fol
992c0 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c lowing.command:.You.cannot.easil
992e0 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f y.redistribute.IPv6.routes.via.O
99300 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c SPFv3.on.a.WireGuard.interface.l
99320 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 ink..This.requires.you.to.config
99340 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c ure.link-local.addresses.manuall
99360 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 y.on.the.WireGuard.interfaces,.s
99380 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 ee.:vytask:`T1483`..You.do.**not
993a0 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 **.need.to.copy.the.certificate.
993c0 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f to.the.other.router..Instead,.yo
993e0 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 u.need.to.retrieve.its.SHA-256.f
99400 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 ingerprint..OpenVPN.only.support
99420 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f s.SHA-256.fingerprints.at.the.mo
99440 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c ment,.so.you.need.to.use.the.fol
99460 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 lowing.command:.You.may.also.add
99480 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 itionally.configure.timeouts.for
994a0 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e .different.types.of.connections.
994c0 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 .You.may.prefer.locally.configur
994e0 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 ed.capabilities.more.than.the.ne
99500 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 gotiated.capabilities.even.thoug
99520 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 h.remote.peer.sends.capabilities
99540 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a ..If.the.peer.is.configured.by.:
99560 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 cfgcmd:`override-capability`,.Vy
99580 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 OS.ignores.received.capabilities
995a0 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 .then.override.negotiated.capabi
995c0 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 lities.with.configured.values..Y
995e0 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 ou.may.want.to.disable.sending.C
99600 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 apability.Negotiation.OPEN.messa
99620 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 ge.optional.parameter.to.the.pee
99640 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c r.when.remote.peer.does.not.impl
99660 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c ement.Capability.Negotiation..Pl
99680 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 ease.use.:cfgcmd:`disable-capabi
996a0 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 lity-negotiation`.command.to.dis
996c0 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 able.the.feature..You.need.2.sep
996e0 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 arate.firewalls.to.define.traffi
99700 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e c:.one.for.each.direction..You.n
99720 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 eed.to.disable.the.in-memory.tab
99740 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 le.in.production.environments!.U
99760 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 sing.:abbr:`IMT.(In-Memory.Table
99780 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 )`.may.lead.to.heavy.CPU.overloa
997a0 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e ding.and.unstable.flow-accountin
997c0 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 g.behavior..You.need.your.PPPoE.
997e0 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e credentials.from.your.DSL.ISP.in
99800 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 .order.to.configure.this..The.us
99820 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e ual.username.is.in.the.form.of.n
99840 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 ame@host.net.but.may.vary.depend
99860 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 ing.on.ISP..You.now.see.the.long
99880 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 er.AS.path..You.should.add.a.fir
998a0 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 ewall.to.your.configuration.abov
998c0 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 e.as.well.by.assigning.it.to.the
998e0 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f .pppoe0.itself.as.shown.here:.Yo
99900 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 u.should.also.ensure.that.the.OU
99920 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 TISDE_LOCAL.firewall.group.is.ap
99940 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 plied.to.the.WAN.interface.and.a
99960 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 .direction.(local)..You.should.a
99980 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 lso.ensure.that.the.OUTSIDE_LOCA
999a0 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 L.firewall.group.is.applied.to.t
999c0 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e he.WAN.interface.and.a.direction
999e0 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 .(local)..You.will.also.need.the
99a00 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c .public.key.of.your.peer.as.well
99a20 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 .as.the.network(s).you.want.to.t
99a40 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 unnel.(allowed-ips).to.configure
99a60 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 .a.WireGuard.tunnel..The.public.
99a80 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b key.below.is.always.the.public.k
99aa0 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 ey.from.your.peer,.not.your.loca
99ac0 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 l.one..Your.ISPs.modem.is.connec
99ae0 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f ted.to.port.``eth0``.of.your.VyO
99b00 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 S.box..Your.LAN.connected.on.eth
99b20 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 0.uses.prefix.``2001:db8:beef:2:
99b40 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 :/64``.with.the.router.beeing.``
99b60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 2001:db8:beef:2::1``.Zebra.suppo
99b80 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 rts.prefix-lists.and.Route.Mapss
99ba0 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f .to.match.routes.received.from.o
99bc0 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f ther.FRR.components..The.permit/
99be0 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 deny.facilities.provided.by.thes
99c00 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 e.commands.can.be.used.to.filter
99c20 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c .which.routes.zebra.will.install
99c40 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 .in.the.kernel..Zebra/Kernel.rou
99c60 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c te.filtering.Zone.Based.Firewall
99c80 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 .Zone.Based.Firewall.(Deprecated
99ca0 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 ).Zone-Policy.Overview.Zone-base
99cc0 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 d.firewall.[A.B.C.D].....link-st
99ce0 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 ate-id..With.this.specified.the.
99d00 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 command.displays.portion.of.the.
99d20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e network.environment.that.is.bein
99d40 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 g.described.by.the.advertisement
99d60 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 ..The.value.entered.depends.on.t
99d80 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 he.advertisement...s.LS.type..It
99da0 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 .must.be.entered.in.the.form.of.
99dc0 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 an.IP.address..`1..Create.an.eve
99de0 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 nt.handler`_.`2..Add.regex.to.th
99e00 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 e.script`_.`3..Add.a.full.path.t
99e20 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 o.the.script`_.`4..Add.optional.
99e40 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 parameters`_.`<name>`.must.be.id
99e60 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 entical.on.both.sides!.``$.tail.
99e80 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d -n.+2.ca.key.|.head.-n.-1.|.tr.-
99ea0 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c d.'\n'``.``$.tail.-n.+2.ca.pem.|
99ec0 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 .head.-n.-1.|.tr.-d.'\n'``.``$.t
99ee0 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 ail.-n.+2.cert.key.|.head.-n.-1.
99f00 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 |.tr.-d.'\n'``.``$.tail.-n.+2.ce
99f20 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 rt.pem.|.head.-n.-1.|.tr.-d.'\n'
99f40 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 ``.``+``.successful.``-``.failed
99f60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 .``/config/scripts/dhcp-client/p
99f80 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 ost-hooks.d/``.``/config/scripts
99fa0 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e /dhcp-client/pre-hooks.d/``.``0.
99fc0 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 pool.ntp.org``.``0``.-.20.or.40.
99fe0 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 MHz.channel.width.(default).``0`
9a000 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 `:.No.replay.window,.strict.chec
9a020 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 k.``1-4294967295``:.Number.of.pa
9a040 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 ckets.that.could.be.misordered.`
9a060 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 `1.pool.ntp.org``.``115200``.-.1
9a080 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 15,200.bps.(default.for.serial.c
9a0a0 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 onsole).``1200``.-.1200.bps.``19
9a0c0 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 2.168.2.254``.IP.addreess.on.VyO
9a0e0 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c S.eth2.from.ISP2.``19200``.-.19,
9a100 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 200.bps.``1``.-.80.MHz.channel.w
9a120 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e idth.``2.pool.ntp.org``.``203.0.
9a140 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 113.254``.IP.addreess.on.VyOS.et
9a160 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 h1.from.ISP1.``2400``.-.2400.bps
9a180 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 .``2``.-.160.MHz.channel.width.`
9a1a0 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 `38400``.-.38,400.bps.(default.f
9a1c0 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 or.Xen.console).``3``.-.80+80.MH
9a1e0 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 z.channel.width.``4800``.-.4800.
9a200 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a bps.``57600``.-.57,600.bps.``64:
9a220 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 ff9b::/96``.is.the.well-known.pr
9a240 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 efix.for.IPv4-embedded.IPv6.addr
9a260 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 esses..The.prefix.is.used.to.rep
9a280 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 resent.IPv4.addresses.in.an.IPv6
9a2a0 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 .address.format..The.IPv4.addres
9a2c0 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 s.is.encoded.in.the.low-order.32
9a2e0 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 .bits.of.the.IPv6.address..The.h
9a300 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 igh-order.32.bits.are.set.to.the
9a320 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e .well-known.prefix.64:ff9b::/96.
9a340 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 .``802.3ad``.-.IEEE.802.3ad.Dyna
9a360 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 mic.link.aggregation..Creates.ag
9a380 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 gregation.groups.that.share.the.
9a3a0 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 same.speed.and.duplex.settings..
9a3c0 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 Utilizes.all.slaves.in.the.activ
9a3e0 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 e.aggregator.according.to.the.80
9a400 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 2.3ad.specification..``9600``.-.
9a420 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 9600.bps.``<.dh-group.>``.define
9a440 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 s.a.Diffie-Hellman.group.for.PFS
9a460 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 74 65 ;.``Known.limitations:``.``State
9a480 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 ful-IPv6-Address-Pool``.and.``De
9a4a0 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 legated-IPv6-Prefix-Pool``.are.d
9a4c0 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e efined.in.RFC6911..If.they.are.n
9a4e0 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ot.defined.in.your.RADIUS.server
9a500 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 ,.add.new.dictionary_..``WLB_INT
9a520 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 ERFACE_NAME=[interfacename]``:.I
9a540 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 nterface.to.be.monitored.``WLB_I
9a560 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 NTERFACE_STATE=[ACTIVE|FAILED]``
9a580 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 :.Interface.state.``a``.-.802.11
9a5a0 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 a.-.54.Mbits/sec.``ac``.-.802.11
9a5c0 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e ac.-.1300.Mbits/sec.``accept-own
9a5e0 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 -nexthop``.-...........Well-know
9a600 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e n.communities.value.accept-own-n
9a620 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 exthop.0xFFFF0008.``accept-own``
9a640 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 .-...................Well-known.
9a660 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 communities.value.ACCEPT_OWN.0xF
9a680 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 FFF0001.``accept``:.accept.the.p
9a6a0 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 acket..``access-point``.-.Access
9a6c0 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 -point.forwards.packets.between.
9a6e0 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 other.nodes.``action``.keep-aliv
9a700 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 e.failure.action:.``active-backu
9a720 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 p``.-.Active-backup.policy:.Only
9a740 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 .one.slave.in.the.bond.is.active
9a760 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 ..A.different.slave.becomes.acti
9a780 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 ve.if,.and.only.if,.the.active.s
9a7a0 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 lave.fails..The.bond's.MAC.addre
9a7c0 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 ss.is.externally.visible.on.only
9a7e0 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 .one.port.(network.adapter).to.a
9a800 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 void.confusing.the.switch..``ada
9a820 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 ptive-load-balance``.-.Adaptive.
9a840 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 load.balancing:.includes.transmi
9a860 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 t-load-balance.plus.receive.load
9a880 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 .balancing.for.IPV4.traffic,.and
9a8a0 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 .does.not.require.any.special.sw
9a8c0 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 itch.support..The.receive.load.b
9a8e0 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f alancing.is.achieved.by.ARP.nego
9a900 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 tiation..The.bonding.driver.inte
9a920 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 rcepts.the.ARP.Replies.sent.by.t
9a940 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 he.local.system.on.their.way.out
9a960 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 .and.overwrites.the.source.hardw
9a980 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 are.address.with.the.unique.hard
9a9a0 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 ware.address.of.one.of.the.slave
9a9c0 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e s.in.the.bond.such.that.differen
9a9e0 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 t.peers.use.different.hardware.a
9aa00 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 ddresses.for.the.server..``aggre
9aa20 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 ssive``.use.Aggressive.mode.for.
9aa40 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f Key.Exchanges.in.the.IKEv1.proto
9aa60 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 col.aggressive.mode.is.much.more
9aa80 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b .insecure.compared.to.Main.mode;
9aaa0 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 .``all-available``.all.checking.
9aac0 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 target.addresses.must.be.availab
9aae0 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 le.to.pass.this.check.``any-avai
9ab00 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 lable``.any.of.the.checking.targ
9ab20 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 et.addresses.must.be.available.t
9ab40 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 o.pass.this.check.``authenticati
9ab60 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 on.local-id/remote-id``.-.IKE.id
9ab80 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 entification.is.used.for.validat
9aba0 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 ion.of.VPN.peer.devices.during.I
9abc0 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f KE.negotiation..If.you.do.not.co
9abe0 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 nfigure.local/remote-identity,.t
9ac00 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 he.device.uses.the.IPv4.or.IPv6.
9ac20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 address.that.corresponds.to.the.
9ac40 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e local/remote.peer.by.default..In
9ac60 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 .certain.network.setups.(like.ip
9ac80 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 sec.interface.with.dynamic.addre
9aca0 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 ss,.or.behind.the.NAT.),.the.IKE
9acc0 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 .ID.received.from.the.peer.does.
9ace0 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 not.match.the.IKE.gateway.config
9ad00 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 ured.on.the.device..This.can.lea
9ad20 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 d.to.a.Phase.1.validation.failur
9ad40 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 e..So,.make.sure.to.configure.th
9ad60 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 e.local/remote.id.explicitly.and
9ad80 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 .ensure.that.the.IKE.ID.is.the.s
9ada0 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 ame.as.the.remote-identity.confi
9adc0 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 gured.on.the.peer.device..``auth
9ade0 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 entication``.-.configure.authent
9ae00 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 ication.between.VyOS.and.a.remot
9ae20 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 e.peer..If.pre-shared-secret.mod
9ae40 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 e.is.used,.the.secret.key.must.b
9ae60 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 e.defined.in.``set.vpn.ipsec.aut
9ae80 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 hentication``.and.suboptions:.``
9aea0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 authentication``.-.configure.aut
9aec0 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 hentication.between.VyOS.and.a.r
9aee0 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 emote.peer..Suboptions:.``b``.-.
9af00 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 802.11b.-.11.Mbits/sec.``babel``
9af20 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c .-.Babel.routing.protocol.(Babel
9af40 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e ).``begin``.Matches.the.beginnin
9af60 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 g.of.the.URL.path.``bgp``.-.Bord
9af80 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 er.Gateway.Protocol.(BGP).``bind
9afa0 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 ``.-.select.a.VTI.interface.to.b
9afc0 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 ind.to.this.peer;.``blackhole``.
9afe0 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -....................Well-known.
9b000 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 communities.value.BLACKHOLE.0xFF
9b020 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 FF029A.``broadcast``.-.Broadcast
9b040 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e .policy:.transmits.everything.on
9b060 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 .all.slave.interfaces..``burst``
9b080 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f :.Number.of.packets.allowed.to.o
9b0a0 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 vershoot.the.limit.within.``peri
9b0c0 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 od``..Default.5..``ca-cert-file`
9b0e0 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 `.-.CA.certificate.file..Using.f
9b100 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 or.authenticating.remote.peer;.`
9b120 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 `ca-certificate``.-.CA.certifica
9b140 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 te.in.PKI.configuration..Using.f
9b160 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 or.authenticating.remote.peer;.`
9b180 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 `cdp``.-.Listen.for.CDP.for.Cisc
9b1a0 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 o.routers/switches.``cert-file``
9b1c0 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 .-.certificate.file,.which.will.
9b1e0 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c be.used.for.authenticating.local
9b200 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 65 72 74 69 66 .router.on.remote.peer;.``certif
9b220 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b icate``.-.certificate.file.in.PK
9b240 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 I.configuration,.which.will.be.u
9b260 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 sed.for.authenticating.local.rou
9b280 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c ter.on.remote.peer;.``clear``.cl
9b2a0 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 oses.the.CHILD_SA.and.does.not.t
9b2c0 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 ake.further.action.(default);.``
9b2e0 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 clear``.set.action.to.clear;.``c
9b300 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c lose-action.=.none.|.clear.|.hol
9b320 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 d.|.restart``.-.defines.the.acti
9b340 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e on.to.take.if.the.remote.peer.un
9b360 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 expectedly.closes.a.CHILD_SA.(se
9b380 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 e.above.for.meaning.of.values)..
9b3a0 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 A.closeaction.should.not.be.used
9b3c0 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 .if.the.peer.uses.reauthenticati
9b3e0 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 on.or.uniqueids..``close-action.
9b400 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 =.none.|.clear.|.trap.|.start``.
9b420 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 -.defines.the.action.to.take.if.
9b440 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f the.remote.peer.unexpectedly.clo
9b460 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 ses.a.CHILD_SA.(see.above.for.me
9b480 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 aning.of.values)..A.closeaction.
9b4a0 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 should.not.be.used.if.the.peer.u
9b4c0 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 ses.reauthentication.or.uniqueid
9b4e0 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 s..``close-action``.defines.the.
9b500 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 action.to.take.if.the.remote.pee
9b520 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 r.unexpectedly.closes.a.CHILD_SA
9b540 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 :.``compression``..Enables.the..
9b560 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 IPComp(IP.Payload.Compression).p
9b580 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 rotocol.which.allows.compressing
9b5a0 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f .the.content.of.IP.packets..``co
9b5c0 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 mpression``.whether.IPComp.compr
9b5e0 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e ession.of.content.is.proposed.on
9b600 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d .the.connection:.``connected``.-
9b620 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 .Connected.routes.(directly.atta
9b640 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f ched.subnet.or.host).``connectio
9b660 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f n-type``.-.how.to.handle.this.co
9b680 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 nnection.process..Possible.varia
9b6a0 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 nts:.``continue``:.continue.pars
9b6c0 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 ing.next.rule..``crl-file``.-.fi
9b6e0 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 le.with.the.Certificate.Revocati
9b700 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 on.List..Using.to.check.if.a.cer
9b720 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 tificate.for.the.remote.peer.is.
9b740 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 valid.or.revoked;.``d``.-.Execut
9b760 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 ion.interval.in.days.``dead-peer
9b780 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 -detection.action.=.clear.|.hold
9b7a0 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 .|.restart``.-.R_U_THERE.notific
9b7c0 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 ation.messages(IKEv1).or.empty.I
9b7e0 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 NFORMATIONAL.messages.(IKEv2).ar
9b800 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 e.periodically.sent.in.order.to.
9b820 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 check.the.liveliness.of.the.IPse
9b840 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 c.peer..The.values.clear,.hold,.
9b860 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 and.restart.all.activate.DPD.and
9b880 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d .determine.the.action.to.perform
9b8a0 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 .on.a.timeout..With.``clear``.th
9b8c0 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 e.connection.is.closed.with.no.f
9b8e0 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 urther.actions.taken..``hold``.i
9b900 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c nstalls.a.trap.policy,.which.wil
9b920 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 l.catch.matching.traffic.and.tri
9b940 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f es.to.re-negotiate.the.connectio
9b960 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d n.on.demand..``restart``.will.im
9b980 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 mediately.trigger.an.attempt.to.
9b9a0 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 re-negotiate.the.connection..``d
9b9c0 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 ead-peer-detection.action.=.clea
9b9e0 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 r.|.trap.|.restart``.-.R_U_THERE
9ba00 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 .notification.messages(IKEv1).or
9ba20 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 .empty.INFORMATIONAL.messages.(I
9ba40 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f KEv2).are.periodically.sent.in.o
9ba60 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 rder.to.check.the.liveliness.of.
9ba80 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 the.IPsec.peer..The.values.clear
9baa0 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 ,.trap,.and.restart.all.activate
9bac0 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f .DPD.and.determine.the.action.to
9bae0 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c .perform.on.a.timeout..With.``cl
9bb00 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 ear``.the.connection.is.closed.w
9bb20 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 ith.no.further.actions.taken..``
9bb40 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 trap``.installs.a.trap.policy,.w
9bb60 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 hich.will.catch.matching.traffic
9bb80 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 .and.tries.to.re-negotiate.the.c
9bba0 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 onnection.on.demand..``restart``
9bbc0 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 .will.immediately.trigger.an.att
9bbe0 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 empt.to.re-negotiate.the.connect
9bc00 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e ion..``dead-peer-detection``.con
9bc20 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 trols.the.use.of.the.Dead.Peer.D
9bc40 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 etection.protocol.(DPD,.RFC.3706
9bc60 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d ).where.R_U_THERE.notification.m
9bc80 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 essages.(IKEv1).or.empty.INFORMA
9bca0 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 TIONAL.messages.(IKEv2).are.peri
9bcc0 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 odically.sent.in.order.to.check.
9bce0 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 the.liveliness.of.the.IPsec.peer
9bd00 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 :.``default-esp-group``.-.ESP.gr
9bd20 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 oup.to.use.by.default.for.traffi
9bd40 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 c.encryption..Might.be.overwritt
9bd60 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 en.by.individual.settings.for.tu
9bd80 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 nnel.or.VTI.interface.binding;.`
9bda0 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 `description``.-.description.for
9bdc0 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 .this.peer;.``dh-group``.dh-grou
9bde0 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 p;.``dhcp-interface``.-.ID.for.a
9be00 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 uthentication.generated.from.DHC
9be20 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e P.address.dynamically;.``dhcp-in
9be40 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 terface``.-.use.an.IP.address,.r
9be60 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e eceived.from.DHCP.for.IPSec.conn
9be80 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f ection.with.this.peer,.instead.o
9bea0 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d f.``local-address``;.``disable-m
9bec0 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e obike``.disables.MOBIKE.Support.
9bee0 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b .MOBIKE.is.only.available.for.IK
9bf00 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 Ev2.and.enabled.by.default..``di
9bf20 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 sable-route-autoinstall``.-.This
9bf40 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 .option.when.configured.disables
9bf60 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 .the.routes.installed.in.the.def
9bf80 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 ault.table.220.for.site-to-site.
9bfa0 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 ipsec..It.is.mostly.used.with.VT
9bfc0 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 I.configuration..``disable-route
9bfe0 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 -autoinstall``.Do.not.automatica
9c000 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 lly.install.routes.to.remote.net
9c020 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 works;.``disable``.-.disable.thi
9c040 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 s.tunnel;.``disable``.Disable.PF
9c060 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f S;.``disable``.disable.IPComp.co
9c080 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 mpression.(default);.``disable``
9c0a0 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 .disable.MOBIKE;.``drop``:.drop.
9c0c0 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 the.packet..``ecdsa-sha2-nistp25
9c0e0 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 6``.``ecdsa-sha2-nistp384``.``ec
9c100 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 dsa-sha2-nistp521``.``edp``.-.Li
9c120 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 sten.for.EDP.for.Extreme.routers
9c140 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 /switches.``enable``.Inherit.Dif
9c160 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 fie-Hellman.group.from.IKE.group
9c180 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 .(default);.``enable``.enable.IP
9c1a0 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 Comp.compression;.``enable``.ena
9c1c0 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 ble.MOBIKE.(default.for.IKEv2);.
9c1e0 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 ``encryption``.encryption.algori
9c200 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 thm.(default.128.bit.AES-CBC);.`
9c220 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 `encryption``.encryption.algorit
9c240 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 hm;.``end``.Matches.the.end.of.t
9c260 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 he.URL.path..``esp-group``.-.def
9c280 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 ine.ESP.group.for.encrypt.traffi
9c2a0 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 c,.defined.by.this.tunnel;.``esp
9c2c0 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 -group``.-.define.ESP.group.for.
9c2e0 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 encrypt.traffic,.passed.this.VTI
9c300 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 .interface..``exact``.Requires.a
9c320 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 n.exactly.match.of.the.URL.path.
9c340 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 ``fdp``.-.Listen.for.FDP.for.Fou
9c360 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d ndry.routers/switches.``file``.-
9c380 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e .path.to.the.key.file;.``flexvpn
9c3a0 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f ``.Allow.FlexVPN.vendor.ID.paylo
9c3c0 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 ad.(IKEv2.only)..Send.the.Cisco.
9c3e0 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 FlexVPN.vendor.ID.payload.(IKEv2
9c400 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 .only),.which.is.required.in.ord
9c420 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 er.to.make.Cisco.brand.devices.a
9c440 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 llow.negotiating.a.local.traffic
9c460 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 .selector.(from.strongSwan's.poi
9c480 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 nt.of.view).that.is.not.the.assi
9c4a0 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 gned.virtual.IP.address.if.such.
9c4c0 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e an.address.is.requested.by.stron
9c4e0 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e gSwan..Sending.the.Cisco.FlexVPN
9c500 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f .vendor.ID.prevents.the.peer.fro
9c520 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 m.narrowing.the.initiator's.loca
9c540 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 l.traffic.selector.and.allows.it
9c560 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 .to.e.g..negotiate.a.TS.of.0.0.0
9c580 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 .0/0.==.0.0.0.0/0.instead..This.
9c5a0 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d has.been.tested.with.a."tunnel.m
9c5c0 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 ode.ipsec.ipv4".Cisco.template.b
9c5e0 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 ut.should.also.work.for.GRE.enca
9c600 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c psulation;.``flexvpn``.Allows.Fl
9c620 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f exVPN.vendor.ID.payload.(IKEv2.o
9c640 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e nly)..Send.the.Cisco.FlexVPN.ven
9c660 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 dor.ID.payload.(IKEv2.only),.whi
9c680 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 ch.is.required.in.order.to.make.
9c6a0 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 Cisco.brand.devices.allow.negoti
9c6c0 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 ating.a.local.traffic.selector.(
9c6e0 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 from.strongSwan's.point.of.view)
9c700 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 .that.is.not.the.assigned.virtua
9c720 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 l.IP.address.if.such.an.address.
9c740 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 is.requested.by.strongSwan..Send
9c760 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 ing.the.Cisco.FlexVPN.vendor.ID.
9c780 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 prevents.the.peer.from.narrowing
9c7a0 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 .the.initiator's.local.traffic.s
9c7c0 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 elector.and.allows.it.to.e.g..ne
9c7e0 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 gotiate.a.TS.of.0.0.0.0/0.==.0.0
9c800 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 .0.0/0.instead..This.has.been.te
9c820 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 sted.with.a."tunnel.mode.ipsec.i
9c840 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 pv4".Cisco.template.but.should.a
9c860 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 lso.work.for.GRE.encapsulation;.
9c880 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f ``force-udp-encapsulation``.-.fo
9c8a0 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 rce.encapsulation.of.ESP.into.UD
9c8c0 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 P.datagrams..Useful.in.case.if.b
9c8e0 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 etween.local.and.remote.side.is.
9c900 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 firewall.or.NAT,.which.not.allow
9c920 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 s.passing.plain.ESP.packets.betw
9c940 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d een.them;.``g``.-.802.11g.-.54.M
9c960 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 bits/sec.(default).``graceful-sh
9c980 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e utdown``.-............Well-known
9c9a0 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 .communities.value.GRACEFUL_SHUT
9c9c0 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f DOWN.0xFFFF0000.``h``.-.Executio
9c9e0 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 n.interval.in.hours.``hash``.has
9ca00 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 h.algorithm.(default.sha1)..``ha
9ca20 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 sh``.hash.algorithm..``hold``.se
9ca40 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c t.action.to.hold.(default).``hol
9ca60 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 d``.set.action.to.hold;.``ht40+`
9ca80 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 `.-.Both.20.MHz.and.40.MHz.with.
9caa0 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d secondary.channel.above.the.prim
9cac0 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 ary.channel.``ht40-``.-.Both.20.
9cae0 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 MHz.and.40.MHz.with.secondary.ch
9cb00 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 annel.below.the.primary.channel.
9cb20 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 ``hvc0``.-.Xen.console.``id``.-.
9cb40 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 static.ID's.for.authentication..
9cb60 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 In.general.local.and.remote.addr
9cb80 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a ess.``<x.x.x.x>``,.``<h:h:h:h:h:
9cba0 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 h:h:h>``.or.``%any``;.``ike-grou
9cbc0 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 p``.-.IKE.group.to.use.for.key.e
9cbe0 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f xchanges;.``ikev1``.use.IKEv1.fo
9cc00 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 r.Key.Exchange;.``ikev2-reauth``
9cc20 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 .-.reauthenticate.remote.peer.du
9cc40 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 ring.the.rekeying.process..Can.b
9cc60 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 e.used.only.with.IKEv2..Create.a
9cc80 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 .new.IKE_SA.from.the.scratch.and
9cca0 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 .try.to.recreate.all.IPsec.SAs;.
9ccc0 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e ``ikev2-reauth``.whether.rekeyin
9cce0 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 g.of.an.IKE_SA.should.also.reaut
9cd00 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 henticate.the.peer..In.IKEv1,.re
9cd20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 authentication.is.always.done..S
9cd40 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 etting.this.parameter.enables.re
9cd60 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 mote.host.re-authentication.duri
9cd80 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 ng.an.IKE.rekey..``ikev2-reauth`
9cda0 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 `.whether.rekeying.of.an.IKE_SA.
9cdc0 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 should.also.reauthenticate.the.p
9cde0 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 eer..In.IKEv1,.reauthentication.
9ce00 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b is.always.done:.``ikev2``.use.IK
9ce20 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 Ev2.for.Key.Exchange;.``in``:.Ru
9ce40 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 leset.for.forwarded.packets.on.a
9ce60 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 n.inbound.interface.``initiate``
9ce80 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 .-.does.initial.connection.to.re
9cea0 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 mote.peer.immediately.after.conf
9cec0 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 iguring.and.after.boot..In.this.
9cee0 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 mode.the.connection.will.not.be.
9cf00 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 restarted.in.case.of.disconnecti
9cf20 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c on,.therefore.should.be.used.onl
9cf40 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 y.together.with.DPD.or.another.s
9cf60 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c ession.tracking.methods;.``intel
9cf80 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 _idle.max_cstate=0``.Disable.int
9cfa0 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 el_idle.and.fall.back.on.acpi_id
9cfc0 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 le.``interface``.Interface.Name.
9cfe0 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 to.use..The.name.of.the.interfac
9d000 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 e.on.which.virtual.IP.addresses.
9d020 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 should.be.installed..If.not.spec
9d040 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 ified.the.addresses.will.be.inst
9d060 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b alled.on.the.outbound.interface;
9d080 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 .``interface``.is.used.for.the.V
9d0a0 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 yOS.CLI.command.to.identify.the.
9d0c0 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 WireGuard.interface.where.this.p
9d0e0 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 rivate.key.is.to.be.used..``inte
9d100 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c rnet``.-.....................Wel
9d120 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e l-known.communities.value.0.``in
9d140 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 terval``.keep-alive.interval.in.
9d160 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 seconds.<2-86400>.(default.30);.
9d180 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 ``isis``.-.Intermediate.System.t
9d1a0 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 o.Intermediate.System.(IS-IS).``
9d1c0 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 jump``:.jump.to.another.custom.c
9d1e0 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 hain..``kernel``.-.Kernel.routes
9d200 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c .``key-exchange``.which.protocol
9d220 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 .should.be.used.to.initialize.th
9d240 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f e.connection.If.not.set.both.pro
9d260 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f tocols.are.handled.and.connectio
9d280 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e ns.will.use.IKEv2.when.initiatin
9d2a0 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 g,.but.accept.any.protocol.versi
9d2c0 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 on.when.responding:.``key``.-.a.
9d2e0 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 private.key,.which.will.be.used.
9d300 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 for.authenticating.local.router.
9d320 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 on.remote.peer:.``latency``:.A.s
9d340 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e erver.profile.focused.on.lowerin
9d360 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 g.network.latency..This.profile.
9d380 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 favors.performance.over.power.sa
9d3a0 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 vings.by.setting.``intel_pstate`
9d3c0 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 `.and.``min_perf_pct=100``..``le
9d3e0 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 ast-connection``.Distributes.req
9d400 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 uests.to.the.server.with.the.few
9d420 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 est.active.connections.``least-c
9d440 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 onnection``.Distributes.requests
9d460 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 .tp.tje.server.wotj.the.fewest.a
9d480 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 ctive.connections.``life-bytes``
9d4a0 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 .ESP.life.in.bytes.<1024-2684354
9d4c0 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 5600000>..Number.of.bytes.transm
9d4e0 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 itted.over.an.IPsec.SA.before.it
9d500 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c .expires;.``life-packets``.ESP.l
9d520 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 ife.in.packets.<1000-26843545600
9d540 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 000>..Number.of.packets.transmit
9d560 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 ted.over.an.IPsec.SA.before.it.e
9d580 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d xpires;.``lifetime``.ESP.lifetim
9d5a0 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 e.in.seconds.<30-86400>.(default
9d5c0 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e .3600)..How.long.a.particular.in
9d5e0 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 stance.of.a.connection.(a.set.of
9d600 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 .encryption/authentication.keys.
9d620 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 for.user.packets).should.last,.f
9d640 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 rom.successful.negotiation.to.ex
9d660 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 piry;.``lifetime``.IKE.lifetime.
9d680 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 in.seconds.<0-86400>.(default.28
9d6a0 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 800);.``lifetime``.IKE.lifetime.
9d6c0 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 in.seconds.<30-86400>.(default.2
9d6e0 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 8800);.``llgr-stale``.-.........
9d700 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
9d720 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c .value.LLGR_STALE.0xFFFF0006.``l
9d740 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 ocal-address``.-.local.IP.addres
9d760 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 s.for.IPSec.connection.with.this
9d780 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 .peer..If.defined.``any``,.then.
9d7a0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f an.IP.address.which.configured.o
9d7c0 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 n.interface.with.default.route.w
9d7e0 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 ill.be.used;.``local-as``.-.....
9d800 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ................Well-known.commu
9d820 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 nities.value.NO_EXPORT_SUBCONFED
9d840 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f .0xFFFFFF03.``local-id``.-.ID.fo
9d860 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 r.the.local.VyOS.router..If.defi
9d880 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 ned,.during.the.authentication.i
9d8a0 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 t.will.be.send.to.remote.peer;.`
9d8c0 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 `local-key``.-.name.of.PKI.key-p
9d8e0 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 air.with.local.private.key.``loc
9d900 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 al``.-.define.a.local.source.for
9d920 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 .match.traffic,.which.should.be.
9d940 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a encrypted.and.send.to.this.peer:
9d960 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 .``local``:.Ruleset.for.packets.
9d980 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d destined.for.this.router.``m``.-
9d9a0 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 .Execution.interval.in.minutes.`
9d9c0 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 `main``.Routing.table.used.by.Vy
9d9e0 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 OS.and.other.interfaces.not.part
9da00 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 icipating.in.PBR.``main``.use.Ma
9da20 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 in.mode.for.Key.Exchanges.in.the
9da40 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 .IKEv1.Protocol.(Recommended.Def
9da60 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 ault);.``message``:.Full.message
9da80 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 .that.has.triggered.the.script..
9daa0 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 ``mitigations=off``.``mobike``.e
9dac0 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 nable.MOBIKE.Support..MOBIKE.is.
9dae0 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 only.available.for.IKEv2:.``mode
9db00 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 ``.-.mode.for.authentication.bet
9db20 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 ween.VyOS.and.remote.peer:.``mod
9db40 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e e``.IKEv1.Phase.1.Mode.Selection
9db60 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 :.``mode``.the.type.of.the.conne
9db80 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d ction:.``monitor``.-.Passively.m
9dba0 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 onitor.all.packets.on.the.freque
9dbc0 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 ncy/channel.``multi-user-beamfor
9dbe0 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 mee``.-.Support.for.operation.as
9dc00 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d .single.user.beamformer.``multi-
9dc20 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 user-beamformer``.-.Support.for.
9dc40 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 operation.as.single.user.beamfor
9dc60 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f mer.``n``.-.802.11n.-.600.Mbits/
9dc80 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f sec.``name``.is.used.for.the.VyO
9dca0 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b S.CLI.command.to.identify.this.k
9dcc0 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 ey..This.key.``name``.is.then.us
9dce0 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 ed.in.the.CLI.configuration.to.r
9dd00 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 eference.the.key.instance..``net
9dd20 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 .ipv4.conf.all.accept_redirects`
9dd40 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 `.``net.ipv4.conf.all.accept_sou
9dd60 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e rce_route``.``net.ipv4.conf.all.
9dd80 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 log_martians``.``net.ipv4.conf.a
9dda0 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 ll.rp_filter``.``net.ipv4.conf.a
9ddc0 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 ll.send_redirects``.``net.ipv4.i
9dde0 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e cmp_echo_ignore_broadcasts``.``n
9de00 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 et.ipv4.tcp_rfc1337``.``net.ipv4
9de20 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e .tcp_syncookies``.``net.ipv6.con
9de40 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 f.all.accept_redirects``.``net.i
9de60 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 pv6.conf.all.accept_source_route
9de80 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ``.``no-advertise``.-...........
9dea0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
9dec0 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d ue.NO_ADVERTISE.0xFFFFFF02.``no-
9dee0 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 export``.-....................We
9df00 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 ll-known.communities.value.NO_EX
9df20 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 PORT.0xFFFFFF01.``no-llgr``.-...
9df40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f ...................Well-known.co
9df60 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 mmunities.value.NO_LLGR.0xFFFF00
9df80 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 07.``no-peer``.-................
9dfa0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
9dfc0 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 ue.NOPEER.0xFFFFFF04.``no``.disa
9dfe0 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e ble.remote.host.re-authenticaton
9e000 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d .during.an.IKE.rekey;.``none``.-
9e020 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 .Execution.interval.in.minutes.`
9e040 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f `none``.-.loads.the.connection.o
9e060 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 nly,.which.then.can.be.manually.
9e080 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 initiated.or.used.as.a.responder
9e0a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 .configuration..``none``.set.act
9e0c0 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 ion.to.none.(default);.``noselec
9e0e0 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 t``.marks.the.server.as.unused,.
9e100 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 except.for.display.purposes..The
9e120 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 .server.is.discarded.by.the.sele
9e140 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 ction.algorithm..``nts``.enables
9e160 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 .Network.Time.Security.(NTS).for
9e180 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 .the.server.as.specified.in.:rfc
9e1a0 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f :`8915`.``options``.``ospf``.-.O
9e1c0 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 pen.Shortest.Path.First.(OSPFv2)
9e1e0 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 .``ospfv3``.-.Open.Shortest.Path
9e200 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 .First.(IPv6).(OSPFv3).``out``:.
9e220 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e Ruleset.for.forwarded.packets.on
9e240 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 70 68 72 .an.outbound.interface.``passphr
9e260 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 ase``.-.local.private.key.passph
9e280 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 rase.``passphrase``.-.private.ke
9e2a0 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 y.passphrase,.if.needed..``passw
9e2c0 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 ord``.-.passphrase.private.key,.
9e2e0 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 if.needed..``peer``.is.used.for.
9e300 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 the.VyOS.CLI.command.to.identify
9e320 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 .the.WireGuard.peer.where.this.s
9e340 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a ecred.is.to.be.used..``period``:
9e360 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f .Time.window.for.rate.calculatio
9e380 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 n..Possible.values:.``second``.(
9e3a0 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e one.second),.``minute``.(one.min
9e3c0 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 ute),.``hour``.(one.hour)..Defau
9e3e0 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 lt.is.``second``..``pfs``.whethe
9e400 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 r.Perfect.Forward.Secrecy.of.key
9e420 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 s.is.desired.on.the.connection's
9e440 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 .keying.channel.and.defines.a.Di
9e460 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f ffie-Hellman.group.for.PFS:.``po
9e480 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 ol``.mobilizes.persistent.client
9e4a0 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 .mode.association.with.a.number.
9e4c0 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 of.remote.servers..``port``.-.de
9e4e0 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e fine.port..Have.effect.only.when
9e500 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 .used.together.with.``prefix``;.
9e520 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 ``pre-shared-secret``.-.use.pred
9e540 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 efined.shared.secret.phrase;.``p
9e560 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 refer``.marks.the.server.as.pref
9e580 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 erred..All.other.things.being.eq
9e5a0 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f ual,.this.host.will.be.chosen.fo
9e5c0 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 r.synchronization.among.a.set.of
9e5e0 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 .correctly.operating.hosts..``pr
9e600 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 efix``.-.IP.network.at.local.sid
9e620 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 e..``prefix``.-.IP.network.at.re
9e640 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d mote.side..``prf``.pseudo-random
9e660 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 .function..``priority``.-.Add.pr
9e680 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 iority.for.policy-based.IPSec.VP
9e6a0 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 N.tunnels(lowest.value.more.pref
9e6c0 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 erable).``processor.max_cstate=1
9e6e0 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d ``.Limit.processor.to.maximum.C-
9e700 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 state.1.``proposal``.ESP-group.p
9e720 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 roposal.with.number.<1-65535>:.`
9e740 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c `proposal``.the.list.of.proposal
9e760 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 s.and.their.parameters:.``protoc
9e780 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d ol``.-.define.the.protocol.for.m
9e7a0 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e atch.traffic,.which.should.be.en
9e7c0 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 crypted.and.send.to.this.peer;.`
9e7e0 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 `psk``.-.Preshared.secret.key.na
9e800 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f me:.``queue``:.Enqueue.packet.to
9e820 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 .userspace..``rate``:.Number.of.
9e840 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 packets..Default.5..``reject``:.
9e860 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 reject.the.packet..``remote-addr
9e880 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 ess``.-.remote.IP.address.or.hos
9e8a0 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 tname.for.IPSec.connection..IPv4
9e8c0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 .or.IPv6.address.is.used.when.a.
9e8e0 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 peer.has.a.public.static.IP.addr
9e900 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 ess..Hostname.is.a.DNS.name.whic
9e920 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 h.could.be.used.when.a.peer.has.
9e940 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 a.public.IP.address.and.DNS.name
9e960 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 ,.but.an.IP.address.could.be.cha
9e980 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 nged.from.time.to.time..``remote
9e9a0 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 -id``.-.define.an.ID.for.remote.
9e9c0 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 peer,.instead.of.using.peer.name
9e9e0 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 .or.address..Useful.in.case.if.t
9ea00 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 he.remote.peer.is.behind.NAT.or.
9ea20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f if.``mode.x509``.is.used;.``remo
9ea40 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 te-key``.-.name.of.PKI.key-pair.
9ea60 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 with.remote.public.key.``remote`
9ea80 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f `.-.define.the.remote.destinatio
9eaa0 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c n.for.match.traffic,.which.shoul
9eac0 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 d.be.encrypted.and.send.to.this.
9eae0 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 peer:.``replay-window``.-.IPsec.
9eb00 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 replay.window.to.configure.for.t
9eb20 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 his.CHILD_SA.(default:.32),.a.va
9eb40 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 lue.of.0.disables.IPsec.replay.p
9eb60 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 rotection.``req-ssl-sni``.SSL.Se
9eb80 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 rver.Name.Indication.(SNI).reque
9eba0 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 st.match.``resp-time``:.the.maxi
9ebc0 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 mum.response.time.for.ping.in.se
9ebe0 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 conds..Range.1...30,.default.5.`
9ec00 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 `respond``.-.does.not.try.to.ini
9ec20 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 tiate.a.connection.to.a.remote.p
9ec40 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 eer..In.this.mode,.the.IPSec.ses
9ec60 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 sion.will.be.established.only.af
9ec80 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 ter.initiation.from.a.remote.pee
9eca0 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 r..Could.be.useful.when.there.is
9ecc0 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 .no.direct.connectivity.to.the.p
9ece0 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 eer.due.to.firewall.or.NAT.in.th
9ed00 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 e.middle.of.the.local.and.remote
9ed20 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 .side..``restart``.immediately.t
9ed40 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 ries.to.re-negotiate.the.CHILD_S
9ed60 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 A.under.a.fresh.IKE_SA;.``restar
9ed80 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 t``.set.action.to.restart;.``ret
9eda0 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 urn``:.Return.from.the.current.c
9edc0 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 hain.and.continue.at.the.next.ru
9ede0 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 le.of.the.last.chain..``rip``.-.
9ee00 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 Routing.Information.Protocol.(RI
9ee20 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 P).``ripng``.-.Routing.Informati
9ee40 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 on.Protocol.next-generation.(IPv
9ee60 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6).(RIPng).``round-robin``.-.Rou
9ee80 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 nd-robin.policy:.Transmit.packet
9eea0 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 s.in.sequential.order.from.the.f
9eec0 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 irst.available.slave.through.the
9eee0 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 .last..``round-robin``.Distribut
9ef00 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 es.requests.in.a.circular.manner
9ef20 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 ,.sequentially.sending.each.requ
9ef40 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 est.to.the.next.server.in.line.`
9ef60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 `route-filter-translated-v4``.-.
9ef80 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 ..Well-known.communities.value.R
9efa0 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 OUTE_FILTER_TRANSLATED_v4.0xFFFF
9efc0 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 0002.``route-filter-translated-v
9efe0 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 6``.-...Well-known.communities.v
9f000 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 alue.ROUTE_FILTER_TRANSLATED_v6.
9f020 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 0xFFFF0004.``route-filter-v4``.-
9f040 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ..............Well-known.communi
9f060 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 ties.value.ROUTE_FILTER_v4.0xFFF
9f080 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 F0003.``route-filter-v6``.-.....
9f0a0 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
9f0c0 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 value.ROUTE_FILTER_v6.0xFFFF0005
9f0e0 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b .``rsa-key-name``.-.shared.RSA.k
9f100 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d ey.for.authentication..The.key.m
9f120 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 ust.be.defined.in.the.``set.vpn.
9f140 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 rsa-keys``.section;.``rsa``.-.op
9f160 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 tions.for.RSA.authentication.mod
9f180 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 e:.``rsa``.-.use.simple.shared.R
9f1a0 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 SA.key..``rsa``.-.use.simple.sha
9f1c0 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 red.RSA.key..The.key.must.be.def
9f1e0 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 ined.in.the.``set.vpn.rsa-keys``
9f200 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 .section;.``secret``.-.predefine
9f220 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 d.shared.secret..Used.if.configu
9f240 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 red.mode.``pre-shared-secret``;.
9f260 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 ``set.firewall.bridge.forward.fi
9f280 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 lter....``..``set.firewall.ipv4.
9f2a0 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 forward.filter....``..``set.fire
9f2c0 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 wall.ipv4.input.filter....``..``
9f2e0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 set.firewall.ipv4.output.filter.
9f300 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 ...``..``set.firewall.ipv6.forwa
9f320 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 rd.filter....``..``set.firewall.
9f340 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 ipv6.input.filter....``..``set.f
9f360 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 irewall.ipv6.output.filter....``
9f380 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 ..``single-user-beamformee``.-.S
9f3a0 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 upport.for.operation.as.single.u
9f3c0 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 ser.beamformee.``single-user-bea
9f3e0 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f mformer``.-.Support.for.operatio
9f400 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f n.as.single.user.beamformer.``so
9f420 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 nmp``.-.Listen.for.SONMP.for.Nor
9f440 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 tel.routers/switches.``source-ad
9f460 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 dress``.Distributes.requests.bas
9f480 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 ed.on.the.source.IP.address.of.t
9f4a0 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 he.client.``ssh-dss``.``ssh-ed25
9f4c0 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 519``.``ssh-rsa.AAAAB3NzaC1yc2EA
9f4e0 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 AAABAA...VBD5lKwEWB.username@hos
9f500 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 t.example.com``.``ssh-rsa``.``ss
9f520 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 l-fc-sni-end``.SSL.frontend.matc
9f540 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 h.end.of.connection.Server.Name.
9f560 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e ``ssl-fc-sni``.SSL.frontend.conn
9f580 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 ection.Server.Name.Indication.ma
9f5a0 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 tch.``start``.tries.to.immediate
9f5c0 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 ly.re-create.the.CHILD_SA;.``sta
9f5e0 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f tic``.-.Statically.configured.ro
9f600 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 utes.``station``.-.Connects.to.a
9f620 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 nother.access.point.``synproxy``
9f640 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 :.synproxy.the.packet..``sysctl`
9f660 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d `.is.used.to.modify.kernel.param
9f680 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 eters.at.runtime...The.parameter
9f6a0 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 s.available.are.those.listed.und
9f6c0 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 er./proc/sys/..``table.10``.Rout
9f6e0 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 ing.table.used.for.ISP1.``table.
9f700 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 10``.Routing.table.used.for.VLAN
9f720 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 .10.(192.168.188.0/24).``table.1
9f740 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 1``.Routing.table.used.for.ISP2.
9f760 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 ``table.11``.Routing.table.used.
9f780 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 for.VLAN.11.(192.168.189.0/24).`
9f7a0 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 `table``.-.Non-main.Kernel.Routi
9f7c0 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 ng.Table.``target``:.the.target.
9f7e0 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 to.be.sent.ICMP.packets.to,.addr
9f800 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f ess.can.be.an.IPv4.address.or.ho
9f820 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 stname.``test-script``:.A.user.d
9f840 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 efined.script.must.return.0.to.b
9f860 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d e.considered.successful.and.non-
9f880 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 zero.to.fail..Scripts.are.locate
9f8a0 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 d.in./config/scripts,.for.differ
9f8c0 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 ent.locations.the.full.path.need
9f8e0 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 s.to.be.provided.``threshold``:.
9f900 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 ``below``.or.``above``.the.speci
9f920 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a fied.rate.limit..``throughput``:
9f940 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 .A.server.profile.focused.on.imp
9f960 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 roving.network.throughput..This.
9f980 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 profile.favors.performance.over.
9f9a0 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c power.savings.by.setting.``intel
9f9c0 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 _pstate``.and.``max_perf_pct=100
9f9e0 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b ``.and.increasing.kernel.network
9fa00 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d .buffer.sizes..``timeout``.keep-
9fa20 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 alive.timeout.in.seconds.<2-8640
9fa40 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 0>.(default.120).IKEv1.only.``tr
9fa60 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 ansmit-load-balance``.-.Adaptive
9fa80 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 .transmit.load.balancing:.channe
9faa0 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 l.bonding.that.does.not.require.
9fac0 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 any.special.switch.support..``tr
9fae0 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 ansport``.transport.mode;.``trap
9fb00 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 ``..installs.a.trap.policy,.whic
9fb20 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e h.will.catch.matching.traffic.an
9fb40 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e d.tries.to.re-negotiate.the.tunn
9fb60 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 el.on-demand;.``trap``.installs.
9fb80 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 a.trap.policy.for.the.CHILD_SA;.
9fba0 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c ``ttl-limit``:.For.the.UDP.TTL.l
9fbc0 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 imit.test.the.hop.count.limit.mu
9fbe0 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 st.be.specified..The.limit.must.
9fc00 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c be.shorter.than.the.path.length,
9fc20 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 .an.ICMP.time.expired.message.is
9fc40 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 .needed.to.be.returned.for.a.suc
9fc60 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 cessful.test..default.1.``ttySN`
9fc80 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 `.-.Serial.device.name.``ttyUSBX
9fca0 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 ``.-.USB.Serial.device.name.``tu
9fcc0 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 nnel``.-.define.criteria.for.tra
9fce0 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e ffic.to.be.matched.for.encryptin
9fd00 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 g.and.send.it.to.a.peer:.``tunne
9fd20 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 l``.tunnel.mode.(default);.``typ
9fd40 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 e``:.Specify.the.type.of.test..t
9fd60 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 ype.can.be.ping,.ttl.or.a.user.d
9fd80 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 efined.script.``use-x509-id``.-.
9fda0 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 use.local.ID.from.x509.certifica
9fdc0 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 te..Cannot.be.used.when.``id``.i
9fde0 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d s.defined;.``virtual-address``.-
9fe00 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 .Defines.a.virtual.IP.address.wh
9fe20 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f ich.is.requested.by.the.initiato
9fe40 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 r.and.one.or.several.IPv4.and/or
9fe60 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f .IPv6.addresses.are.assigned.fro
9fe80 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 m.multiple.pools.by.the.responde
9fea0 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 r..``virtual-ip``.Allow.install.
9fec0 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 virtual-ip.addresses..Comma.sepa
9fee0 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 rated.list.of.virtual.IPs.to.req
9ff00 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c uest.in.IKEv2.configuration.payl
9ff20 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 oads.or.IKEv1.Mode.Config..The.w
9ff40 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a ildcard.addresses.0.0.0.0.and.::
9ff60 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 .request.an.arbitrary.address,.s
9ff80 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 pecific.addresses.may.be.defined
9ffa0 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 ..The.responder.may.return.a.dif
9ffc0 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 ferent.address,.though,.or.none.
9ffe0 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f at.all..``virtual-ip``.Allows.to
a0000 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 .install.virtual-ip.addresses..C
a0020 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 omma.separated.list.of.virtual.I
a0040 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 Ps.to.request.in.IKEv2.configura
a0060 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 tion.payloads.or.IKEv1.Mode.Conf
a0080 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 ig..The.wildcard.addresses.0.0.0
a00a0 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 .0.and.::.request.an.arbitrary.a
a00c0 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 ddress,.specific.addresses.may.b
a00e0 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 e.defined..The.responder.may.ret
a0100 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c urn.a.different.address,.though,
a0120 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 .or.none.at.all..Define.the.``vi
a0140 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 rtual-address``.option.to.config
a0160 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 ure.the.IP.address.in.site-to-si
a0180 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 te.hierarchy..``vnc``.-.Virtual.
a01a0 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 Network.Control.(VNC).``vti``.-.
a01c0 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 use.a.VTI.interface.for.traffic.
a01e0 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 encryption..Any.traffic,.which.w
a0200 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c ill.be.send.to.VTI.interface.wil
a0220 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 l.be.encrypted.and.send.to.this.
a0240 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 peer..Using.VTI.makes.IPSec.conf
a0260 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 iguration.much.flexible.and.easi
a0280 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c er.in.complex.situation,.and.all
a02a0 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 ows.to.dynamically.add/delete.re
a02c0 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 mote.networks,.reachable.via.a.p
a02e0 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 eer,.as.in.this.mode.router.don'
a0300 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 t.need.to.create.additional.SA/p
a0320 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 olicy.for.each.remote.network:.`
a0340 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 `x509``.-.options.for.x509.authe
a0360 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 ntication.mode:.``x509``.-.use.c
a0380 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 ertificates.infrastructure.for.a
a03a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f uthentication..``xor-hash``.-.XO
a03c0 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 R.policy:.Transmit.based.on.the.
a03e0 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 selected.transmit.hash.policy...
a0400 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b The.default.policy.is.a.simple.[
a0420 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 (source.MAC.address.XOR'd.with.d
a0440 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 estination.MAC.address.XOR.packe
a0460 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 t.type.ID).modulo.slave.count]..
a0480 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 Alternate.transmit.policies.may.
a04a0 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 be.selected.via.the.:cfgcmd:`has
a04c0 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f h-policy`.option,.described.belo
a04e0 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 w..``yes``.enable.remote.host.re
a0500 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 -authentication.during.an.IKE.re
a0520 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 key;.`ignore`:.No.correction.is.
a0540 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 applied.to.the.clock.for.the.lea
a0560 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 p.second..The.clock.will.be.corr
a0580 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 ected.later.in.normal.operation.
a05a0 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 when.new.measurements.are.made.a
a05c0 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 nd.the.estimated.offset.includes
a05e0 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 .the.one.second.error..`smear`:.
a0600 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 When.smearing.a.leap.second,.the
a0620 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 .leap.status.is.suppressed.on.th
a0640 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 e.server.and.the.served.time.is.
a0660 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 corrected.slowly.by.slewing.inst
a0680 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 ead.of.stepping..The.clients.do.
a06a0 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 not.need.any.special.configurati
a06c0 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 on.as.they.do.not.know.there.is.
a06e0 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 any.leap.second.and.they.follow.
a0700 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 the.server.time.which.eventually
a0720 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d .brings.them.back.to.UTC..Care.m
a0740 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 ust.be.taken.to.ensure.they.use.
a0760 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 only.NTP.servers.which.smear.the
a0780 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 .leap.second.in.exactly.the.same
a07a0 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 .way.for.synchronisation..`sourc
a07c0 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 e-address`.and.`source-interface
a07e0 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 `.can.not.be.used.at.the.same.ti
a0800 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c me..`system`:.When.inserting.a.l
a0820 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 eap.second,.the.kernel.steps.the
a0840 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 .system.clock.backwards.by.one.s
a0860 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a econd.when.the.clock.gets.to.00:
a0880 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 00:00.UTC..When.deleting.a.leap.
a08a0 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 second,.it.steps.forward.by.one.
a08c0 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 second.when.the.clock.gets.to.23
a08e0 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 :59:59.UTC..`timezone`:.This.dir
a0900 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 ective.specifies.a.timezone.in.t
a0920 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 he.system.timezone.database.whic
a0940 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 h.chronyd.can.use.to.determine.w
a0960 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 hen.will.the.next.leap.second.oc
a0980 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 cur.and.what.is.the.current.offs
a09a0 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 et.between.TAI.and.UTC..It.will.
a09c0 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 periodically.check.if.23:59:59.a
a09e0 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 nd.23:59:60.are.valid.times.in.t
a0a00 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 he.timezone..This.normally.works
a0a20 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 .with.the.right/UTC.timezone.whi
a0a40 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c ch.is.the.default.`tweet.by.Evil
a0a60 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 Mog`_,.2020-02-21.a.bandwidth.te
a0a80 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 st.over.the.VPN.got.these.result
a0aa0 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 s:.a.blank.indicates.that.no.tes
a0ac0 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e t.has.been.carried.out.aes256.En
a0ae0 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 cryption.alert.all.an.RD./.RTLIS
a0b00 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e T.an.interface.with.a.nexthop.an
a0b20 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a y:.any.IP.address.to.match..any:
a0b40 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 .any.IPv6.address.to.match..auth
a0b60 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 .authorization.auto.-.interface.
a0b80 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 duplex.setting.is.auto-negotiate
a0ba0 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f d.auto.-.interface.speed.is.auto
a0bc0 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 -negotiated.bgpd.bonding.boot-si
a0be0 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 ze.bootfile-name.bootfile-name,.
a0c00 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c filename.bootfile-server.bootfil
a0c20 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 e-size.bridge.client.example.(de
a0c40 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f bian.9).client-prefix-length.clo
a0c60 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 ck.clock.daemon.(note.2).crit.cr
a0c80 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 on.daemon.ddclient_.has.another.
a0ca0 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 way.to.determine.the.WAN.IP.addr
a0cc0 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c ess..This.is.controlled.by:.ddcl
a0ce0 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 ient_.uses.two.methods.to.update
a0d00 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c .a.DNS.record..The.first.one.wil
a0d20 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 l.send.updates.directly.to.the.D
a0d40 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 NS.daemon,.in.compliance.with.:r
a0d60 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 fc:`2136`..The.second.one.involv
a0d80 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 es.a.third.party.service,.like.D
a0da0 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 ynDNS.com.or.any.other.similar.w
a0dc0 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 ebsite..This.method.uses.HTTP.re
a0de0 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 quests.to.transmit.the.new.IP.ad
a0e00 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e dress..You.can.configure.both.in
a0e20 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 .VyOS..ddclient_.uses.two.method
a0e40 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 s.to.update.a.DNS.record..The.fi
a0e60 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 rst.one.will.send.updates.direct
a0e80 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 ly.to.the.DNS.daemon,.in.complia
a0ea0 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 nce.with.:rfc:`2136`..The.second
a0ec0 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 .one.involves.a.third.party.serv
a0ee0 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 ice,.like.DynDNS.com.or.any.othe
a0f00 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 r.such.service.provider..This.me
a0f20 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 thod.uses.HTTP.requests.to.trans
a0f40 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 mit.the.new.IP.address..You.can.
a0f60 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 configure.both.in.VyOS..ddclient
a0f80 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 _.will.skip.any.address.located.
a0fa0 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 before.the.string.set.in.`<patte
a0fc0 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 rn>`..debug.decrement-lifetime.d
a0fe0 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 efault.min-threshold.default-lea
a1000 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d se-time,.max-lease-time.default-
a1020 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 lifetime.default-preference.defa
a1040 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 ult-router.deprecate-prefix.dest
a1060 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e ination-hashing.dhcp-server-iden
a1080 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a tifier.direct.directory.disable:
a10a0 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 .No.source.validation.dnssl.doma
a10c0 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 in-name.domain-name-servers.doma
a10e0 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c in-search.emerg.enable.or.disabl
a1100 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 e..ICMPv4.redirect.messages.send
a1120 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 .by.VyOS.The.following.system.pa
a1140 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 rameter.will.be.altered:.enable.
a1160 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 or.disable.ICMPv4.redirect.messa
a1180 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ges.send.by.VyOS.The.following.s
a11a0 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
a11c0 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 .enable.or.disable.of.ICMPv4.or.
a11e0 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 ICMPv6.redirect.messages.accepte
a1200 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 d.by.VyOS..The.following.system.
a1220 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c parameter.will.be.altered:.enabl
a1240 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 e.or.disable.the.logging.of.mart
a1260 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ian.IPv4.packets..The.following.
a1280 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 system.parameter.will.be.altered
a12a0 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 :.err.ethernet.exact-match:.exac
a12c0 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e t.match.of.the.network.prefixes.
a12e0 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 .exclude.failover.fast:.Request.
a1300 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 partner.to.transmit.LACPDUs.ever
a1320 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 y.1.second.file.<file.name>.filt
a1340 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 er-list.ftp.full.-.always.use.fu
a1360 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 ll-duplex.geneve.half.-.always.u
a1380 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 se.half-duplex.hop-limit.host:.s
a13a0 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 ingle.host.IP.address.to.match..
a13c0 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f https://access.redhat.com/sites/
a13e0 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 default/files/attachments/201501
a1400 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 -perf-brief-low-latency-tuning-r
a1420 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e hel7-v2.1.pdf.https://community.
a1440 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 openvpn.net/openvpn/wiki/DataCha
a1460 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 nnelOffload/Features.if.there.is
a1480 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 .a.supported.device,.enable.Inte
a14a0 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 l...QAT.if.there.is.non.device.t
a14c0 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 he.command.will.show.```No.QAT.d
a14e0 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 evice.found```.info.interval.inv
a1500 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d alid.inverse-match:.network/netm
a1520 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 ask.to.match.(requires.network.b
a1540 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 e.defined)..ip-forwarding.isisd.
a1560 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 it.can.be.used.with.any.NIC,.it.
a1580 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 does.not.increase.hardware.devic
a15a0 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f e.interrupt.rate.(although.it.do
a15c0 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 es.introduce.inter-processor.int
a15e0 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 errupts.(IPIs))..kern.l2tpv3.ldp
a1600 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f d.lease.least-connection.left.lo
a1620 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 cal_ip:.192.168.0.10.#.VPN.Gatew
a1640 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c ay,.behind.NAT.device.left.local
a1660 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 _ip:.`198.51.100.3`.#.server.sid
a1680 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 e.WAN.IP.left.public_ip:172.18.2
a16a0 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 01.10.left.subnet:.`192.168.0.0/
a16c0 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 24`.site1,.server.side.(i.e..loc
a16e0 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 ality,.actually.there.is.no.clie
a1700 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 nt.or.server.roles).link-mtu.loc
a1720 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c al.use.0.(local0).local.use.1.(l
a1740 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 ocal1).local.use.2.(local2).loca
a1760 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f l.use.3.(local3).local.use.4.(lo
a1780 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c cal4).local.use.5.(local5).local
a17a0 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f .use.7.(local7).local0.local1.lo
a17c0 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 cal2.local3.local4.local5.local6
a17e0 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e .local7.locality-based-least-con
a1800 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a nection.logalert.logaudit.loose:
a1820 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 .Each.incoming.packet's.source.a
a1840 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 ddress.is.also.tested.against.th
a1860 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 e.FIB.and.if.the.source.address.
a1880 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 is.not.reachable.via.any.interfa
a18a0 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c ce.the.packet.check.will.fail..l
a18c0 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 pr.mDNS.Repeater.mDNS.repeater.c
a18e0 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 an.be.configured.to.re-broadcast
a1900 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 .only.specific.services..By.defa
a1920 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 ult,.all.services.are.re-broadca
a1940 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c sted..mDNS.repeater.can.be.enabl
a1960 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 ed.either.on.IPv4.socket.or.on.I
a1980 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 Pv6.socket.or.both.to.re-broadca
a19a0 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 st..By.default,.mDNS.repeater.wi
a19c0 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e ll.listen.on.both.IPv4.and.IPv6.
a19e0 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c .mDNS.repeater.can.be.temporaril
a1a00 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 y.disabled.without.deleting.the.
a1a20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 service.using.mail.managed-flag.
a1a40 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 match-frag:.Second.and.further.f
a1a60 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 ragments.of.fragmented.packets..
a1a80 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 match-ipsec:.match.inbound.IPsec
a1aa0 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 .packets..match-non-frag:.Head.f
a1ac0 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 ragments.or.unfragmented.packets
a1ae0 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d ..match-none:.match.inbound.non-
a1b00 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f IPsec.packets..minimal.config.mo
a1b20 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 re.information.related.IGP..-.:r
a1b40 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 ef:`routing-isis`.more.informati
a1b60 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d on.related.IGP..-.:ref:`routing-
a1b80 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 ospf`.name-server.netbios-name-s
a1ba0 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 ervers.network:.network/netmask.
a1bc0 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 to.match.(requires.inverse-match
a1be0 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 .be.defined).BUG,.NO.invert-matc
a1c00 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b h.option.in.access-list6.network
a1c20 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 :.network/netmask.to.match.(requ
a1c40 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 ires.inverse-match.be.defined)..
a1c60 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 news.next-server.no-autonomous-f
a1c80 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 lag.no-on-link-flag.notfound.not
a1ca0 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f ice.ntp.ntp-server.ntp-servers.o
a1cc0 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 ne.rule.with.a.LAN.(inbound-inte
a1ce0 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 rface).and.the.WAN.(interface)..
a1d00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f openvpn.ospf6d.ospfd.ospfd.suppo
a1d20 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 rts.Opaque.LSA.:rfc:`2370`.as.pa
a1d40 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 rtial.support.for.MPLS.Traffic.E
a1d60 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 ngineering.LSAs..The.opaque-lsa.
a1d80 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 capability.must.be.enabled.in.th
a1da0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c e.configuration..other-config-fl
a1dc0 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d ag.pages.to.sort.policy.as-path-
a1de0 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 list.policy.community-list.polic
a1e00 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 y.extcommunity-list.policy.large
a1e20 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 -community-list.pop-server.prefe
a1e40 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 rred-lifetime.prefix-list,.distr
a1e60 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 ibute-list.pseudo-ethernet.range
a1e80 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 .reachable-time.reset.commands.r
a1ea0 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 etrans-timer.rfc3442-static-rout
a1ec0 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d e,.windows-static-route.rfc3768-
a1ee0 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 compatibility.right.local_ip:.17
a1f00 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 2.18.202.10.#.right.side.WAN.IP.
a1f20 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 right.local_ip:.`203.0.113.2`.#.
a1f40 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 remote.office.side.WAN.IP.right.
a1f60 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f subnet:.`10.0.0.0/24`.site2,remo
a1f80 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 te.office.side.ripd.round-robin.
a1fa0 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 route-map.routers.sFlow.sFlow.is
a1fc0 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 .a.technology.that.enables.monit
a1fe0 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 oring.of.network.traffic.by.send
a2000 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 ing.sampled.packets.to.a.collect
a2020 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 or.device..security.server.examp
a2040 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 le.server-identifier.set.a.desti
a2060 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 nation.and/or.source.address..Ac
a2080 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 cepted.input:.sha256.Hashes.show
a20a0 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 .commands.siaddr.slow:.Request.p
a20c0 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 artner.to.transmit.LACPDUs.every
a20e0 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 .30.seconds.smtp-server.software
a2100 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 .filters.can.easily.be.added.to.
a2120 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d hash.over.new.protocols,.source-
a2140 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 hashing.spoke01-spoke04.spoke05.
a2160 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 static-mapping.static-route.stri
a2180 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 ct:.Each.incoming.packet.is.test
a21a0 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e ed.against.the.FIB.and.if.the.in
a21c0 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 terface.is.not.the.best.reverse.
a21e0 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e path.the.packet.check.will.fail.
a2200 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 .By.default.failed.packets.are.d
a2220 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 iscarded..subnet-mask.syslog.tai
a2240 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 l.tc_.is.a.powerful.tool.for.Tra
a2260 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 ffic.Control.found.at.the.Linux.
a2280 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 kernel..However,.its.configurati
a22a0 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 on.is.often.considered.a.cumbers
a22c0 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 ome.task..Fortunately,.VyOS.ease
a22e0 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 s.the.job.through.its.CLI,.while
a2300 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 .using.``tc``.as.backend..tftp-s
a2320 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f erver-name.this.option.allows.to
a2340 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 .configure.prefix-sid.on.SR..The
a2360 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 ....no-php-flag....means.NO.Penu
a2380 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 ltimate.Hop.Popping.that.allows.
a23a0 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 SR.node.to.request.to.its.neighb
a23c0 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 or.to.not.pop.the.label..The....
a23e0 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 explicit-null....flag.allows.SR.
a2400 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 node.to.request.to.its.neighbor.
a2420 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 to.send.IP.packet.with.the.EXPLI
a2440 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c CIT-NULL.label..The....n-flag-cl
a2460 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 ear....option.can.be.used.to.exp
a2480 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 licitly.clear.the.Node.flag.that
a24a0 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 .is.set.by.default.for.Prefix-SI
a24c0 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 Ds.associated.to.loopback.addres
a24e0 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f ses..This.option.is.necessary.to
a2500 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 .configure.Anycast-SIDs..time-of
a2520 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 fset.time-server.time-servers.tu
a2540 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d nnel.use.6.(local6).use.this.com
a2560 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 mand.to.check.if.there.is.an.Int
a2580 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 el...QAT.supported.Processor.in.
a25a0 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c your.system..user.uucp.valid.val
a25c0 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 id-lifetime.veth.interfaces.need
a25e0 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 .to.be.created.in.pairs.-.it's.c
a2600 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e alled.the.peer.name.vxlan.warnin
a2620 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e g.we.described.the.configuration
a2640 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 .SR.ISIS./.SR.OSPF.using.2.conne
a2660 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e cted.with.them.to.share.label.in
a2680 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 formation..weighted-least-connec
a26a0 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 tion.weighted-round-robin.while.
a26c0 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 a.*byte*.is.written.as.a.single.
a26e0 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 **b**..wins-server.wireguard.wir
a2700 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 eless.with.:cfgcmd:`set.system.a
a2720 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 cceleration.qat`.on.both.systems
a2740 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 .the.bandwidth.increases..wpad-u
a2760 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d rl.wpad-url,.wpad-url.code.252.=
a2780 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 .text.wwan.zebra.MIME-Version:.1
a27a0 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 .0.Content-Type:.text/plain;.cha
a27c0 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f rset=UTF-8.Content-Transfer-Enco
a27e0 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 ding:.8bit.X-Generator:.Localazy
a2800 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d .(https://localazy.com).Project-
a2820 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 75 61 67 65 3a 20 65 73 0a 50 6c 75 72 61 6c Id-Version:..Language:.es.Plural
a2840 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 -Forms:.nplurals=2;.plural=(n==1
a2860 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e ).?.0.:.1;..!<h:h:h:h:h:h:h:h/x>
a2880 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 .:.Coincide.con.todo.excepto.el.
a28a0 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a prefijo.especificado..!<h:h:h:h:
a28c0 68 3a 68 3a 68 3a 68 3e 20 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 43 6f h:h:h:h>.-<h:h:h:h:h:h:h:h>.:.Co
a28e0 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 72 61 6e 67 6f incide.con.todo.excepto.el.rango
a2900 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 .especificado..!<h:h:h:h:h:h:h:h
a2920 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 >.:.Coincide.con.todo.excepto.la
a2940 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 2e .direcci..n.especificada..!<x.x.
a2960 78 2e 78 2f 78 3e 20 3a 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 x.x/x>.:.coincide.con.todo.excep
a2980 74 6f 20 6c 61 20 73 75 62 72 65 64 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 to.la.subred.especificada..!<x.x
a29a0 2e 78 2e 78 3e 20 2d 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 .x.x>.-<x.x.x.x>.:.Coincide.con.
a29c0 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 72 61 6e 67 6f 20 65 73 70 65 63 69 66 69 63 61 todo.excepto.el.rango.especifica
a29e0 64 6f 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f do..!<x.x.x.x>.:.Coincide.con.to
a2a00 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 do.excepto.la.direcci..n.especif
a2a20 69 63 61 64 61 2e 00 49 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 43 6f 6e 66 69 67 75 72 61 icada..Indicador.&quot;Configura
a2a40 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 61 ci..n.de.direcci..n.administrada
a2a60 26 71 75 6f 74 3b 00 49 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 4f 74 72 61 20 63 6f 6e 66 &quot;.Indicador.&quot;Otra.conf
a2a80 69 67 75 72 61 63 69 c3 b3 6e 26 71 75 6f 74 3b 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 iguraci..n&quot;.###############
a2aa0 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 ####..#############.Flowtables.F
a2ac0 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 irewall.Configuration.##########
a2ae0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 45 73 74 6f 20 70 75 #######################.(Esto.pu
a2b00 65 64 65 20 73 65 72 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 75 6e 20 73 65 72 76 69 63 69 6f ede.ser...til.cuando.un.servicio
a2b20 20 61 6c 20 71 75 65 20 73 65 20 6c 6c 61 6d 61 20 74 69 65 6e 65 20 6d 75 63 68 61 73 20 64 69 .al.que.se.llama.tiene.muchas.di
a2b40 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 71 75 65 20 63 61 6d 62 69 61 6e recciones.de.destino.que.cambian
a2b60 20 63 6f 6e 20 66 72 65 63 75 65 6e 63 69 61 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 4e 65 .con.frecuencia,.por.ejemplo,.Ne
a2b80 74 66 6c 69 78 29 2e 00 2a 2a 31 2d 32 35 34 2a 2a 3a 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 tflix)..**1-254**:.las.interface
a2ba0 73 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 69 6e 74 65 72 66 s.con.un.n..mero.de.canal.interf
a2bc0 69 65 72 65 6e 20 63 6f 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 69 6e 74 ieren.con.las.interfaces.que.int
a2be0 65 72 66 69 65 72 65 6e 20 79 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 20 65 6c erfieren.y.las.interfaces.con.el
a2c00 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 2e 20 2a 2a 69 6e 74 65 72 .mismo.n..mero.de.canal..**inter
a2c20 66 65 72 65 6e 74 65 2a 2a 3a 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 6c 61 73 20 69 6e 74 ferente**:.se.supone.que.las.int
a2c40 65 72 66 61 63 65 73 20 71 75 65 20 69 6e 74 65 72 66 69 65 72 65 6e 20 69 6e 74 65 72 66 69 65 erfaces.que.interfieren.interfie
a2c60 72 65 6e 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 64 65 6d c3 a1 73 20 63 61 6e 61 6c 65 73 ren.con.todos.los.dem..s.canales
a2c80 2c 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 71 75 65 20 6e 6f 20 69 6e 74 ,.excepto.los.canales.que.no.int
a2ca0 65 72 66 69 65 72 65 6e 2e 20 2a 2a 73 69 6e 20 69 6e 74 65 72 66 65 72 65 6e 63 69 61 2a 2a 3a erfieren..**sin.interferencia**:
a2cc0 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 .se.supone.que.las.interfaces.si
a2ce0 6e 20 69 6e 74 65 72 66 65 72 65 6e 63 69 61 20 73 6f 6c 6f 20 69 6e 74 65 72 66 69 65 72 65 6e n.interferencia.solo.interfieren
a2d00 20 63 6f 6e 73 69 67 6f 20 6d 69 73 6d 61 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 65 20 6c .consigo.mismas..**1..Confirme.l
a2d20 61 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 49 50 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 a.conectividad.IP.entre.la.direc
a2d40 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 79 20 65 6c 20 ci..n.de.origen.del.t..nel.y.el.
a2d60 63 6f 6e 74 72 6f 6c 20 72 65 6d 6f 74 6f 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 control.remoto:**.**10**.-.:abbr
a2d80 3a 60 49 50 46 49 58 20 28 45 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 :`IPFIX.(Exportaci..n.de.informa
a2da0 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 49 50 29 60 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a ci..n.de.flujo.IP)`.seg..n.:rfc:
a2dc0 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 65 20 71 75 65 20 65 6c 20 74 69 70 6f `3917`.**2..Confirme.que.el.tipo
a2de0 20 64 65 20 65 6e 6c 61 63 65 20 73 65 20 68 61 20 65 73 74 61 62 6c 65 63 69 64 6f 20 65 6e 20 .de.enlace.se.ha.establecido.en.
a2e00 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 65 20 6c 61 20 63 6f 6e 65 63 74 69 76 GRE:**.**3..Confirme.la.conectiv
a2e20 69 64 61 64 20 49 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 3a 2a 2a 00 idad.IP.a.trav..s.del.t..nel:**.
a2e40 2a 2a 35 2a 2a 20 2d 20 56 65 72 73 69 c3 b3 6e 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 2c 20 70 65 **5**.-.Versi..n.m..s.com..n,.pe
a2e60 72 6f 20 72 65 73 74 72 69 6e 67 69 64 61 20 73 6f 6c 6f 20 61 20 66 6c 75 6a 6f 73 20 49 50 76 ro.restringida.solo.a.flujos.IPv
a2e80 34 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 c3 b3 6e 20 39 20 28 70 72 4.**9**.-.NetFlow.versi..n.9.(pr
a2ea0 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 edeterminado).**Comprobaci..n.de
a2ec0 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 72 75 74 61 20 41 53 2a 2a 00 2a 2a 41 63 74 69 76 65 2d .longitud.de.ruta.AS**.**Active-
a2ee0 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 20 77 69 6c 6c active**:.both.DHCP.servers.will
a2f00 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 60 60 .respond.to.DHCP.requests..If.``
a2f20 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 20 69 73 20 74 mode``.is.not.defined,.this.is.t
a2f40 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 76 65 2d 70 61 he.default.behavior..**Active-pa
a2f60 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 65 72 76 65 72 ssive**:.only.``primary``.server
a2f80 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 .will.respond.to.DHCP.requests..
a2fa0 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 2c 20 74 68 65 If.this.server.goes.offline,.the
a2fc0 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 74 61 6b 65 n.``secondary``.server.will.take
a2fe0 20 70 6c 61 63 65 2e 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 .place..**Comprobaci..n.externa.
a3000 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2a 2a 00 2a 2a 53 65 20 61 70 6c 69 63 61 20 61 3a ya.seleccionada**.**Se.aplica.a:
a3020 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 2e 00 2a 2a 53 65 20 61 70 6c 69 63 **.Tr..fico.entrante..**Se.aplic
a3040 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 2a 2a 53 65 20 61 a.a:**.Tr..fico.saliente..**Se.a
a3060 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 2a 2a plica.a:**.Tr..fico.saliente..**
a3080 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f Aplique.la.pol..tica.de.tr..fico
a30a0 20 61 20 6c 61 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 61 20 64 65 20 75 6e 61 20 69 6e .a.la.entrada.o.salida.de.una.in
a30c0 74 65 72 66 61 7a 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f terfaz**..**Bridge.Port?**:.choo
a30e0 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 se.appropiate.path.based.on.if.i
a3100 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 nterface.were.the.packet.was.rec
a3120 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f eived.is.part.of.a.bridge,.or.no
a3140 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 t..**Bridge.Port?**:.choose.appr
a3160 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e opriate.path.based.on.whether.in
a3180 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 terface.where.the.packet.was.rec
a31a0 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f eived.is.part.of.a.bridge,.or.no
a31c0 74 2e 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 3a 2a 2a 00 2a 2a 44 69 t..**Enrutador.Cisco.IOS:**.**Di
a31e0 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 recci..n.IP.del.cliente.a.trav..
a3200 73 20 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 s.de.la.definici..n.de.rango.de.
a3220 49 50 2a 2a 00 2a 2a 53 75 62 72 65 64 65 73 20 64 65 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 IP**.**Subredes.de.IP.de.cliente
a3240 20 6d 65 64 69 61 6e 74 65 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2a 2a 00 2a 2a 43 6f 6d .mediante.notaci..n.CIDR**.**Com
a3260 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 probaci..n.de.la.longitud.de.la.
a3280 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 61 63 lista.de.cl..steres**.**Conntrac
a32a0 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 k.Ignore**:.rules.defined.under.
a32c0 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 ``set.system.conntrack.ignore.[i
a32e0 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 65 20 75 6e 61 20 70 6f pv4.|.ipv6]....``..**Cree.una.po
a3300 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 l..tica.de.tr..fico**..**DHCP(v6
a3320 29 2a 2a 00 2a 2a 44 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 44 48 43 )**.**Delegaci..n.de.prefijo.DHC
a3340 50 76 36 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 Pv6.(PD)**.**Destination.NAT**:.
a3360 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c rules.defined.under.``set.[nat.|
a3380 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 .nat66].destination...``..**Dest
a33a0 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 ination.is.the.router?**:.choose
a33c0 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e .appropiate.path.based.on.destin
a33e0 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 ation.IP.address..Transit.forwar
a3400 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 d.continunes.to.**forward**,.whi
a3420 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 le.traffic.that.destination.IP.a
a3440 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 ddress.is.configured.on.the.rout
a3460 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 er.continues.to.**input**..**Des
a3480 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 tination.is.the.router?**:.choos
a34a0 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 e.appropriate.path.based.on.dest
a34c0 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 ination.IP.address..Transit.forw
a34e0 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 ard.continues.to.**forward**,.wh
a3500 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 ile.traffic.that.destination.IP.
a3520 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 address.is.configured.on.the.rou
a3540 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f ter.continues.to.**input**..**Do
a3560 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 cumentation.under.development**.
a3580 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 **Ethernet.(protocolo,.direcci..
a35a0 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 n.de.destino.o.direcci..n.de.ori
a35c0 67 65 6e 29 2a 2a 00 2a 2a 45 6a 65 6d 70 6c 6f 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 gen)**.**Ejemplo:**.**Comprobaci
a35e0 c3 b3 6e 20 65 78 74 65 72 6e 61 2a 2a 00 2a 2a 4d 61 72 63 61 20 64 65 20 63 6f 72 74 61 66 75 ..n.externa**.**Marca.de.cortafu
a3600 65 67 6f 73 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a 20 egos**.**Flowtable.Reference:**.
a3620 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b 69 https://docs.kernel.org/networki
a3640 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 ng/nf_flowtable.html.**For.more.
a3660 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 information**.of.Netfilter.hooks
a3680 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f .and.Linux.networking.packet.flo
a36a0 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f ws.can.be.found.in.`Netfilter-Ho
a36c0 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 oks.<https://wiki.nftables.org/w
a36e0 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 iki-nftables/index.php/Netfilter
a3700 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 _hooks>`_.**Forward.(Bridge)**:.
a3720 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 61 73 stage.where.traffic.that.is.tras
a3740 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 spasing.through.the.bridge.is.fi
a3760 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 ltered.and.controlled:.**Forward
a3780 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 .(Bridge)**:.stage.where.traffic
a37a0 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 .that.is.trespasing.through.the.
a37c0 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 bridge.is.filtered.and.controlle
a37e0 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e d:.**Forward**:.stage.where.tran
a3800 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 sit.traffic.can.be.filtered.and.
a3820 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 controlled..This.includes.ipv4.a
a3840 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
a3860 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c .in:.**Hardware.offload:**.shoul
a3880 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e d.be.supported.by.the.NICs.used.
a38a0 00 2a 2a 43 6f 6e 73 75 6c 74 61 20 64 65 20 63 6f 73 74 6f 73 20 49 47 50 2a 2a 00 2a 2a 49 50 .**Consulta.de.costos.IGP**.**IP
a38c0 76 34 20 28 76 61 6c 6f 72 20 44 53 43 50 2c 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 v4.(valor.DSCP,.longitud.m..xima
a38e0 20 64 65 6c 20 70 61 71 75 65 74 65 2c 20 70 72 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 .del.paquete,.protocolo,.direcci
a3900 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 2a 2a 20 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 ..n.de.origen,**.**direcci..n.de
a3920 20 64 65 73 74 69 6e 6f 2c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 72 .destino,.puerto.de.origen,.puer
a3940 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 29 to.de.destino.o.indicadores.TCP)
a3960 2a 2a 00 2a 2a 49 50 76 36 20 28 76 61 6c 6f 72 20 44 53 43 50 2c 20 6c 6f 6e 67 69 74 75 64 20 **.**IPv6.(valor.DSCP,.longitud.
a3980 6d c3 a1 78 69 6d 61 20 64 65 20 63 61 72 67 61 20 c3 ba 74 69 6c 2c 20 70 72 6f 74 6f 63 6f 6c m..xima.de.carga...til,.protocol
a39a0 6f 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 2a 2a 20 2a 2a 64 69 72 o,.direcci..n.de.origen,**.**dir
a39c0 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 ecci..n.de.destino,.puerto.de.or
a39e0 69 67 65 6e 2c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 69 6e 64 69 63 61 igen,.puerto.de.destino.o.indica
a3a00 64 6f 72 65 73 20 54 43 50 29 2a 2a 00 2a 2a 53 69 20 65 73 74 c3 a1 20 62 75 73 63 61 6e 64 6f dores.TCP)**.**Si.est...buscando
a3a20 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 20 .una.pol..tica.para.su.tr..fico.
a3a40 73 61 6c 69 65 6e 74 65 2a 2a 20 70 65 72 6f 20 6e 6f 20 73 61 62 65 20 63 75 c3 a1 6c 20 6e 65 saliente**.pero.no.sabe.cu..l.ne
a3a60 63 65 73 69 74 61 20 79 20 6e 6f 20 71 75 69 65 72 65 20 70 61 73 61 72 20 70 6f 72 20 74 6f 64 cesita.y.no.quiere.pasar.por.tod
a3a80 61 73 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 6f 73 69 62 6c 65 73 20 71 75 65 20 73 as.las.pol..ticas.posibles.que.s
a3aa0 65 20 6d 75 65 73 74 72 61 6e 20 61 71 75 c3 ad 2c 20 2a 2a 6e 75 65 73 74 72 61 20 61 70 75 65 e.muestran.aqu..,.**nuestra.apue
a3ac0 73 74 61 20 65 73 20 71 75 65 20 65 73 20 6d 75 79 20 70 72 6f 62 61 62 6c 65 20 71 75 65 20 6c sta.es.que.es.muy.probable.que.l
a3ae0 61 20 74 65 6e 67 61 2e 20 62 75 73 63 61 6e 64 6f 20 75 6e 61 2a 2a 20 53 68 61 70 65 72 5f 20 a.tenga..buscando.una**.Shaper_.
a3b00 2a 2a 70 6f 6c c3 ad 74 69 63 61 20 79 20 64 65 73 65 61 2a 2a 20 3a 72 65 66 3a 60 65 73 74 61 **pol..tica.y.desea**.:ref:`esta
a3b20 62 6c 65 63 65 72 20 73 75 73 20 63 6f 6c 61 73 3c 65 6d 62 65 64 3e 20 60 20 2a 2a 63 6f 6d 6f blecer.sus.colas<embed>.`.**como
a3b40 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 .FQ-CoDel**..**Important.note.ab
a3b60 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c out.default-actions:**.If.defaul
a3b80 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e t.action.for.any.base.chain.is.n
a3ba0 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 ot.defined,.then.the.default.act
a3bc0 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 ion.is.set.to.**accept**.for.tha
a3be0 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 t.chain..For.custom.chains,.if.d
a3c00 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 efault.action.is.not.defined,.th
a3c20 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 en.the.default-action.is.set.to.
a3c40 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 **drop**.**Important.note.about.
a3c60 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 default-actions:**.If.default.ac
a3c80 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 tion.for.any.base.chain.is.not.d
a3ca0 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 efined,.then.the.default.action.
a3cc0 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 is.set.to.**accept**.for.that.ch
a3ce0 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 ain..For.custom.chains,.if.defau
a3d00 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 lt.action.is.not.defined,.then.t
a3d20 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 he.default-action.is.set.to.**dr
a3d40 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 op**..**Important.note.about.def
a3d60 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f ault-actions:**.If.default.actio
a3d80 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 n.for.any.chain.is.not.defined,.
a3da0 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default.action.is.set.t
a3dc0 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c o.**accept**.for.that.chain..Onl
a3de0 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 y.for.custom.chains,.the.default
a3e00 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d .action.is.set.to.**drop**..**Im
a3e20 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f portant.note.about.default-actio
a3e40 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 ns:**.If.default.action.for.any.
a3e60 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 chain.is.not.defined,.then.the.d
a3e80 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a efault.action.is.set.to.**drop**
a3ea0 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 .for.that.chain..**Important.not
a3ec0 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 e.on.usage.of.terms:**.The.firew
a3ee0 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 all.makes.use.of.the.terms.`forw
a3f00 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 ard`,.`input`,.and.`output`.for.
a3f20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f firewall.policy..More.informatio
a3f40 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e n.of.Netfilter.hooks.and.Linux.n
a3f60 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f etworking.packet.flows.can.be.fo
a3f80 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f und.in.`Netfilter-Hooks.<https:/
a3fa0 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 /wiki.nftables.org/wiki-nftables
a3fc0 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a /index.php/Netfilter_hooks>`_.**
a3fe0 4e 6f 74 61 20 69 6d 70 6f 72 74 61 6e 74 65 20 73 6f 62 72 65 20 65 6c 20 75 73 6f 20 64 65 20 Nota.importante.sobre.el.uso.de.
a4000 74 c3 a9 72 6d 69 6e 6f 73 3a 2a 2a 20 45 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 75 74 69 6c t..rminos:**.El.cortafuegos.util
a4020 69 7a 61 20 6c 6f 73 20 74 c3 a9 72 6d 69 6e 6f 73 20 26 71 75 6f 74 3b 65 6e 74 72 61 64 61 26 iza.los.t..rminos.&quot;entrada&
a4040 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 79 20 26 71 75 6f quot;,.&quot;salida&quot;.y.&quo
a4060 74 3b 6c 6f 63 61 6c 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 t;local&quot;.para.la.pol..tica.
a4080 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 2e 20 4c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 78 70 de.cortafuegos..Los.usuarios.exp
a40a0 65 72 69 6d 65 6e 74 61 64 6f 73 20 63 6f 6e 20 6e 65 74 66 69 6c 74 65 72 20 61 20 6d 65 6e 75 erimentados.con.netfilter.a.menu
a40c0 64 6f 20 63 6f 6e 66 75 6e 64 65 6e 20 60 69 6e 60 20 63 6f 6e 20 75 6e 61 20 72 65 66 65 72 65 do.confunden.`in`.con.una.refere
a40e0 6e 63 69 61 20 61 20 6c 61 20 63 61 64 65 6e 61 20 60 49 4e 50 55 54 60 20 79 20 60 6f 75 74 60 ncia.a.la.cadena.`INPUT`.y.`out`
a4100 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 4f 55 54 50 55 54 60 20 64 65 20 6e 65 74 66 69 .con.la.cadena.`OUTPUT`.de.netfi
a4120 6c 74 65 72 2e 20 45 73 74 65 20 6e 6f 20 65 73 20 65 6c 20 63 61 73 6f 2e 20 45 6e 20 63 61 6d lter..Este.no.es.el.caso..En.cam
a4140 62 69 6f 2c 20 65 73 74 6f 73 20 69 6e 64 69 63 61 6e 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 bio,.estos.indican.el.uso.de.la.
a4160 63 61 64 65 6e 61 20 60 46 4f 52 57 41 52 44 60 20 79 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 cadena.`FORWARD`.y.la.interfaz.d
a4180 65 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 61 2e 20 4c 61 20 63 61 64 65 6e 61 20 26 23 e.entrada.o.salida..La.cadena.&#
a41a0 33 39 3b 49 4e 50 55 54 26 23 33 39 3b 2c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 39;INPUT&#39;,.que.se.utiliza.pa
a41c0 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 61 6c 20 73 69 73 74 65 6d 61 20 ra.el.tr..fico.local.al.sistema.
a41e0 6f 70 65 72 61 74 69 76 6f 2c 20 65 73 20 75 6e 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 26 operativo,.es.una.referencia.a.&
a4200 23 33 39 3b 6c 6f 63 61 6c 26 23 33 39 3b 20 63 6f 6e 20 72 65 73 70 65 63 74 6f 20 61 20 73 75 #39;local&#39;.con.respecto.a.su
a4220 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e .interfaz.de.entrada..**Importan
a4240 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 t.note:**.This.documentation.is.
a4260 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f valid.only.for.VyOS.Sagitta.prio
a4280 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a r.to.1.4-rolling-202308040557.**
a42a0 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 Important.note:**.This.documenta
a42c0 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 tion.is.valid.only.for.VyOS.Sagi
a42e0 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 tta.prior.to.1.4-rolling-YYYYMMD
a4300 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 DHHmm.**Input**:.stage.where.tra
a4320 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 ffic.destinated.to.the.router.it
a4340 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c self.can.be.filtered.and.control
a4360 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 led..This.is.where.all.rules.for
a4380 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 .securing.the.router.should.take
a43a0 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 .place..This.includes.ipv4.and.i
a43c0 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a pv6.filtering.rules,.defined.in:
a43e0 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 .**Input**:.stage.where.traffic.
a4400 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 destined.for.the.router.itself.c
a4420 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 an.be.filtered.and.controlled..T
a4440 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 his.is.where.all.rules.for.secur
a4460 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 ing.the.router.should.take.place
a4480 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 ..This.includes.ipv4.and.ipv6.fi
a44a0 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4e 6f 6d ltering.rules,.defined.in:.**Nom
a44c0 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 bre.de.interfaz**.**LEFT**.**LEF
a44e0 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 T:**.*.WAN.interface.on.`eth0.20
a4500 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 1`.*.`eth0.201`.interface.IP:.`1
a4520 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 72.18.201.10/24`.*.`vti10`.inter
a4540 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 face.IP:.`10.0.0.2/31`.*.`dum0`.
a4560 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f interface.IP:.`10.0.11.1/24`.(fo
a4580 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 r.testing.purposes).**Layer.3.br
a45a0 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 idge**:.When.an.IP.address.is.as
a45c0 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 signed.to.the.bridge.interface,.
a45e0 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f and.if.traffic.is.sent.to.the.ro
a4600 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 uter.to.this.IP.(for.example.usi
a4620 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 ng.such.IP.as.default.gateway),.
a4640 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 then.rules.defined.for.**bridge.
a4660 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 firewall**.won't.match,.and.fire
a4680 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 wall.analysis.continues.at.**IP.
a46a0 6c 61 79 65 72 2a 2a 2e 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 6f 6a 61 32 3a layer**..**Configuraci..n.hoja2:
a46c0 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4c 65 61 66 33 3a 2a 2a 00 2a 2a 4c **.**Configuraci..n.Leaf3:**.**L
a46e0 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 inux.systemd-networkd:**.**Compr
a4700 6f 62 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 73 20 6c 6f 63 61 6c 65 73 obaci..n.de.preferencias.locales
a4720 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 **.**Comprobaci..n.de.rutas.loca
a4740 6c 65 73 2a 2a 00 2a 2a 43 4f 4e 20 63 68 65 71 75 65 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 les**.**CON.cheque**.**Comprobac
a4760 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 6d c3 ba 6c 74 69 70 6c 65 73 2a 2a 00 2a 2a 4e 6f 64 i..n.de.rutas.m..ltiples**.**Nod
a4780 6f 20 31 2a 2a 00 2a 2a 4e 6f 64 6f 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 6f 20 32 2a 2a 00 2a 2a 4e o.1**.**Nodo.1:**.**Nodo.2**.**N
a47a0 6f 64 6f 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 6f 31 3a 2a 2a 00 2a 2a 4e 6f 64 6f 32 3a 2a 2a 00 2a odo.2:**.**Nodo1:**.**Nodo2:**.*
a47c0 2a 4f 50 43 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 79 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f *OPCIONAL:**.Excluya.el.tr..fico
a47e0 20 65 6e 74 72 65 20 56 4c 41 4e 20 28 65 6e 74 72 65 20 56 4c 41 4e 31 30 20 79 20 56 4c 41 4e .entre.VLAN.(entre.VLAN10.y.VLAN
a4800 31 31 29 20 64 65 20 50 42 52 00 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 11).de.PBR.**Tabla.de.enrutamien
a4820 74 6f 20 64 65 20 72 65 64 20 4f 53 50 46 2a 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 to.de.red.OSPF**:.incluye.una.li
a4840 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 69 64 61 73 20 70 61 72 61 20 74 6f 64 sta.de.rutas.adquiridas.para.tod
a4860 61 73 20 6c 61 73 20 72 65 64 65 73 20 61 63 63 65 73 69 62 6c 65 73 20 28 6f 20 72 61 6e 67 6f as.las.redes.accesibles.(o.rango
a4880 73 20 64 65 20 c3 a1 72 65 61 20 61 67 72 65 67 61 64 6f 73 29 20 64 65 6c 20 73 69 73 74 65 6d s.de...rea.agregados).del.sistem
a48a0 61 20 4f 53 50 46 2e 20 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 49 41 26 71 75 a.OSPF..El.indicador.&quot;IA&qu
a48c0 6f 74 3b 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 20 ot;.significa.que.el.destino.de.
a48e0 6c 61 20 72 75 74 61 20 65 73 74 c3 a1 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 61 20 6c 61 20 71 la.ruta.est...en.el...rea.a.la.q
a4900 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 ue.el.enrutador.no.est...conecta
a4920 64 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 65 73 20 75 6e 61 20 72 75 74 61 20 65 6e 74 72 65 20 do,.es.decir,.es.una.ruta.entre.
a4940 c3 a1 72 65 61 73 2e 20 45 6e 74 72 65 20 63 6f 72 63 68 65 74 65 73 20 73 65 20 65 73 70 65 63 ..reas..Entre.corchetes.se.espec
a4960 69 66 69 63 61 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 61 ifica.una.m..trica.de.resumen.pa
a4980 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 ra.todos.los.enlaces.a.trav..s.d
a49a0 65 20 6c 6f 73 20 63 75 61 6c 65 73 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 75 6e 61 20 72 75 e.los.cuales.se.encuentra.una.ru
a49c0 74 61 20 61 20 65 73 74 61 20 72 65 64 2e 20 45 6c 20 70 72 65 66 69 6a 6f 20 26 71 75 6f 74 3b ta.a.esta.red..El.prefijo.&quot;
a49e0 76 c3 ad 61 26 71 75 6f 74 3b 20 64 65 66 69 6e 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 2d 70 v..a&quot;.define.un.enrutador-p
a4a00 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 70 72 uerta.de.enlace,.es.decir,.el.pr
a4a20 69 6d 65 72 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 65 6c 20 63 61 6d 69 6e 6f 20 68 61 63 69 imer.enrutador.en.el.camino.haci
a4a40 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 28 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 29 2e 20 a.el.destino.(siguiente.salto)..
a4a60 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 65 6e 72 75 **Tabla.de.enrutamiento.del.enru
a4a80 74 61 64 6f 72 20 4f 53 50 46 2a 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 tador.OSPF**:.incluye.una.lista.
a4aa0 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 69 64 61 73 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 de.rutas.adquiridas.a.todos.los.
a4ac0 41 42 52 20 79 20 41 53 42 52 20 61 63 63 65 73 69 62 6c 65 73 2e 20 2a 2a 54 61 62 6c 61 20 64 ABR.y.ASBR.accesibles..**Tabla.d
a4ae0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 20 4f 53 50 46 2a 2a 3a 20 69 e.enrutamiento.externo.OSPF**:.i
a4b00 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 ncluye.una.lista.de.rutas.adquir
a4b20 69 64 61 73 20 71 75 65 20 73 6f 6e 20 65 78 74 65 72 6e 61 73 20 61 6c 20 70 72 6f 63 65 73 6f idas.que.son.externas.al.proceso
a4b40 20 4f 53 50 46 2e 20 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 45 26 71 75 6f 74 .OSPF..El.indicador.&quot;E&quot
a4b60 3b 20 61 70 75 6e 74 61 20 61 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 64 65 6c ;.apunta.al.tipo.de.m..trica.del
a4b80 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 28 45 31 3a 20 74 69 70 6f 20 64 65 20 6d c3 a9 .enlace.externo.(E1:.tipo.de.m..
a4ba0 74 72 69 63 61 20 31 2c 20 45 32 3a 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 32 29 trica.1,.E2:.tipo.de.m..trica.2)
a4bc0 2e 20 4c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 ..La.m..trica.de.enlace.externo.
a4be0 73 65 20 69 6d 70 72 69 6d 65 20 65 6e 20 65 6c 20 26 71 75 6f 74 3b 3c 6d 65 74 72 69 63 20 6f se.imprime.en.el.&quot;<metric.o
a4c00 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 f.the.router.which.advertised.th
a4c20 65 20 6c 69 6e 6b 3e 20 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 20 26 71 75 6f 74 3b 20 66 6f e.link>./<link.metric>.&quot;.fo
a4c40 72 6d 61 74 6f 2e 00 2a 2a 55 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 3a 2a 2a rmato..**Una.puerta.de.enlace:**
a4c60 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2a 2a 00 2a 2a 4f .**Comprobaci..n.de.origen**.**O
a4c80 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 utput**:.stage.where.traffic.tha
a4ca0 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 t.is.originated.by.the.router.it
a4cc0 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c self.can.be.filtered.and.control
a4ce0 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 led..Bare.in.mind.that.this.traf
a4d00 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 fic.can.be.a.new.connection.orig
a4d20 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e inted.by.a.internal.process.runn
a4d40 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c ing.on.VyOS.router,.such.as.NTP,
a4d60 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 .or.can.be.a.response.to.traffic
a4d80 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e .received.externaly.through.**in
a4da0 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 putt**.(for.example.response.to.
a4dc0 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 an.ssh.login.attempt.to.the.rout
a4de0 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 er)..This.includes.ipv4.and.ipv6
a4e00 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a .filtering.rules,.defined.in:.**
a4e20 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 Output**:.stage.where.traffic.th
a4e40 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 at.originates.from.the.router.it
a4e60 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c self.can.be.filtered.and.control
a4e80 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 led..Bear.in.mind.that.this.traf
a4ea0 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 fic.can.be.a.new.connection.orig
a4ec0 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e inated.by.a.internal.process.run
a4ee0 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 ning.on.VyOS.router,.such.as.NTP
a4f00 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 ,.or.a.response.to.traffic.recei
a4f20 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 ved.externaly.through.**input**.
a4f40 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 (for.example.response.to.an.ssh.
a4f60 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 login.attempt.to.the.router)..Th
a4f80 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 is.includes.ipv4.and.ipv6.filter
a4fa0 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a ing.rules,.defined.in:.**Output*
a4fc0 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 *:.stage.where.traffic.that.orig
a4fe0 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 inates.from.the.router.itself.ca
a5000 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 n.be.filtered.and.controlled..Be
a5020 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e ar.in.mind.that.this.traffic.can
a5040 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 .be.a.new.connection.originated.
a5060 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e by.a.internal.process.running.on
a5080 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 .VyOS.router,.such.as.NTP,.or.a.
a50a0 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 response.to.traffic.received.ext
a50c0 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 ernaly.through.**inputt**.(for.e
a50e0 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 xample.response.to.an.ssh.login.
a5100 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 attempt.to.the.router)..This.inc
a5120 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 ludes.ipv4.and.ipv6.filtering.ru
a5140 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 les,.defined.in:.**Direcci..n.de
a5160 20 70 61 72 65 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 .pares**.**Policy.Route**:.rules
a5180 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 .defined.under.``set.policy.[rou
a51a0 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 44 65 66 69 6e 69 63 69 c3 b3 te.|.route6]....``..**Definici..
a51c0 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 n.de.la.pol..tica:**.**Postrouti
a51e0 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 ng**:.as.in.**Prerouting**,.seve
a5200 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 ral.actions.defined.in.different
a5220 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 .parts.of.VyOS.configuration.are
a5240 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 .performed.in.this.stage..This.i
a5260 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c ncludes:.**Prerouting**:.several
a5280 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 .actions.can.be.done.in.this.sta
a52a0 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 ge,.and.currently.these.actions.
a52c0 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 are.defined.in.different.parts.i
a52e0 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 n.VyOS.configuration..Order.is.i
a5300 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 mportant,.and.all.these.actions.
a5320 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 are.performed.before.any.actions
a5340 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 .defined.under.``firewall``.sect
a5360 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 ion..Relevant.configuration.that
a5380 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f .acts.in.this.stage.are:.**Prero
a53a0 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 uting**:.several.actions.can.be.
a53c0 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c done.in.this.stage,.and.currentl
a53e0 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 y.these.actions.are.defined.in.d
a5400 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 ifferent.parts.in.vyos.configura
a5420 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c tion..Order.is.important,.and.al
a5440 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 l.these.actions.are.performed.be
a5460 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 fore.any.actions.define.under.``
a5480 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e firewall``.section..Relevant.con
a54a0 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 figuration.that.acts.in.this.sta
a54c0 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 69 6f 2a 2a 00 2a 2a 44 69 73 63 69 70 6c 69 6e ge.are:.**Primario**.**Disciplin
a54e0 61 20 64 65 20 63 6f 6c 61 73 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 a.de.colas**.Fair/Flow.Queue.CoD
a5500 65 6c 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 44 c3 a9 el..**Disciplina.de.colas:**.D..
a5520 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 ficit.Round.Robin..**Disciplina.
a5540 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 44 65 73 63 65 6e 73 6f 20 61 6e 74 69 63 69 70 61 64 6f 20 de.colas:**.Descenso.anticipado.
a5560 61 6c 65 61 74 6f 72 69 6f 20 67 65 6e 65 72 61 6c 69 7a 61 64 6f 2e 00 2a 2a 44 69 73 63 69 70 aleatorio.generalizado..**Discip
a5580 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 43 75 62 6f 20 64 65 20 66 69 63 68 61 73 20 lina.de.colas:**.Cubo.de.fichas.
a55a0 6a 65 72 c3 a1 72 71 75 69 63 6f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c jer..rquico..**Disciplina.de.col
a55c0 61 73 3a 2a 2a 20 50 6f 6c 69 63 c3 ad 61 20 64 65 20 69 6e 67 72 65 73 6f 2e 00 2a 2a 44 69 73 as:**.Polic..a.de.ingreso..**Dis
a55e0 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 ciplina.de.colas:**.PFIFO.(Packe
a5600 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 44 69 73 63 69 70 6c t.First.In.First.Out)..**Discipl
a5620 69 6e 61 20 65 6e 20 6c 61 73 20 63 6f 6c 61 73 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 44 69 73 63 ina.en.las.colas:**.PRIO..**Disc
a5640 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 73 74 iplina.de.colas:**.SFQ.(Stochast
a5660 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 44 69 73 63 69 70 6c 69 ic.Fairness.Queuing)..**Discipli
a5680 6e 61 20 65 6e 20 6c 61 73 20 63 6f 6c 61 73 3a 2a 2a 20 46 69 6c 74 72 6f 20 64 65 20 64 65 70 na.en.las.colas:**.Filtro.de.dep
a56a0 c3 b3 73 69 74 6f 20 64 65 20 66 69 63 68 61 73 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 ..sito.de.fichas..**Disciplina.d
a56c0 65 20 63 6f 6c 61 73 3a 2a 2a 20 6e 65 74 65 6d 20 28 45 6d 75 6c 61 64 6f 72 20 64 65 20 72 65 e.colas:**.netem.(Emulador.de.re
a56e0 64 29 20 2b 20 54 42 46 20 28 46 69 6c 74 72 6f 20 64 65 20 64 65 70 c3 b3 73 69 74 6f 20 64 65 d).+.TBF.(Filtro.de.dep..sito.de
a5700 20 66 69 63 68 61 73 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 .fichas)..**R1.Static.Key**.**R1
a5720 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 47 72 **.**R2.Static.Key**.**R2**.**Gr
a5740 75 70 6f 73 20 64 65 20 49 50 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 20 28 64 69 upos.de.IP.basados.en.RADIUS.(di
a5760 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 6d 61 72 63 61 64 61 29 2a 2a 00 2a 2a 41 64 6d 69 6e recci..n.IP.enmarcada)**.**Admin
a5780 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 73 65 73 69 6f 6e 65 73 20 52 41 44 49 55 53 20 44 4d istraci..n.de.sesiones.RADIUS.DM
a57a0 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 /CoA**.**RIGHT**.**RIGHT:**.*.WA
a57c0 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 N.interface.on.`eth0.202`.*.`eth
a57e0 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 0.201`.interface.IP:.`172.18.202
a5800 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 .10/24`.*.`vti10`.interface.IP:.
a5820 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 `10.0.0.3/31`.*.`dum0`.interface
a5840 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 .IP:.`10.0.12.1/24`.(for.testing
a5860 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 31 2a 2a 00 2a 2a 45 6e 72 .purposes).**Enrutador.1**.**Enr
a5880 75 74 61 64 6f 72 20 32 2a 2a 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 33 2a 2a 00 2a 2a 20 56 65 utador.2**.**Enrutador.3**.**.Ve
a58a0 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 2a rificaci..n.de.ID.de.enrutador.*
a58c0 2a 00 2a 2a 52 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 64 65 73 70 75 c3 a9 73 20 64 65 *.**Rutas.aprendidas.despu..s.de
a58e0 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d .aplicar.la.pol..tica.de.enrutam
a5900 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 52 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 61 6e 74 65 iento:**.**Rutas.aprendidas.ante
a5920 73 20 64 65 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 s.de.aplicar.la.pol..tica.de.enr
a5940 75 74 61 6d 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 utamiento:**.**SW1**.**SW2**.**S
a5960 65 63 75 6e 64 61 72 69 6f 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 ecundario**.**Configuraci..n.de.
a5980 49 50 53 65 63 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba IPSec**.**Configuraci..n.del.t..
a59a0 6e 65 6c 20 47 52 45 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 nel.GRE**.**Source.NAT**:.rules.
a59c0 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 defined.under.``set.[nat.|.nat66
a59e0 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 ].destination...``..**Configurac
a5a00 69 c3 b3 6e 20 64 65 20 43 6f 6c 75 6d 6e 61 20 56 65 72 74 65 62 72 61 6c 20 31 3a 2a 2a 00 2a i..n.de.Columna.Vertebral.1:**.*
a5a20 2a 45 73 74 61 64 6f 2a 2a 00 2a 2a 50 61 72 61 20 76 65 72 20 6c 61 73 20 72 75 74 61 73 20 72 *Estado**.**Para.ver.las.rutas.r
a5a40 65 64 69 73 74 72 69 62 75 69 64 61 73 3a 2a 2a 00 2a 2a 44 6f 73 20 70 75 65 72 74 61 73 20 64 edistribuidas:**.**Dos.puertas.d
a5a60 65 20 65 6e 6c 61 63 65 20 79 20 64 69 66 65 72 65 6e 74 65 73 20 6d c3 a9 74 72 69 63 61 73 3a e.enlace.y.diferentes.m..tricas:
a5a80 2a 2a 00 2a 2a 49 44 20 64 65 20 56 4c 41 4e 2a 2a 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 56 79 **.**ID.de.VLAN**.**Enrutador.Vy
a5aa0 4f 53 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 70 65 73 6f 2a 2a 00 OS:**.**Comprobaci..n.de.peso**.
a5ac0 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 **direcci..n**.se.puede.especifi
a5ae0 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e car.varias.veces.como.direcci..n
a5b00 20 49 50 76 34 20 79 2f 6f 20 49 50 76 36 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 39 32 .IPv4.y/o.IPv6,.por.ejemplo,.192
a5b20 2e 30 2e 32 2e 31 2f 32 34 20 79 2f 6f 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 64 .0.2.1/24.y/o.2001:db8::1/64.**d
a5b40 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 irecci..n**.se.puede.especificar
a5b60 20 76 61 72 69 61 73 20 76 65 63 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 39 32 2e .varias.veces,.por.ejemplo,.192.
a5b80 31 36 38 2e 31 30 30 2e 31 20 79 2f 6f 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 00 2a 168.100.1.y/o.192.168.100.0/24.*
a5ba0 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 20 6f 6e 6c 79 20 69 *allow**.-.Negotiate.IPv4.only.i
a5bc0 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 f.client.requests.(Default.value
a5be0 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 6f 6e 6c ).**allow**.-.Negotiate.IPv6.onl
a5c00 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 y.if.client.requests.**allow-hos
a5c20 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f t-networks**.no.se.puede.usar.co
a5c40 6e 20 2a 2a 72 65 64 2a 2a 00 2a 2a 73 69 65 6d 70 72 65 2a 2a 3a 20 72 65 69 6e 69 63 69 61 20 n.**red**.**siempre**:.reinicia.
a5c60 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 63 75 61 6e 64 6f 20 73 61 6c 65 6e 2c 20 69 los.contenedores.cuando.salen,.i
a5c80 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 65 73 74 61 64 6f 2c 20 72 65 ndependientemente.del.estado,.re
a5ca0 69 6e 74 65 6e 74 61 6e 64 6f 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 00 2a 2a 61 67 72 intentando.indefinidamente.**agr
a5cc0 65 67 61 72 3a 2a 2a 20 45 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 egar:**.El.agente.de.retransmisi
a5ce0 c3 b3 6e 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 73 75 20 70 72 6f 70 69 61 20 69 6e 66 6f ..n.puede.agregar.su.propia.info
a5d00 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 61 20 75 6e 20 rmaci..n.de.retransmisi..n.a.un.
a5d20 70 61 71 75 65 74 65 20 44 48 43 50 20 72 65 63 69 62 69 64 6f 2c 20 73 69 6e 20 74 65 6e 65 72 paquete.DHCP.recibido,.sin.tener
a5d40 20 65 6e 20 63 75 65 6e 74 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 .en.cuenta.la.informaci..n.de.re
a5d60 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 70 72 65 73 65 6e transmisi..n.que.ya.est...presen
a5d80 74 65 20 65 6e 20 65 6c 20 70 61 71 75 65 74 65 2e 00 2a 2a 61 70 6c 69 63 61 63 69 c3 b3 6e 2a te.en.el.paquete..**aplicaci..n*
a5da0 2a 3a 20 61 6e 61 6c 69 7a 61 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 72 65 *:.analiza.los.datos.de.flujo.re
a5dc0 63 69 62 69 64 6f 73 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 6c 61 20 64 65 74 cibidos.en.el.contexto.de.la.det
a5de0 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 72 75 73 6f 73 20 6f 20 70 65 72 66 69 6c 65 73 20 64 ecci..n.de.intrusos.o.perfiles.d
a5e00 65 20 74 72 c3 a1 66 69 63 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 00 2a 2a 61 75 74 6f 2a 2a e.tr..fico,.por.ejemplo.**auto**
a5e20 3a 20 64 65 74 65 72 6d 69 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 :.determina.autom..ticamente.el.
a5e40 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 2a 2a 63 61 62 6c 65 61 64 6f 2a 2a 3a 20 tipo.de.interfaz..**cableado**:.
a5e60 70 65 72 6d 69 74 65 20 6f 70 74 69 6d 69 7a 61 63 69 6f 6e 65 73 20 70 61 72 61 20 69 6e 74 65 permite.optimizaciones.para.inte
a5e80 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 2e 20 2a 2a 69 6e 61 6c c3 a1 6d 62 72 69 63 6f rfaces.cableadas..**inal..mbrico
a5ea0 2a 2a 3a 20 64 65 73 61 63 74 69 76 61 20 75 6e 61 20 73 65 72 69 65 20 64 65 20 6f 70 74 69 6d **:.desactiva.una.serie.de.optim
a5ec0 69 7a 61 63 69 6f 6e 65 73 20 71 75 65 20 73 6f 6c 6f 20 73 6f 6e 20 63 6f 72 72 65 63 74 61 73 izaciones.que.solo.son.correctas
a5ee0 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 20 63 61 62 6c 65 2e 20 4c 61 .en.las.interfaces.con.cable..La
a5f00 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 73 69 .especificaci..n.inal..mbrica.si
a5f20 65 6d 70 72 65 20 65 73 20 63 6f 72 72 65 63 74 61 2c 20 70 65 72 6f 20 70 75 65 64 65 20 70 72 empre.es.correcta,.pero.puede.pr
a5f40 6f 76 6f 63 61 72 20 75 6e 61 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 20 6d c3 a1 73 20 6c 65 6e ovocar.una.convergencia.m..s.len
a5f60 74 61 20 79 20 75 6e 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f ta.y.un.tr..fico.de.enrutamiento
a5f80 20 61 64 69 63 69 6f 6e 61 6c 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 .adicional..**ban-time**.and.**t
a5fa0 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 hreshold**:.these.values.are.kep
a5fc0 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 t.very.low.in.order.to.easily.id
a5fe0 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 entify.and.generate.and.attack..
a6000 2a 2a 64 69 66 75 73 69 c3 b3 6e 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 **difusi..n**:.distribuci..n.de.
a6020 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2e 20 2a 2a 73 direcciones.IP.de.difusi..n..**s
a6040 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e in.transmisi..n**:.distribuci..n
a6060 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 .de.direcciones.en.topolog..a.de
a6080 20 72 65 64 65 73 20 4e 42 4d 41 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 6d 75 6c 74 69 70 75 6e 74 .redes.NBMA..**punto.a.multipunt
a60a0 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 o**:.distribuci..n.de.direccione
a60c0 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2e 20 2a s.en.redes.punto.a.multipunto..*
a60e0 2a 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 *punto.a.punto**:.distribuci..n.
a6100 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 61 20 de.direcciones.en.redes.punto.a.
a6120 70 75 6e 74 6f 2e 00 2a 2a 64 69 66 75 73 69 c3 b3 6e 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 punto..**difusi..n**:.distribuci
a6140 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 69 66 75 73 69 c3 ..n.de.direcciones.IP.de.difusi.
a6160 b3 6e 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 .n..**punto.a.punto**:.distribuc
a6180 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e i..n.de.direcciones.en.redes.pun
a61a0 74 6f 20 61 20 70 75 6e 74 6f 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 61 to.a.punto..**calling-sid**.-.Ca
a61c0 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f lculate.interface.identifier.fro
a61e0 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a 3a m.calling-station-id..**cisco**:
a6200 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 63 6f 6e 73 69 64 65 72 61 72 c3 a1 20 63 6f .un.enrutador.se.considerar...co
a6220 6d 6f 20 41 42 52 20 73 69 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 65 6e 6c 61 63 65 73 20 63 mo.ABR.si.tiene.varios.enlaces.c
a6240 6f 6e 66 69 67 75 72 61 64 6f 73 20 61 20 6c 61 73 20 72 65 64 65 73 20 65 6e 20 64 69 66 65 72 onfigurados.a.las.redes.en.difer
a6260 65 6e 74 65 73 20 c3 a1 72 65 61 73 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 63 75 61 6c 65 73 20 entes...reas,.una.de.las.cuales.
a6280 65 73 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 41 64 65 6d es.un...rea.de.red.troncal..Adem
a62a0 c3 a1 73 2c 20 65 6c 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 6c 61 20 72 65 ..s,.el.enlace.al...rea.de.la.re
a62c0 64 20 74 72 6f 6e 63 61 6c 20 64 65 62 65 20 65 73 74 61 72 20 61 63 74 69 76 6f 20 28 66 75 6e d.troncal.debe.estar.activo.(fun
a62e0 63 69 6f 6e 61 6e 64 6f 29 2e 20 2a 2a 69 62 6d 2a 2a 3a 20 69 64 c3 a9 6e 74 69 63 6f 20 61 6c cionando)..**ibm**:.id..ntico.al
a6300 20 6d 6f 64 65 6c 6f 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 71 75 6f 74 3b 2c 20 70 65 72 6f 20 .modelo.&quot;cisco&quot;,.pero.
a6320 65 6e 20 65 73 74 65 20 63 61 73 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 65 en.este.caso.es.posible.que.no.e
a6340 73 74 c3 a9 20 61 63 74 69 76 6f 20 75 6e 20 65 6e 6c 61 63 65 20 64 65 20 c3 a1 72 65 61 20 74 st...activo.un.enlace.de...rea.t
a6360 72 6f 6e 63 61 6c 2e 20 2a 2a 65 73 74 c3 a1 6e 64 61 72 2a 2a 3a 20 65 6c 20 65 6e 72 75 74 61 roncal..**est..ndar**:.el.enruta
a6380 64 6f 72 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 65 6e 6c 61 63 65 73 20 61 63 74 69 76 6f 73 dor.tiene.varios.enlaces.activos
a63a0 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 c3 a1 72 65 61 73 2e 20 2a 2a 61 74 61 6a 6f 2a 2a 3a .a.diferentes...reas..**atajo**:
a63c0 20 69 64 c3 a9 6e 74 69 63 6f 20 61 6c 20 26 71 75 6f 74 3b 65 73 74 c3 a1 6e 64 61 72 26 71 75 .id..ntico.al.&quot;est..ndar&qu
a63e0 6f 74 3b 2c 20 70 65 72 6f 20 65 6e 20 65 73 74 65 20 6d 6f 64 65 6c 6f 20 73 65 20 70 65 72 6d ot;,.pero.en.este.modelo.se.perm
a6400 69 74 65 20 71 75 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 75 73 65 20 75 6e 61 20 74 6f 70 ite.que.un.enrutador.use.una.top
a6420 6f 6c 6f 67 c3 ad 61 20 64 65 20 c3 a1 72 65 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 73 69 6e olog..a.de...reas.conectadas.sin
a6440 20 69 6e 76 6f 6c 75 63 72 61 72 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e .involucrar.un...rea.de.red.tron
a6460 63 61 6c 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 cal.para.conexiones.entre...reas
a6480 2e 00 2a 2a 72 65 63 6f 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 ..**recolector**:.responsable.de
a64a0 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 2c 20 65 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 .la.recepci..n,.el.almacenamient
a64c0 6f 20 79 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 70 72 65 76 69 6f 20 64 65 20 6c o.y.el.procesamiento.previo.de.l
a64e0 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 72 65 63 69 62 69 64 6f 73 20 64 65 20 75 os.datos.de.flujo.recibidos.de.u
a6500 6e 20 65 78 70 6f 72 74 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 00 2a 2a 70 72 65 64 65 74 65 72 n.exportador.de.flujo.**predeter
a6520 6d 69 6e 61 64 6f 2a 2a 3a 20 65 73 74 61 20 c3 a1 72 65 61 20 73 65 20 75 73 61 72 c3 a1 20 70 minado**:.esta...rea.se.usar...p
a6540 61 72 61 20 61 74 61 6a 6f 73 20 73 6f 6c 6f 20 73 69 20 41 42 52 20 6e 6f 20 74 69 65 6e 65 20 ara.atajos.solo.si.ABR.no.tiene.
a6560 75 6e 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 un.enlace.al...rea.de.red.tronca
a6580 6c 20 6f 20 65 73 74 65 20 65 6e 6c 61 63 65 20 73 65 20 70 65 72 64 69 c3 b3 2e 20 2a 2a 68 61 l.o.este.enlace.se.perdi....**ha
a65a0 62 69 6c 69 74 61 72 2a 2a 3a 20 65 6c 20 c3 a1 72 65 61 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 bilitar**:.el...rea.se.utilizar.
a65c0 a1 20 70 61 72 61 20 61 74 61 6a 6f 73 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 6c 61 20 72 75 ..para.atajos.cada.vez.que.la.ru
a65e0 74 61 20 71 75 65 20 6c 6f 20 61 74 72 61 76 69 65 73 61 20 73 65 61 20 6d c3 a1 73 20 62 61 72 ta.que.lo.atraviesa.sea.m..s.bar
a6600 61 74 61 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 41 42 52 20 6e 75 6e 63 61 ata..**deshabilitar**:.ABR.nunca
a6620 20 75 74 69 6c 69 7a 61 20 65 73 74 61 20 c3 a1 72 65 61 20 70 61 72 61 20 61 74 61 6a 6f 73 20 .utiliza.esta...rea.para.atajos.
a6640 64 65 20 72 75 74 61 73 2e 00 2a 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 2a 3a 20 68 61 de.rutas..**predeterminado**:.ha
a6660 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 bilite.el.horizonte.dividido.en.
a6680 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 20 79 20 64 65 73 68 61 las.interfaces.cableadas.y.desha
a66a0 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 bilite.el.horizonte.dividido.en.
a66c0 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 20 2a 2a las.interfaces.inal..mbricas..**
a66e0 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 68 6f 72 69 7a 6f habilitar**:.habilitar.el.horizo
a6700 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 65 73 74 61 73 20 69 6e 74 65 72 66 61 63 65 73 nte.dividido.en.estas.interfaces
a6720 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 64 65 73 68 61 62 69 6c 69 74 61 72 ..**deshabilitar**:.deshabilitar
a6740 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 65 73 74 61 73 20 .el.horizonte.dividido.en.estas.
a6760 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 interfaces..**deny**.-.Do.not.ne
a6780 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e gotiate.IPv4.**deny**.-.Do.not.n
a67a0 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a egotiate.IPv6.(default.value).**
a67c0 6e 65 67 61 72 2a 2a 20 2d 20 6e 65 67 61 72 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 negar**.-.negar.mppe.**deny**:.D
a67e0 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e eny.second.session.authorization
a6800 2e 00 2a 2a 64 65 73 74 69 6e 6f 2a 2a 3a 20 65 73 70 65 63 69 66 69 71 75 65 20 61 20 71 75 c3 ..**destino**:.especifique.a.qu.
a6820 a9 20 70 61 71 75 65 74 65 73 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 6c 61 20 74 72 61 64 75 ..paquetes.se.aplicar...la.tradu
a6840 63 63 69 c3 b3 6e 2c 20 73 6f 6c 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 cci..n,.solo.en.funci..n.de.la.d
a6860 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 65 6c 20 6e c3 ba 6d irecci..n.de.destino.y/o.el.n..m
a6880 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 4c 61 20 64 69 ero.de.puerto.configurado..La.di
a68a0 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 2a 2a 64 68 63 70 2a 2a recci..n.de.la.interfaz.**dhcp**
a68c0 20 65 73 20 72 65 63 69 62 69 64 61 20 70 6f 72 20 44 48 43 50 20 64 65 73 64 65 20 75 6e 20 73 .es.recibida.por.DHCP.desde.un.s
a68e0 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 6e 20 65 73 74 65 20 73 65 67 6d 65 6e 74 6f 2e 00 44 ervidor.DHCP.en.este.segmento..D
a6900 48 43 50 76 36 20 72 65 63 69 62 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 HCPv6.recibe.la.direcci..n.de.la
a6920 20 69 6e 74 65 72 66 61 7a 20 2a 2a 64 68 63 70 76 36 2a 2a 20 64 65 73 64 65 20 75 6e 20 73 65 .interfaz.**dhcpv6**.desde.un.se
a6940 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 65 6e 20 65 73 74 65 20 73 65 67 6d 65 6e 74 6f 2e 00 rvidor.DHCPv6.en.este.segmento..
a6960 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f **disable**:.Disables.session.co
a6980 6e 74 72 6f 6c 2e 00 2a 2a 64 65 73 63 61 72 74 61 72 3a 2a 2a 20 53 65 20 64 65 73 63 61 72 74 ntrol..**descartar:**.Se.descart
a69a0 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 63 69 62 69 64 6f 73 20 71 75 65 ar..n.los.paquetes.recibidos.que
a69c0 20 79 61 20 63 6f 6e 74 65 6e 67 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 .ya.contengan.informaci..n.de.re
a69e0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 2a 2a 64 65 73 63 65 6e 64 65 6e 74 65 3a 2a 2a 20 4c transmisi..n..**descendente:**.L
a6a00 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 64 65 73 63 65 6e 64 65 6e 74 65 as.interfaces.de.red.descendente
a6a20 73 20 73 6f 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 64 69 73 74 72 69 62 75 s.son.las.interfaces.de.distribu
a6a40 63 69 c3 b3 6e 20 61 20 6c 61 73 20 72 65 64 65 73 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 6f ci..n.a.las.redes.de.destino,.do
a6a60 6e 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 nde.los.clientes.de.multidifusi.
a6a80 b3 6e 20 70 75 65 64 65 6e 20 75 6e 69 72 73 65 20 61 20 67 72 75 70 6f 73 20 79 20 72 65 63 69 .n.pueden.unirse.a.grupos.y.reci
a6aa0 62 69 72 20 64 61 74 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 53 65 20 bir.datos.de.multidifusi..n..Se.
a6ac0 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 6f 20 6d c3 a1 73 20 69 6e 74 65 deben.configurar.una.o.m..s.inte
a6ae0 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2e 00 2a 2a 65 78 70 6f 72 74 61 64 6f rfaces.descendentes..**exportado
a6b00 72 2a 2a 3a 20 61 67 72 65 67 61 20 70 61 71 75 65 74 65 73 20 65 6e 20 66 6c 75 6a 6f 73 20 79 r**:.agrega.paquetes.en.flujos.y
a6b20 20 65 78 70 6f 72 74 61 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 66 6c 75 6a 6f 20 68 61 63 69 .exporta.registros.de.flujo.haci
a6b40 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 72 65 63 6f 70 69 6c 61 64 6f 72 65 73 20 64 65 20 66 6c a.uno.o.m..s.recopiladores.de.fl
a6b60 75 6a 6f 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 65 63 74 61 ujo.**firewall.all-ping**.afecta
a6b80 20 73 6f 6c 6f 20 61 20 4c 4f 43 41 4c 20 79 20 73 69 65 6d 70 72 65 20 73 65 20 63 6f 6d 70 6f .solo.a.LOCAL.y.siempre.se.compo
a6ba0 72 74 61 20 64 65 20 6c 61 20 6d 61 6e 65 72 61 20 6d c3 a1 73 20 72 65 73 74 72 69 63 74 69 76 rta.de.la.manera.m..s.restrictiv
a6bc0 61 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c 6c 2d a.**firewall.global-options.all-
a6be0 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 ping**.affects.only.to.LOCAL.and
a6c00 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 .it.always.behaves.in.the.most.r
a6c20 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 72 65 65 6e 76 69 61 72 3a 2a 2a 20 54 6f 64 estrictive.way.**reenviar:**.Tod
a6c40 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 2c 20 6c 61 os.los.paquetes.se.reenv..an,.la
a6c60 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 .informaci..n.de.retransmisi..n.
a6c80 79 61 20 70 72 65 73 65 6e 74 65 20 73 65 20 69 67 6e 6f 72 61 72 c3 a1 2e 00 2a 2a 69 6e 74 65 ya.presente.se.ignorar....**inte
a6ca0 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2a 2a 20 2d 20 61 70 6c 69 63 61 62 6c 65 20 73 6f rfaz.de.entrada**.-.aplicable.so
a6cc0 6c 6f 20 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 43 6f 6e lo.a.:ref:`destination-nat`..Con
a6ce0 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a figura.la.interfaz.que.se.utiliz
a6d00 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 69 6e 74 65 72 6e 6f 20 61 6c 20 71 75 a.para.el.tr..fico.interno.al.qu
a6d20 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 e.se.aplica.la.regla.de.traducci
a6d40 c3 b3 6e 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 ..n..**inbound-interface**.-.app
a6d60 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f licable.only.to.:ref:`destinatio
a6d80 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 n-nat`..It.configures.the.interf
a6da0 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 ace.which.is.used.for.the.inside
a6dc0 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 .traffic.the.translation.rule.ap
a6de0 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 plies.to..Interface.groups,.inve
a6e00 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 rted.selection.and.wildcard,.are
a6e20 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d .also.supported..**ipv4-addr**.-
a6e40 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 .Calculate.interface.identifier.
a6e60 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 from.IPv4.address..**l2**:.It.me
a6e80 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 ans.that.clients.are.on.same.net
a6ea0 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 work.where.interface.is.**(defau
a6ec0 6c 74 29 2a 2a 00 2a 2a 63 61 70 61 32 2a 2a 3a 20 75 74 69 6c 69 7a 61 20 58 4f 52 20 64 65 20 lt)**.**capa2**:.utiliza.XOR.de.
a6ee0 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 65 20 68 61 72 64 77 61 72 65 20 79 20 63 61 direcciones.MAC.de.hardware.y.ca
a6f00 6d 70 6f 20 64 65 20 49 44 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 75 65 74 65 20 70 61 72 mpo.de.ID.de.tipo.de.paquete.par
a6f20 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 a.generar.el.hash..la.f..rmula.e
a6f40 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 3a 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 75 s.**layer2+3**:.esta.pol..tica.u
a6f60 74 69 6c 69 7a 61 20 75 6e 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 tiliza.una.combinaci..n.de.infor
a6f80 6d 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 20 79 maci..n.de.protocolo.de.capa.2.y
a6fa0 20 63 61 70 61 20 33 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 55 74 .capa.3.para.generar.el.hash..Ut
a6fc0 69 6c 69 7a 61 20 58 4f 52 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 65 20 iliza.XOR.de.direcciones.MAC.de.
a6fe0 68 61 72 64 77 61 72 65 20 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 67 hardware.y.direcciones.IP.para.g
a7000 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 4c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 3a 00 enerar.el.hash..La.f..rmula.es:.
a7020 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 3a 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 75 73 61 **layer3+4**:.esta.pol..tica.usa
a7040 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 .informaci..n.de.protocolo.de.ca
a7060 70 61 20 73 75 70 65 72 69 6f 72 2c 20 63 75 61 6e 64 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e pa.superior,.cuando.est...dispon
a7080 69 62 6c 65 2c 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 45 73 74 6f ible,.para.generar.el.hash..Esto
a70a0 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 61 .permite.que.el.tr..fico.a.un.pa
a70c0 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 61 62 61 72 71 75 65 20 6d r.de.red.en.particular.abarque.m
a70e0 c3 ba 6c 74 69 70 6c 65 73 20 65 73 63 6c 61 76 6f 73 2c 20 61 75 6e 71 75 65 20 75 6e 61 20 73 ..ltiples.esclavos,.aunque.una.s
a7100 6f 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 6f 20 61 62 61 72 63 61 72 c3 a1 20 6d c3 ba 6c 74 ola.conexi..n.no.abarcar...m..lt
a7120 69 70 6c 65 73 20 65 73 63 6c 61 76 6f 73 2e 00 2a 2a 69 7a 71 75 69 65 72 64 61 2a 2a 00 2a 2a iples.esclavos..**izquierda**.**
a7140 6e 69 76 65 6c 2d 31 2a 2a 3a 20 61 63 74 c3 ba 61 20 73 6f 6c 6f 20 63 6f 6d 6f 20 65 6e 72 75 nivel-1**:.act..a.solo.como.enru
a7160 74 61 64 6f 72 20 64 65 20 65 73 74 61 63 69 c3 b3 6e 20 28 6e 69 76 65 6c 20 31 29 2e 00 2a 2a tador.de.estaci..n.(nivel.1)..**
a7180 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 53 6f 6c 6f 20 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 level-1**.-.Solo.se.forman.adyac
a71a0 65 6e 63 69 61 73 20 64 65 20 6e 69 76 65 6c 20 31 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a encias.de.nivel.1..**level-1-2**
a71c0 20 2d 20 41 63 74 c3 ba 61 20 63 6f 6d 6f 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 65 73 74 61 .-.Act..a.como.enrutador.de.esta
a71e0 63 69 c3 b3 6e 20 28 4e 69 76 65 6c 20 31 29 20 79 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 ci..n.(Nivel.1).y.enrutador.de..
a7200 a1 72 65 61 20 28 4e 69 76 65 6c 20 32 29 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 .rea.(Nivel.2)..**level-1-2**.-.
a7220 53 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 64 65 20 6e 69 76 65 6c 20 31 Se.forman.adyacencias.de.nivel.1
a7240 2d 32 00 2a 2a 73 6f 6c 6f 20 6e 69 76 65 6c 20 32 2a 2a 3a 20 61 63 74 c3 ba 61 20 73 6f 6c 6f -2.**solo.nivel.2**:.act..a.solo
a7260 20 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 28 6e 69 76 .como.un.enrutador.de...rea.(niv
a7280 65 6c 20 32 29 2e 00 2a 2a 73 6f 6c 6f 20 6e 69 76 65 6c 20 32 2a 2a 3a 20 73 65 20 66 6f 72 6d el.2)..**solo.nivel.2**:.se.form
a72a0 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 73 6f 6c 6f 20 64 65 20 6e 69 76 65 6c 20 32 00 2a an.adyacencias.solo.de.nivel.2.*
a72c0 2a 6c 61 64 6f 20 6c 6f 63 61 6c 20 2d 20 63 6f 6d 61 6e 64 6f 73 2a 2a 00 2a 2a 6c 6f 63 61 6c *lado.local.-.comandos**.**local
a72e0 2a 2a 3a 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 61 75 74 65 6e **:.Todas.las.consultas.de.auten
a7300 74 69 63 61 63 69 c3 b3 6e 20 73 65 20 6d 61 6e 65 6a 61 6e 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e ticaci..n.se.manejan.localmente.
a7320 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 .**local**:.It.means.that.client
a7340 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 .are.behind.some.router..**log-f
a7360 61 69 6c 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 ail**.En.este.modo,.el.recursor.
a7380 69 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 64 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 64 61 74 intentar...validar.todos.los.dat
a73a0 6f 73 20 71 75 65 20 72 65 63 75 70 65 72 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 os.que.recupera.de.los.servidore
a73c0 73 20 61 75 74 6f 72 69 7a 61 64 6f 73 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 s.autorizados,.independientement
a73e0 65 20 64 65 20 6c 6f 73 20 64 65 73 65 6f 73 20 64 65 20 44 4e 53 53 45 43 20 64 65 6c 20 63 6c e.de.los.deseos.de.DNSSEC.del.cl
a7400 69 65 6e 74 65 2c 20 79 20 72 65 67 69 73 74 72 61 72 c3 a1 20 65 6c 20 72 65 73 75 6c 74 61 64 iente,.y.registrar...el.resultad
a7420 6f 20 64 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 2e 20 45 73 74 65 20 6d 6f 64 6f 20 73 o.de.la.validaci..n..Este.modo.s
a7440 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 e.puede.usar.para.determinar.la.
a7460 63 61 72 67 61 20 61 64 69 63 69 6f 6e 61 6c 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 carga.adicional.y.la.cantidad.de
a7480 20 72 65 73 70 75 65 73 74 61 73 20 70 6f 73 69 62 6c 65 6d 65 6e 74 65 20 66 61 6c 73 61 73 20 .respuestas.posiblemente.falsas.
a74a0 61 6e 74 65 73 20 64 65 20 61 63 74 69 76 61 72 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 antes.de.activar.la.validaci..n.
a74c0 63 6f 6d 70 6c 65 74 61 2e 20 4c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 61 20 6c 61 73 20 63 completa..Las.respuestas.a.las.c
a74e0 6f 6e 73 75 6c 74 61 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 6f 6e 20 6c 61 73 onsultas.de.los.clientes.son.las
a7500 20 6d 69 73 6d 61 73 20 71 75 65 20 63 6f 6e 20 65 6c 20 70 72 6f 63 65 73 6f 2e 00 2a 2a 65 73 .mismas.que.con.el.proceso..**es
a7520 74 72 65 63 68 6f 2a 2a 3a 20 75 73 65 20 65 6c 20 65 73 74 69 6c 6f 20 61 6e 74 69 67 75 6f 20 trecho**:.use.el.estilo.antiguo.
a7540 64 65 20 54 4c 56 20 63 6f 6e 20 6d c3 a9 74 72 69 63 61 20 65 73 74 72 65 63 68 61 2e 00 2a 2a de.TLV.con.m..trica.estrecha..**
a7560 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 net-admin**:.operaciones.de.red.
a7580 28 69 6e 74 65 72 66 61 7a 2c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 74 61 62 6c 61 73 20 64 (interfaz,.cortafuegos,.tablas.d
a75a0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 e.enrutamiento).**net-bind-servi
a75c0 63 65 2a 2a 3a 20 76 69 6e 63 75 6c 61 20 75 6e 20 73 6f 63 6b 65 74 20 61 20 70 75 65 72 74 6f ce**:.vincula.un.socket.a.puerto
a75e0 73 20 70 72 69 76 69 6c 65 67 69 61 64 6f 73 20 28 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 s.privilegiados.(n..meros.de.pue
a7600 72 74 6f 20 69 6e 66 65 72 69 6f 72 65 73 20 61 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 rto.inferiores.a.1024).**net-raw
a7620 2a 2a 3a 20 70 65 72 6d 69 73 6f 20 70 61 72 61 20 63 72 65 61 72 20 73 6f 63 6b 65 74 73 20 64 **:.permiso.para.crear.sockets.d
a7640 65 20 72 65 64 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 2a 2a 6e 6f 2a 2a 3a 20 6e 6f 20 72 65 e.red.sin.procesar.**no**:.no.re
a7660 69 6e 69 63 69 65 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 61 6c 20 73 61 6c 69 72 inicie.los.contenedores.al.salir
a7680 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 .**noauth**:.Authentication.disa
a76a0 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 bled.**noauth**:.Authentication.
a76c0 64 69 73 61 62 6c 65 64 2e 00 2a 2a 61 70 61 67 61 64 6f 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f disabled..**apagado**.En.este.mo
a76e0 64 6f 2c 20 6e 6f 20 73 65 20 6c 6c 65 76 61 20 61 20 63 61 62 6f 20 6e 69 6e 67 c3 ba 6e 20 70 do,.no.se.lleva.a.cabo.ning..n.p
a7700 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 44 4e 53 53 45 43 2e 20 45 6c 20 72 65 63 75 72 rocesamiento.de.DNSSEC..El.recur
a7720 73 6f 72 20 6e 6f 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 44 4e 53 53 45 sor.no.establecer...el.bit.DNSSE
a7740 43 20 4f 4b 20 28 44 4f 29 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 61 6c 69 65 C.OK.(DO).en.las.consultas.salie
a7760 6e 74 65 73 20 65 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 6f 73 20 62 69 74 73 20 44 4f 20 79 20 41 ntes.e.ignorar...los.bits.DO.y.A
a7780 44 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 2e 00 2a 2a 65 6e 20 63 61 73 6f 20 64 65 D.en.las.consultas..**en.caso.de
a77a0 20 65 72 72 6f 72 2a 2a 3a 20 72 65 69 6e 69 63 69 61 72 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 .error**:.reiniciar.los.contened
a77c0 6f 72 65 73 20 63 75 61 6e 64 6f 20 73 61 6c 65 6e 20 63 6f 6e 20 75 6e 20 63 c3 b3 64 69 67 6f ores.cuando.salen.con.un.c..digo
a77e0 20 64 65 20 73 61 6c 69 64 61 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 2c 20 72 65 69 .de.salida.distinto.de.cero,.rei
a7800 6e 74 65 6e 74 61 6e 64 6f 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 20 28 70 72 65 64 65 ntentando.indefinidamente.(prede
a7820 74 65 72 6d 69 6e 61 64 6f 29 00 2a 2a 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 2a terminado).**interfaz.de.salida*
a7840 2a 20 2d 20 61 70 6c 69 63 61 62 6c 65 20 73 6f 6c 6f 20 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 *.-.aplicable.solo.a.:ref:`sourc
a7860 65 2d 6e 61 74 60 2e 20 43 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 e-nat`..Configura.la.interfaz.qu
a7880 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 78 e.se.utiliza.para.el.tr..fico.ex
a78a0 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 65 73 74 61 20 72 65 67 6c terno.al.que.se.aplica.esta.regl
a78c0 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 a.de.traducci..n..**outbound-int
a78e0 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 erface**.-.applicable.only.to.:r
a7900 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 ef:`source-nat`..It.configures.t
a7920 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 he.interface.which.is.used.for.t
a7940 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 he.outside.traffic.that.this.tra
a7960 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 nslation.rule.applies.to..Interf
a7980 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 ace.groups,.inverted.selection.a
a79a0 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e nd.wildcard,.are.also.supported.
a79c0 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 .**prefer**.-.Ask.client.for.IPv
a79e0 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 4.negotiation,.do.not.fail.if.it
a7a00 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 .rejects.**prefer**.-.Ask.client
a7a20 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 .for.IPv6.negotiation,.do.not.fa
a7a40 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 69 72 2a 2a 20 2d 20 il.if.it.rejects.**preferir**.-.
a7a60 70 72 65 67 75 6e 74 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 6f 72 20 6d 70 70 65 2c 20 73 preguntar.al.cliente.por.mppe,.s
a7a80 69 20 6c 6f 20 72 65 63 68 61 7a 61 20 6e 6f 20 66 61 6c 6c 61 72 00 2a 2a 70 72 65 66 65 72 2a i.lo.rechaza.no.fallar.**prefer*
a7aa0 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 *.-.ask.client.for.mppe,.if.it.r
a7ac0 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 ejects.don't.fail..(Default.valu
a7ae0 65 29 00 2a 2a 70 72 6f 63 65 73 6f 2a 2a 20 43 75 61 6e 64 6f 20 64 6e 73 73 65 63 20 65 73 74 e).**proceso**.Cuando.dnssec.est
a7b00 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 70 72 6f 63 65 73 61 72 2c 20 65 6c ...configurado.para.procesar,.el
a7b20 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 70 72 6f .comportamiento.es.similar.a.pro
a7b40 63 65 73 61 72 20 73 69 6e 20 76 61 6c 69 64 61 72 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 cesar.sin.validar..Sin.embargo,.
a7b60 65 6c 20 72 65 63 75 72 73 6f 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 64 61 72 20 6c el.recursor.intentar...validar.l
a7b80 6f 73 20 64 61 74 6f 73 20 73 69 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 os.datos.si.al.menos.uno.de.los.
a7ba0 62 69 74 73 20 44 4f 20 6f 20 41 44 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 bits.DO.o.AD.est...configurado.e
a7bc0 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 3b 20 65 6e 20 65 73 65 20 63 61 73 6f 2c 20 65 73 74 61 n.la.consulta;.en.ese.caso,.esta
a7be0 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 41 44 20 65 6e 20 6c 61 20 72 65 73 70 75 65 73 blecer...el.bit.AD.en.la.respues
a7c00 74 61 20 63 75 61 6e 64 6f 20 6c 6f 73 20 64 61 74 6f 73 20 73 65 20 76 61 6c 69 64 65 6e 20 63 ta.cuando.los.datos.se.validen.c
a7c20 6f 6e 20 c3 a9 78 69 74 6f 2c 20 6f 20 65 6e 76 69 61 72 c3 a1 20 53 45 52 56 46 41 49 4c 20 63 on...xito,.o.enviar...SERVFAIL.c
a7c40 75 61 6e 64 6f 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 72 65 73 75 6c 74 65 20 66 61 6c uando.la.validaci..n.resulte.fal
a7c60 73 61 2e 00 2a 2a 70 72 6f 63 65 73 61 72 20 73 69 6e 20 76 61 6c 69 64 61 72 2a 2a 20 45 6e 20 sa..**procesar.sin.validar**.En.
a7c80 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 61 63 74 c3 ba 61 20 63 6f este.modo,.el.recursor.act..a.co
a7ca0 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 26 71 75 6f 74 3b mo.un.servidor.de.nombres.&quot;
a7cc0 63 6f 6e 73 63 69 65 6e 74 65 20 64 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 2c 20 71 75 65 20 consciente.de.la.seguridad,.que.
a7ce0 6e 6f 20 76 61 6c 69 64 61 26 71 75 6f 74 3b 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 no.valida&quot;,.lo.que.signific
a7d00 61 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 44 4f 20 65 6e 20 a.que.establecer...el.bit.DO.en.
a7d20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 61 6c 69 65 6e 74 65 73 20 79 20 70 72 6f 70 6f 72 las.consultas.salientes.y.propor
a7d40 63 69 6f 6e 61 72 c3 a1 20 52 52 73 65 74 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 63 6f 6e cionar...RRsets.relacionados.con
a7d60 20 44 4e 53 53 45 43 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 70 61 72 61 20 63 6c 69 65 6e .DNSSEC.(NSEC,.RRSIG).para.clien
a7d80 74 65 73 20 71 75 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 65 6e 20 28 6d 65 64 69 61 6e 74 65 20 tes.que.las.soliciten.(mediante.
a7da0 75 6e 20 44 4f 2d 62 69 74 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 29 2c 20 65 78 63 65 70 un.DO-bit.en.la.consulta),.excep
a7dc0 74 6f 20 6c 61 73 20 7a 6f 6e 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 61 20 74 72 to.las.zonas.proporcionadas.a.tr
a7de0 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 68 2d av..s.de.la.configuraci..n.auth-
a7e00 7a 6f 6e 65 73 2e 20 4e 6f 20 72 65 61 6c 69 7a 61 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 76 61 6c zones..No.realizar...ninguna.val
a7e20 69 64 61 63 69 c3 b3 6e 20 65 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6e 69 20 73 69 71 75 69 65 idaci..n.en.este.modo,.ni.siquie
a7e40 72 61 20 63 75 61 6e 64 6f 20 6c 6f 20 73 6f 6c 69 63 69 74 65 20 65 6c 20 63 6c 69 65 6e 74 65 ra.cuando.lo.solicite.el.cliente
a7e60 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 6f 2a 2a 3a 20 65 73 70 65 63 69 66 69 71 75 65 20 61 20 71 ..**protocolo**:.especifique.a.q
a7e80 75 c3 a9 20 74 69 70 6f 73 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 65 20 61 70 6c 69 63 u...tipos.de.protocolos.se.aplic
a7ea0 61 20 65 73 74 61 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 53 6f 6c a.esta.regla.de.traducci..n..Sol
a7ec0 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 6e 20 63 6f 6e o.los.paquetes.que.coinciden.con
a7ee0 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 72 65 63 69 62 .el.protocolo.especificado.recib
a7f00 65 6e 20 4e 41 54 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 65 73 74 6f 20 73 65 20 61 70 6c en.NAT..Por.defecto,.esto.se.apl
a7f20 69 63 61 20 61 20 60 74 6f 64 6f 73 60 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2e 00 2a 2a ica.a.`todos`.los.protocolos..**
a7f40 72 61 64 69 75 73 2a 2a 3a 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 radius**:.Todas.las.consultas.de
a7f60 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 6f 6e 20 6d 61 6e 65 6a 61 64 61 73 20 70 6f .autenticaci..n.son.manejadas.po
a7f80 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 66 69 67 75 72 61 64 6f r.un.servidor.RADIUS.configurado
a7fa0 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 ..**random**.-.Random.interface.
a7fc0 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 6c 61 64 6f 20 72 65 6d 6f 74 identifier.for.IPv6.**lado.remot
a7fe0 6f 20 2d 20 63 6f 6d 61 6e 64 6f 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 65 72 6d o.-.comandos**.**replace**:.Term
a8000 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f 6e 64 20 inate.first.session.when.second.
a8020 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 72 65 is.authorized.**(default)**.**re
a8040 65 6d 70 6c 61 7a 61 72 3a 2a 2a 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 emplazar:**.la.informaci..n.de.r
a8060 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 70 72 65 73 65 etransmisi..n.que.ya.est...prese
a8080 6e 74 65 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 20 73 65 20 65 6c 69 6d 69 6e 61 20 79 20 73 nte.en.un.paquete.se.elimina.y.s
a80a0 65 20 72 65 65 6d 70 6c 61 7a 61 20 63 6f 6e 20 65 6c 20 70 72 6f 70 69 6f 20 63 6f 6e 6a 75 6e e.reemplaza.con.el.propio.conjun
a80c0 74 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 to.de.informaci..n.de.retransmis
a80e0 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 i..n.del.enrutador..**require**.
a8100 2d 20 52 65 71 75 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 -.Require.IPv4.negotiation.**req
a8120 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f uire**.-.Require.IPv6.negotiatio
a8140 6e 00 2a 2a 72 65 71 75 65 72 69 72 2a 2a 3a 20 73 6f 6c 69 63 69 74 61 72 20 61 6c 20 63 6c 69 n.**requerir**:.solicitar.al.cli
a8160 65 6e 74 65 20 6d 70 70 65 2c 20 73 69 20 72 65 63 68 61 7a 61 20 6c 61 20 63 6f 6e 65 78 69 c3 ente.mppe,.si.rechaza.la.conexi.
a8180 b3 6e 20 64 65 20 63 61 c3 ad 64 61 00 2a 2a 62 69 65 6e 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a .n.de.ca..da.**bien**.**setpcap*
a81a0 2a 3a 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 63 61 70 61 63 69 64 61 64 65 73 20 28 64 65 6c *:.conjuntos.de.capacidades.(del
a81c0 20 63 6f 6e 6a 75 6e 74 6f 20 61 63 6f 74 61 64 6f 20 6f 20 68 65 72 65 64 61 64 6f 29 00 2a 2a .conjunto.acotado.o.heredado).**
a81e0 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 73 68 61 72 65 shared**:.Multiple.clients.share
a8200 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a .the.same.network..**(default)**
a8220 00 2a 2a 6f 72 69 67 65 6e 2a 2a 3a 20 65 73 70 65 63 69 66 69 63 61 20 61 20 71 75 c3 a9 20 70 .**origen**:.especifica.a.qu...p
a8240 61 71 75 65 74 65 73 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 74 72 aquetes.se.aplica.la.regla.de.tr
a8260 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 4e 41 54 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 65 63 aducci..n.de.NAT.seg..n.la.direc
a8280 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 ci..n.IP.de.origen.de.los.paquet
a82a0 65 73 20 79 2f 6f 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 53 6f 6c 6f es.y/o.el.puerto.de.origen..Solo
a82c0 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 73 65 20 63 6f .los.paquetes.coincidentes.se.co
a82e0 6e 73 69 64 65 72 61 6e 20 70 61 72 61 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e 2a 2a nsideran.para.NAT..**sys-admin**
a8300 3a 20 4f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e :.Operaciones.de.administraci..n
a8320 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 .(quotactl,.mount,.sethostname,.
a8340 73 65 74 64 6f 6d 61 69 6e 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 70 65 72 setdomainname).**sys-time**:.per
a8360 6d 69 73 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 72 65 6c 6f 6a 20 64 65 miso.para.configurar.el.reloj.de
a8380 6c 20 73 69 73 74 65 6d 61 00 2a 2a 74 72 61 6e 73 69 63 69 c3 b3 6e 2a 2a 3a 20 65 6e 76 c3 ad l.sistema.**transici..n**:.env..
a83a0 65 20 79 20 61 63 65 70 74 65 20 61 6d 62 6f 73 20 65 73 74 69 6c 6f 73 20 64 65 20 54 4c 56 20 e.y.acepte.ambos.estilos.de.TLV.
a83c0 64 75 72 61 6e 74 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2e 00 2a 2a 61 73 63 65 6e 64 durante.la.transici..n..**ascend
a83e0 65 6e 74 65 3a 2a 2a 20 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 61 73 63 65 6e ente:**.La.interfaz.de.red.ascen
a8400 64 65 6e 74 65 20 65 73 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 71 dente.es.la.interfaz.de.salida.q
a8420 75 65 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 63 6f 6d 75 6e 69 63 61 72 73 65 ue.es.responsable.de.comunicarse
a8440 20 63 6f 6e 20 6c 61 73 20 66 75 65 6e 74 65 73 20 64 65 20 64 61 74 6f 73 20 64 65 20 6d 75 6c .con.las.fuentes.de.datos.de.mul
a8460 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 53 6f 6c 6f 20 70 75 tidifusi..n.disponibles..Solo.pu
a8480 65 64 65 20 68 61 62 65 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 ede.haber.una.interfaz.ascendent
a84a0 65 2e 00 2a 2a 76 61 6c 69 64 61 72 2a 2a 20 45 6c 20 6d 6f 64 6f 20 6d c3 a1 73 20 61 6c 74 6f e..**validar**.El.modo.m..s.alto
a84c0 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 44 4e 53 53 45 43 2e 20 45 6e 20 .de.procesamiento.de.DNSSEC..En.
a84e0 65 73 74 65 20 6d 6f 64 6f 2c 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 este.modo,.todas.las.consultas.s
a8500 65 72 c3 a1 6e 20 76 61 6c 69 64 61 64 61 73 20 79 20 72 65 73 70 6f 6e 64 69 64 61 73 20 63 6f er..n.validadas.y.respondidas.co
a8520 6e 20 75 6e 20 53 45 52 56 46 41 49 4c 20 65 6e 20 63 61 73 6f 20 64 65 20 64 61 74 6f 73 20 66 n.un.SERVFAIL.en.caso.de.datos.f
a8540 61 6c 73 6f 73 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 alsos,.independientemente.de.la.
a8560 73 6f 6c 69 63 69 74 75 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a solicitud.del.cliente..**vlan**:
a8580 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 61 6e 63 68 6f 2a 2a 3a .One.VLAN.per.client..**ancho**:
a85a0 20 75 73 65 20 65 6c 20 6e 75 65 76 6f 20 65 73 74 69 6c 6f 20 64 65 20 54 4c 56 20 70 61 72 61 .use.el.nuevo.estilo.de.TLV.para
a85c0 20 6c 6c 65 76 61 72 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 6d c3 a1 73 20 61 6d 70 6c 69 61 .llevar.una.m..trica.m..s.amplia
a85e0 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 ..**x:x:x:x**.-.Specify.interfac
a8600 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 61 64 6d e.identifier.for.IPv6.*bgpd*.adm
a8620 69 74 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f ite.la.extensi..n.multiprotocolo
a8640 20 70 61 72 61 20 42 47 50 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 73 69 20 75 6e 20 70 61 72 20 72 .para.BGP..Entonces,.si.un.par.r
a8660 65 6d 6f 74 6f 20 61 64 6d 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2c 20 2a 62 67 70 64 emoto.admite.el.protocolo,.*bgpd
a8680 2a 20 70 75 65 64 65 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 *.puede.intercambiar.informaci..
a86a0 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 76 36 20 79 2f 6f 20 6d 75 n.de.enrutamiento.de.IPv6.y/o.mu
a86c0 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 30 00 30 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 ltidifusi..n..0.0.si.no.est...de
a86e0 66 69 6e 69 64 6f 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 6f 20 finido,.lo.que.significa.que.no.
a8700 73 65 20 61 63 74 75 61 6c 69 7a 61 2e 00 30 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 se.actualiza..0.si.no.est...defi
a8720 6e 69 64 6f 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 nido..000000.001010.001100.00111
a8740 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 0.010010.010100.010110.011010.01
a8760 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 73 1100.011110.0:.Disable.DAD.1.1.s
a8780 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 4e 41 54 20 31 20 61 20 31 00 31 i.no.est...definido..NAT.1.a.1.1
a87a0 2e 20 43 72 65 61 20 75 6e 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 ..Crea.un.controlador.de.eventos
a87c0 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 .1..First.packet.is.received.on.
a87e0 65 68 74 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 eht0,.with.destination.address.1
a8800 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 92.0.2.100,.protocol.tcp.and.des
a8820 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 tination.port.1122..Assume.such.
a8840 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 destination.address.is.reachable
a8860 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d .through.interface.eth1..10.10.-
a8880 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 61 20 31 30 2e 32 35 35 2e 32 35 35 .10.MBit/s.10.0.0.0.a.10.255.255
a88a0 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 .255.(CIDR:.10.0.0.0/8).100.-.10
a88c0 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 0.MBit/s.1000.-.1.GBit/s.10000.-
a88e0 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 .10.GBit/s.100000.-.100.GBit/s.1
a8900 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 00010.100100.100110.101110.11.11
a8920 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 64 69 65 63 69 73 c3 a9 69 9.12.121,.249.13.14.15.diecis..i
a8940 73 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 61 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 s.17.172.16.0.0.a.172.31.255.255
a8960 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 .(CIDR:.172.16.0.0/12).18.19.192
a8980 2e 31 36 38 2e 30 2e 30 20 61 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 .168.0.0.a.192.168.255.255.(CIDR
a89a0 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 :.192.168.0.0/16).1:.Enable.DAD.
a89c0 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 67 72 65 67 75 65 20 65 78 70 72 65 73 69 6f 6e (default).2.2..Agregue.expresion
a89e0 65 73 20 72 65 67 75 6c 61 72 65 73 20 61 6c 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 65 20 es.regulares.al.script.2..Since.
a8a00 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 this.is.the.first.packet,.connec
a8a20 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 tion.status.of.this.connection,.
a8a40 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 so.far.is.**new**..So.neither.ru
a8a60 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 le.10.nor.20.are.valid..20.21.22
a8a80 00 32 33 00 32 35 30 30 20 2d 20 32 2c 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 .23.2500.-.2,5.GBit/s.25000.-.25
a8aa0 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c .GBit/s.252.26.28.2:.Enable.DAD,
a8ac0 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d .and.disable.IPv6.operation.if.M
a8ae0 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 AC-based.duplicate.link-local.ad
a8b00 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 53 6f 70 6f 72 74 65 20 32 46 dress.has.been.found..Soporte.2F
a8b20 41 20 4f 54 50 00 33 00 33 2e 20 41 67 72 65 67 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 6d 70 A.OTP.3.3..Agregue.una.ruta.comp
a8b40 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 leta.al.script.30.34.36.38.4.4..
a8b60 41 67 72 65 67 61 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 65 73 00 34 Agregar.par..metros.opcionales.4
a8b80 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e ..Once.answer.from.server.192.0.
a8ba0 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 2.100.is.seen.in.opposite.direct
a8bc0 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 ion,.connection.state.will.be.tr
a8be0 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 iggered.to.**established**,.so.t
a8c00 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 his.reply.is.accepted.in.rule.10
a8c20 2e 00 4c 6f 73 20 63 61 6e 61 6c 65 73 20 64 65 20 34 30 20 4d 48 7a 20 70 75 65 64 65 6e 20 63 ..Los.canales.de.40.MHz.pueden.c
a8c40 61 6d 62 69 61 72 20 73 75 73 20 63 61 6e 61 6c 65 73 20 70 72 69 6d 61 72 69 6f 73 20 79 20 73 ambiar.sus.canales.primarios.y.s
a8c60 65 63 75 6e 64 61 72 69 6f 73 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 6f 20 6c 61 20 ecundarios.si.es.necesario.o.la.
a8c80 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 64 65 20 34 30 20 4d 48 7a 20 creaci..n.de.un.canal.de.40.MHz.
a8ca0 70 75 65 64 65 20 72 65 63 68 61 7a 61 72 73 65 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 puede.rechazarse.en.funci..n.de.
a8cc0 6c 6f 73 20 42 53 53 20 73 75 70 65 72 70 75 65 73 74 6f 73 2e 20 45 73 74 6f 73 20 63 61 6d 62 los.BSS.superpuestos..Estos.camb
a8ce0 69 6f 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 ios.se.realizan.autom..ticamente
a8d00 20 63 75 61 6e 64 6f 20 68 6f 73 74 61 70 64 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e .cuando.hostapd.est...configuran
a8d20 64 6f 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 34 30 20 4d 48 7a 2e 00 34 30 30 30 30 20 2d 20 34 do.el.canal.de.40.MHz..40000.-.4
a8d40 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 73 69 20 6e 6f 20 65 73 74 c3 0.GBit/s.42.44.46.5.5.si.no.est.
a8d60 a1 20 64 65 66 69 6e 69 64 6f 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 ..definido..5..Second.packet.for
a8d80 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 .this.connection.is.received.by.
a8da0 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 the.router..Since.connection.sta
a8dc0 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 te.is.**established**,.then.rule
a8de0 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 .10.is.hit,.and.a.new.entry.in.t
a8e00 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 he.flowtable.FT01.is.added.for.t
a8e20 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 his.connection..5000.-.5.GBit/s.
a8e40 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 50000.-.50.GBit/s.54.6.6..All.su
a8e60 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 bsecuent.packets.will.skip.tradi
a8e80 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 tional.path,.and.will.be.offload
a8ea0 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a ed.and.will.use.the.**Fast.Path*
a8ec0 2a 2e 00 36 36 00 45 6c 20 36 36 25 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 65 6e 72 *..66.El.66%.del.tr..fico.se.enr
a8ee0 75 74 61 20 61 20 65 74 68 30 2c 20 65 74 68 31 20 6f 62 74 69 65 6e 65 20 65 6c 20 33 33 25 20 uta.a.eth0,.eth1.obtiene.el.33%.
a8f00 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 36 37 00 36 39 00 36 20 65 6e 20 34 20 28 53 45 4e 54 del.tr..fico..67.69.6.en.4.(SENT
a8f20 41 44 4f 29 00 36 69 6e 34 20 75 73 61 20 74 c3 ba 6e 65 6c 65 73 20 70 61 72 61 20 65 6e 63 61 ADO).6in4.usa.t..neles.para.enca
a8f40 70 73 75 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 73 6f 62 72 65 20 65 6e psular.el.tr..fico.IPv6.sobre.en
a8f60 6c 61 63 65 73 20 49 50 76 34 20 63 6f 6d 6f 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 laces.IPv4.como.se.define.en.:rf
a8f80 63 3a 60 34 32 31 33 60 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 36 69 6e 34 20 73 65 20 65 6e c:`4213`..El.tr..fico.6in4.se.en
a8fa0 76 c3 ad 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 76 34 20 64 65 6e 74 72 6f 20 64 65 v..a.a.trav..s.de.IPv4.dentro.de
a8fc0 20 70 61 71 75 65 74 65 73 20 49 50 76 34 20 63 75 79 6f 73 20 65 6e 63 61 62 65 7a 61 64 6f 73 .paquetes.IPv4.cuyos.encabezados
a8fe0 20 49 50 20 74 69 65 6e 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f .IP.tienen.el.n..mero.de.protoco
a9000 6c 6f 20 49 50 20 65 73 74 61 62 6c 65 63 69 64 6f 20 65 6e 20 34 31 2e 20 45 73 74 65 20 6e c3 lo.IP.establecido.en.41..Este.n.
a9020 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 .mero.de.protocolo.est...dise..a
a9040 64 6f 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 65 6e 63 61 do.espec..ficamente.para.la.enca
a9060 70 73 75 6c 61 63 69 c3 b3 6e 20 49 50 76 36 2c 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 psulaci..n.IPv6,.el.encabezado.d
a9080 65 6c 20 70 61 71 75 65 74 65 20 49 50 76 34 20 65 73 20 73 65 67 75 69 64 6f 20 69 6e 6d 65 64 el.paquete.IPv4.es.seguido.inmed
a90a0 69 61 74 61 6d 65 6e 74 65 20 70 6f 72 20 65 6c 20 70 61 71 75 65 74 65 20 49 50 76 36 20 71 75 iatamente.por.el.paquete.IPv6.qu
a90c0 65 20 73 65 20 74 72 61 6e 73 70 6f 72 74 61 2e 20 4c 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 e.se.transporta..La.sobrecarga.d
a90e0 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 65 73 20 64 65 6c 20 74 61 6d 61 c3 b1 6f 20 e.encapsulaci..n.es.del.tama..o.
a9100 64 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 76 34 20 64 65 20 32 30 20 62 79 74 65 73 2c del.encabezado.IPv4.de.20.bytes,
a9120 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 63 6f 6e 20 75 6e 61 20 4d 54 55 20 64 65 20 31 35 .por.lo.tanto,.con.una.MTU.de.15
a9140 30 30 20 62 79 74 65 73 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 76 36 20 64 65 20 31 00.bytes,.los.paquetes.IPv6.de.1
a9160 34 38 30 20 62 79 74 65 73 20 73 65 20 70 75 65 64 65 6e 20 65 6e 76 69 61 72 20 73 69 6e 20 66 480.bytes.se.pueden.enviar.sin.f
a9180 72 61 67 6d 65 6e 74 61 63 69 c3 b3 6e 2e 20 45 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 64 65 20 ragmentaci..n..Esta.t..cnica.de.
a91a0 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 75 74 69 6c 69 7a 61 64 61 20 63 6f 6e 20 66 tunelizaci..n.es.utilizada.con.f
a91c0 72 65 63 75 65 6e 63 69 61 20 70 6f 72 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 73 20 64 65 20 recuencia.por.intermediarios.de.
a91e0 74 c3 ba 6e 65 6c 65 73 20 49 50 76 36 20 63 6f 6d 6f 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c t..neles.IPv6.como.`Hurricane.El
a9200 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 ectric`_..7.70.8.Las.interfaces.
a9220 56 4c 41 4e 20 38 30 32 2e 31 71 20 73 65 20 72 65 70 72 65 73 65 6e 74 61 6e 20 63 6f 6d 6f 20 VLAN.802.1q.se.representan.como.
a9240 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 76 69 72 74 75 61 6c 65 73 20 65 6e 20 56 79 4f 53 2e subinterfaces.virtuales.en.VyOS.
a9260 20 45 6c 20 74 c3 a9 72 6d 69 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 73 74 6f .El.t..rmino.utilizado.para.esto
a9280 20 65 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 69 64 65 6e 74 .es.``vif``..9.:abbr:`AFI.(ident
a92a0 69 66 69 63 61 64 6f 72 20 64 65 20 61 75 74 6f 72 69 64 61 64 20 64 65 20 6c 61 20 66 61 6d 69 ificador.de.autoridad.de.la.fami
a92c0 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 29 60 20 2d 20 60 60 34 39 60 60 20 45 6c lia.de.direcciones)`.-.``49``.El
a92e0 20 76 61 6c 6f 72 20 34 39 20 64 65 20 41 46 49 20 65 73 20 6c 6f 20 71 75 65 20 49 53 2d 49 53 .valor.49.de.AFI.es.lo.que.IS-IS
a9300 20 75 73 61 20 70 61 72 61 20 65 6c 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 70 72 .usa.para.el.direccionamiento.pr
a9320 69 76 61 64 6f 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 ivado..:abbr:`ARP.(Protocolo.de.
a9340 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 29 60 20 65 73 20 resoluci..n.de.direcciones)`.es.
a9360 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 71 75 un.protocolo.de.comunicaci..n.qu
a9380 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 73 63 75 62 72 69 72 20 6c 61 20 64 e.se.utiliza.para.descubrir.la.d
a93a0 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 2c 20 irecci..n.de.la.capa.de.enlace,.
a93c0 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2c 20 61 73 6f 63 69 61 64 como.una.direcci..n.MAC,.asociad
a93e0 61 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 64 65 20 a.con.una.direcci..n.de.capa.de.
a9400 49 6e 74 65 72 6e 65 74 20 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6e 6f 72 6d 61 6c 6d 65 6e 74 Internet.determinada,.normalment
a9420 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 2e 20 45 73 74 65 20 6d 61 70 65 e.una.direcci..n.IPv4..Este.mape
a9440 6f 20 65 73 20 75 6e 61 20 66 75 6e 63 69 c3 b3 6e 20 63 72 c3 ad 74 69 63 61 20 65 6e 20 65 6c o.es.una.funci..n.cr..tica.en.el
a9460 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 .conjunto.de.protocolos.de.Inter
a9480 6e 65 74 2e 20 41 52 50 20 66 75 65 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 31 39 38 32 20 70 6f net..ARP.fue.definido.en.1982.po
a94a0 72 20 3a 72 66 63 3a 60 38 32 36 60 2c 20 71 75 65 20 65 73 20 65 6c 20 65 73 74 c3 a1 6e 64 61 r.:rfc:`826`,.que.es.el.est..nda
a94c0 72 20 64 65 20 49 6e 74 65 72 6e 65 74 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 r.de.Internet.STD.37..:abbr:`BFD
a94e0 20 28 44 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 62 69 64 69 72 65 63 .(Detecci..n.de.reenv..o.bidirec
a9500 63 69 6f 6e 61 6c 29 60 20 73 65 20 64 65 73 63 72 69 62 65 20 79 20 61 6d 70 6c c3 ad 61 20 6d cional)`.se.describe.y.ampl..a.m
a9520 65 64 69 61 6e 74 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 52 46 43 3a 20 3a 72 66 63 ediante.los.siguientes.RFC:.:rfc
a9540 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 79 20 3a 72 66 63 3a 60 35 38 38 :`5880`,.:rfc:`5881`.y.:rfc:`588
a9560 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 3`..:abbr:`BGP.(Border.Gateway.P
a9580 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c rotocol)`.es.uno.de.los.protocol
a95a0 6f 73 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 65 78 74 65 72 69 6f 72 20 os.de.puerta.de.enlace.exterior.
a95c0 79 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 y.el.protocolo.de.enrutamiento.e
a95e0 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 66 61 63 74 6f ntre.dominios.est..ndar.de.facto
a9600 2e 20 4c 61 20 c3 ba 6c 74 69 6d 61 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 65 73 20 ..La...ltima.versi..n.de.BGP.es.
a9620 6c 61 20 34 2e 20 42 47 50 2d 34 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a la.4..BGP-4.se.describe.en.:rfc:
a9640 60 31 37 37 31 60 20 79 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 63 6f 6e 20 3a 72 66 63 3a 60 `1771`.y.se.actualiza.con.:rfc:`
a9660 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 67 72 65 67 61 20 73 6f 70 6f 72 74 4271`..:rfc:`2858`.agrega.soport
a9680 65 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 42 47 50 2e 00 3a 61 62 62 72 3a 20 74 e.multiprotocolo.a.BGP..:abbr:.t
a96a0 65 63 6c 61 20 60 43 4b 4e 20 28 6e 6f 6d 62 72 65 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e ecla.`CKN.(nombre.de.asociaci..n
a96c0 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d 41 43 73 65 63 29 60 00 3a 61 62 62 72 3a .de.conectividad.MACsec)`.:abbr:
a96e0 60 44 4d 56 50 4e 20 28 72 65 64 20 70 72 69 76 61 64 61 20 76 69 72 74 75 61 6c 20 6d 75 6c 74 `DMVPN.(red.privada.virtual.mult
a9700 69 70 75 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 61 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c ipunto.din..mica)`.es.una.tecnol
a9720 6f 67 c3 ad 61 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 72 og..a.din..mica.de.:abbr:`VPN.(r
a9740 65 64 20 70 72 69 76 61 64 61 20 76 69 72 74 75 61 6c 29 60 20 64 65 73 61 72 72 6f 6c 6c 61 64 ed.privada.virtual)`.desarrollad
a9760 61 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 70 6f 72 20 43 69 73 63 6f 2e 20 53 69 20 62 69 a.originalmente.por.Cisco..Si.bi
a9780 65 6e 20 73 75 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 66 75 65 20 61 6c 67 6f 20 70 en.su.implementaci..n.fue.algo.p
a97a0 72 6f 70 69 65 74 61 72 69 61 2c 20 6c 61 73 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 73 75 62 ropietaria,.las.tecnolog..as.sub
a97c0 79 61 63 65 6e 74 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 73 74 c3 a1 6e 20 62 61 73 61 yacentes.en.realidad.est..n.basa
a97e0 64 61 73 20 65 6e 20 65 73 74 c3 a1 6e 64 61 72 65 73 2e 20 4c 61 73 20 74 72 65 73 20 74 65 63 das.en.est..ndares..Las.tres.tec
a9800 6e 6f 6c 6f 67 c3 ad 61 73 20 73 6f 6e 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 nolog..as.son:.:abbr:`DNAT.(Dest
a9820 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 ination.Network.Address.Translat
a9840 69 6f 6e 29 60 20 63 61 6d 62 69 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 ion)`.cambia.la.direcci..n.de.de
a9860 73 74 69 6e 6f 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 61 73 61 6e 20 stino.de.los.paquetes.que.pasan.
a9880 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 3a por.el.enrutador,.mientras.que.:
a98a0 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 61 6d 62 69 61 20 6c 61 20 64 69 72 65 63 ref:`source-nat`.cambia.la.direc
a98c0 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2e ci..n.de.origen.de.los.paquetes.
a98e0 20 44 4e 41 54 20 73 65 20 75 73 61 20 74 c3 ad 70 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f .DNAT.se.usa.t..picamente.cuando
a9900 20 75 6e 20 68 6f 73 74 20 65 78 74 65 72 6e 6f 20 28 70 c3 ba 62 6c 69 63 6f 29 20 6e 65 63 65 .un.host.externo.(p..blico).nece
a9920 73 69 74 61 20 69 6e 69 63 69 61 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 sita.iniciar.una.sesi..n.con.un.
a9940 68 6f 73 74 20 69 6e 74 65 72 6e 6f 20 28 70 72 69 76 61 64 6f 29 2e 20 55 6e 20 63 6c 69 65 6e host.interno.(privado)..Un.clien
a9960 74 65 20 6e 65 63 65 73 69 74 61 20 61 63 63 65 64 65 72 20 61 20 75 6e 20 73 65 72 76 69 63 69 te.necesita.acceder.a.un.servici
a9980 6f 20 70 72 69 76 61 64 6f 20 64 65 74 72 c3 a1 73 20 64 65 20 6c 61 20 49 50 20 70 c3 ba 62 6c o.privado.detr..s.de.la.IP.p..bl
a99a0 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 65 20 65 73 74 61 62 6c 65 63 65 20 ica.del.enrutador..Se.establece.
a99c0 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 una.conexi..n.con.la.direcci..n.
a99e0 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 75 6e 20 IP.p..blica.del.enrutador.en.un.
a9a00 70 75 65 72 74 6f 20 62 69 65 6e 20 63 6f 6e 6f 63 69 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 puerto.bien.conocido.y,.por.lo.t
a9a20 61 6e 74 6f 2c 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 65 20 70 anto,.todo.el.tr..fico.de.este.p
a9a40 75 65 72 74 6f 20 73 65 20 72 65 65 73 63 72 69 62 65 20 70 61 72 61 20 64 69 72 69 67 69 72 73 uerto.se.reescribe.para.dirigirs
a9a60 65 20 61 6c 20 68 6f 73 74 20 69 6e 74 65 72 6e 6f 20 28 70 72 69 76 61 64 6f 29 2e 00 3a 61 62 e.al.host.interno.(privado)..:ab
a9a80 62 72 3a 60 45 41 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 br:`EAP.(Protocolo.de.autenticac
a9aa0 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 29 60 20 73 6f 62 72 65 20 4c 41 4e 20 28 45 41 50 i..n.extensible)`.sobre.LAN.(EAP
a9ac0 6f 4c 29 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 oL).es.un.protocolo.de.autentica
a9ae0 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 64 6f ci..n.de.puerto.de.red.utilizado
a9b00 20 65 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 43 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 .en.IEEE.802.1X.(Control.de.acce
a9b20 73 6f 20 61 20 6c 61 20 72 65 64 20 62 61 73 61 64 6f 20 65 6e 20 70 75 65 72 74 6f 29 20 64 65 so.a.la.red.basado.en.puerto).de
a9b40 73 61 72 72 6f 6c 6c 61 64 6f 20 70 61 72 61 20 62 72 69 6e 64 61 72 20 75 6e 20 69 6e 69 63 69 sarrollado.para.brindar.un.inici
a9b60 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 72 65 64 20 67 65 6e c3 a9 72 69 63 6f 20 70 61 o.de.sesi..n.de.red.gen..rico.pa
a9b80 72 61 20 61 63 63 65 64 65 72 20 61 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 6c 61 20 ra.acceder.a.los.recursos.de.la.
a9ba0 72 65 64 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 69 64 65 6e 74 69 66 69 63 61 64 6f red..:abbr:`EUI-64.(identificado
a9bc0 72 20 c3 ba 6e 69 63 6f 20 65 78 74 65 6e 64 69 64 6f 20 64 65 20 36 34 20 62 69 74 73 29 60 20 r...nico.extendido.de.64.bits)`.
a9be0 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 34 32 39 31 como.se.especifica.en.:rfc:`4291
a9c00 60 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e 20 68 6f 73 74 20 73 65 20 61 73 69 67 6e 65 20 `.permite.que.un.host.se.asigne.
a9c20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 a.s...mismo.una.direcci..n.IPv6.
a9c40 c3 ba 6e 69 63 61 20 64 65 20 36 34 20 62 69 74 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 ..nica.de.64.bits..:abbr:`GENEVE
a9c60 20 28 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 76 69 72 74 75 61 6c 69 7a 61 63 69 .(encapsulaci..n.de.virtualizaci
a9c80 c3 b3 6e 20 64 65 20 72 65 64 20 67 65 6e c3 a9 72 69 63 61 29 60 20 61 64 6d 69 74 65 20 74 6f ..n.de.red.gen..rica)`.admite.to
a9ca0 64 61 73 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 3a 61 62 62 72 3a 60 56 58 das.las.capacidades.de.:abbr:`VX
a9cc0 4c 41 4e 20 28 4c 41 4e 20 76 69 72 74 75 61 6c 20 65 78 74 65 6e 73 69 62 6c 65 29 60 2c 20 3a LAN.(LAN.virtual.extensible)`,.:
a9ce0 61 62 62 72 3a 60 4e 56 47 52 45 20 28 76 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 abbr:`NVGRE.(virtualizaci..n.de.
a9d00 72 65 64 20 6d 65 64 69 61 6e 74 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 red.mediante.encapsulaci..n.de.e
a9d20 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 a9 72 69 63 6f 29 60 20 79 20 3a 61 62 62 72 3a nrutamiento.gen..rico)`.y.:abbr:
a9d40 60 20 53 54 54 20 28 74 c3 ba 6e 65 6c 65 73 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 73 69 `.STT.(t..neles.de.transporte.si
a9d60 6e 20 65 73 74 61 64 6f 29 20 79 20 66 75 65 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 n.estado).y.fue.dise..ado.para.s
a9d80 75 70 65 72 61 72 20 73 75 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 70 65 72 63 69 62 69 64 uperar.sus.limitaciones.percibid
a9da0 61 73 2e 20 4d 75 63 68 6f 73 20 63 72 65 65 6e 20 71 75 65 20 47 45 4e 45 56 45 20 65 76 65 6e as..Muchos.creen.que.GENEVE.even
a9dc0 74 75 61 6c 6d 65 6e 74 65 20 70 6f 64 72 c3 ad 61 20 72 65 65 6d 70 6c 61 7a 61 72 20 65 73 74 tualmente.podr..a.reemplazar.est
a9de0 6f 73 20 66 6f 72 6d 61 74 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 20 70 6f 72 20 63 6f 6d 70 6c os.formatos.anteriores.por.compl
a9e00 65 74 6f 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 eto..:abbr:`GRE.(Generic.Routing
a9e20 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 20 49 .Encapsulation)`,.GRE/IPsec.(o.I
a9e40 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c 20 6f 20 63 75 61 6c 71 75 69 65 PIP/IPsec,.SIT/IPsec,.o.cualquie
a9e60 72 20 6f 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 c3 ba 6e 65 6c 20 73 69 6e 20 65 r.otro.protocolo.de.t..nel.sin.e
a9e80 73 74 61 64 6f 20 73 6f 62 72 65 20 49 50 73 65 63 29 20 65 73 20 6c 61 20 66 6f 72 6d 61 20 68 stado.sobre.IPsec).es.la.forma.h
a9ea0 61 62 69 74 75 61 6c 20 64 65 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 abitual.de.proteger.el.tr..fico.
a9ec0 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 dentro.de.un.t..nel..:abbr:`GRO.
a9ee0 28 44 65 73 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 67 65 6e c3 a9 72 69 63 (Descarga.de.recepci..n.gen..ric
a9f00 61 29 60 20 65 73 20 65 6c 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 47 53 4f 2e 20 49 64 a)`.es.el.complemento.de.GSO..Id
a9f20 65 61 6c 6d 65 6e 74 65 2c 20 63 75 61 6c 71 75 69 65 72 20 63 75 61 64 72 6f 20 65 6e 73 61 6d ealmente,.cualquier.cuadro.ensam
a9f40 62 6c 61 64 6f 20 70 6f 72 20 47 52 4f 20 64 65 62 65 20 73 65 67 6d 65 6e 74 61 72 73 65 20 70 blado.por.GRO.debe.segmentarse.p
a9f60 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 73 65 63 75 65 6e 63 69 61 20 69 64 c3 a9 6e 74 69 63 ara.crear.una.secuencia.id..ntic
a9f80 61 20 64 65 20 63 75 61 64 72 6f 73 20 75 73 61 6e 64 6f 20 47 53 4f 2c 20 79 20 63 75 61 6c 71 a.de.cuadros.usando.GSO,.y.cualq
a9fa0 75 69 65 72 20 73 65 63 75 65 6e 63 69 61 20 64 65 20 63 75 61 64 72 6f 73 20 73 65 67 6d 65 6e uier.secuencia.de.cuadros.segmen
a9fc0 74 61 64 6f 73 20 70 6f 72 20 47 53 4f 20 64 65 62 65 20 70 6f 64 65 72 20 76 6f 6c 76 65 72 20 tados.por.GSO.debe.poder.volver.
a9fe0 61 20 65 6e 73 61 6d 62 6c 61 72 73 65 20 61 6c 20 6f 72 69 67 69 6e 61 6c 20 70 6f 72 20 47 52 a.ensamblarse.al.original.por.GR
aa000 4f 2e 20 4c 61 20 c3 ba 6e 69 63 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 61 20 65 73 74 6f 20 65 O..La...nica.excepci..n.a.esto.e
aa020 73 20 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 65 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 75 s.la.ID.de.IPv4.en.el.caso.de.qu
aa040 65 20 65 6c 20 62 69 74 20 44 46 20 65 73 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 e.el.bit.DF.est...configurado.pa
aa060 72 61 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e ra.un.encabezado.IP.determinado.
aa080 20 53 69 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 6e 6f .Si.el.valor.de.la.ID.de.IPv4.no
aa0a0 20 73 65 20 69 6e 63 72 65 6d 65 6e 74 61 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 2c 20 .se.incrementa.secuencialmente,.
aa0c0 73 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 70 61 72 61 20 71 75 65 20 73 65 61 20 61 73 c3 ad se.modificar...para.que.sea.as..
aa0e0 20 63 75 61 6e 64 6f 20 75 6e 61 20 74 72 61 6d 61 20 65 6e 73 61 6d 62 6c 61 64 61 20 61 20 74 .cuando.una.trama.ensamblada.a.t
aa100 72 61 76 c3 a9 73 20 64 65 20 47 52 4f 20 73 65 20 73 65 67 6d 65 6e 74 65 20 61 20 74 72 61 76 rav..s.de.GRO.se.segmente.a.trav
aa120 c3 a9 73 20 64 65 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 64 65 73 63 61 72 67 61 ..s.de.GSO..:abbr:`GSO.(descarga
aa140 20 64 65 20 73 65 67 6d 65 6e 74 61 63 69 c3 b3 6e 20 67 65 6e c3 a9 72 69 63 61 29 60 20 65 73 .de.segmentaci..n.gen..rica)`.es
aa160 20 75 6e 61 20 64 65 73 63 61 72 67 61 20 64 65 20 73 6f 66 74 77 61 72 65 20 70 75 72 61 20 71 .una.descarga.de.software.pura.q
aa180 75 65 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 61 20 61 20 74 72 61 74 61 72 20 6c 6f 73 20 ue.est...destinada.a.tratar.los.
aa1a0 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 casos.en.los.que.los.controlador
aa1c0 65 73 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 6e 6f 20 70 75 65 64 65 6e 20 72 65 61 es.de.dispositivos.no.pueden.rea
aa1e0 6c 69 7a 61 72 20 6c 61 73 20 64 65 73 63 61 72 67 61 73 20 64 65 73 63 72 69 74 61 73 20 61 6e lizar.las.descargas.descritas.an
aa200 74 65 72 69 6f 72 6d 65 6e 74 65 2e 20 4c 6f 20 71 75 65 20 6f 63 75 72 72 65 20 65 6e 20 47 53 teriormente..Lo.que.ocurre.en.GS
aa220 4f 20 65 73 20 71 75 65 20 75 6e 20 73 6b 62 75 66 66 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 74 O.es.que.un.skbuff.determinado.t
aa240 65 6e 64 72 c3 a1 20 73 75 73 20 64 61 74 6f 73 20 64 65 73 67 6c 6f 73 61 64 6f 73 20 65 6e 20 endr...sus.datos.desglosados.en.
aa260 6d c3 ba 6c 74 69 70 6c 65 73 20 73 6b 62 75 66 66 73 20 71 75 65 20 73 65 20 68 61 6e 20 72 65 m..ltiples.skbuffs.que.se.han.re
aa280 64 69 6d 65 6e 73 69 6f 6e 61 64 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 dimensionado.para.que.coincidan.
aa2a0 63 6f 6e 20 65 6c 20 4d 53 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 76 c3 con.el.MSS.proporcionado.a.trav.
aa2c0 a9 73 20 64 65 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 26 67 74 3b 67 73 6f 5f 73 69 7a 65 2e .s.de.skb_shinfo()-&gt;gso_size.
aa2e0 00 3a 61 62 62 72 3a 45 6c 20 70 72 6f 78 79 20 60 49 47 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f .:abbr:El.proxy.`IGMP.(Protocolo
aa300 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 .de.administraci..n.de.grupos.de
aa320 20 49 6e 74 65 72 6e 65 74 29 60 20 65 6e 76 c3 ad 61 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 68 .Internet)`.env..a.mensajes.de.h
aa340 6f 73 74 20 49 47 4d 50 20 65 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 ost.IGMP.en.nombre.de.un.cliente
aa360 20 63 6f 6e 65 63 74 61 64 6f 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 .conectado..La.configuraci..n.de
aa380 62 65 20 64 65 66 69 6e 69 72 20 75 6e 61 20 79 20 73 6f 6c 6f 20 75 6e 61 20 69 6e 74 65 72 66 be.definir.una.y.solo.una.interf
aa3a0 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 20 79 20 75 6e 61 20 6f 20 6d c3 a1 73 20 69 6e 74 65 72 az.ascendente.y.una.o.m..s.inter
aa3c0 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 faces.descendentes..:abbr:`IPSec
aa3e0 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 3a 20 64 65 6d 61 73 69 61 64 6f 73 20 52 46 43 20 .(IP.Security)`:.demasiados.RFC.
aa400 70 61 72 61 20 65 6e 75 6d 65 72 61 72 2c 20 70 65 72 6f 20 63 6f 6d 69 65 6e 63 65 20 63 6f 6e para.enumerar,.pero.comience.con
aa420 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 53 69 73 74 65 .:rfc:`4301`.:abbr:`IS-IS.(Siste
aa440 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 61 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 ma.intermedio.a.sistema.intermed
aa460 69 6f 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 io)`.es.un.protocolo.de.puerta.d
aa480 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 20 28 49 47 50 29 20 64 65 20 65 73 74 61 64 e.enlace.interior.(IGP).de.estad
aa4a0 6f 20 64 65 20 65 6e 6c 61 63 65 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 49 o.de.enlace.que.se.describe.en.I
aa4c0 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 SO10589,.:rfc:`1195`,.:rfc:`5308
aa4e0 60 2e 20 49 53 2d 49 53 20 65 6a 65 63 75 74 61 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 `..IS-IS.ejecuta.el.algoritmo.de
aa500 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 70 72 69 6d 65 72 6f 20 28 53 50 46 29 20 64 .ruta.m..s.corta.primero.(SPF).d
aa520 65 20 44 69 6a 6b 73 74 72 61 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 62 61 73 65 20 64 e.Dijkstra.para.crear.una.base.d
aa540 65 20 64 61 74 6f 73 20 64 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 20 72 e.datos.de.la.topolog..a.de.la.r
aa560 65 64 20 79 2c 20 61 20 70 61 72 74 69 72 20 64 65 20 65 73 61 20 62 61 73 65 20 64 65 20 64 61 ed.y,.a.partir.de.esa.base.de.da
aa580 74 6f 73 2c 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 28 65 tos,.determinar.la.mejor.ruta.(e
aa5a0 73 20 64 65 63 69 72 2c 20 65 6c 20 63 6f 73 74 6f 20 6d c3 a1 73 20 62 61 6a 6f 29 20 61 20 75 s.decir,.el.costo.m..s.bajo).a.u
aa5c0 6e 20 64 65 73 74 69 6e 6f 2e 20 4c 6f 73 20 73 69 73 74 65 6d 61 73 20 69 6e 74 65 72 6d 65 64 n.destino..Los.sistemas.intermed
aa5e0 69 6f 73 20 28 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 ios.(el.nombre.de.los.enrutadore
aa600 73 29 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 s).intercambian.informaci..n.de.
aa620 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f 6e 20 73 75 73 20 76 65 63 69 6e 6f 73 20 63 6f 6e 65 63 topolog..a.con.sus.vecinos.conec
aa640 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 49 53 2d 49 53 20 73 65 20 65 6a 65 tados.directamente..IS-IS.se.eje
aa660 63 75 74 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 63 61 70 61 20 64 65 20 cuta.directamente.en.la.capa.de.
aa680 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 20 28 43 61 70 61 20 32 29 2e 20 4c 61 73 20 64 69 enlace.de.datos.(Capa.2)..Las.di
aa6a0 72 65 63 63 69 6f 6e 65 73 20 49 53 2d 49 53 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 3a 61 62 recciones.IS-IS.se.denominan.:ab
aa6c0 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 73 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 br:`NET.(T..tulos.de.entidad.de.
aa6e0 72 65 64 29 60 20 79 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 64 65 20 38 20 61 20 32 30 20 62 red)`.y.pueden.tener.de.8.a.20.b
aa700 79 74 65 73 20 64 65 20 6c 61 72 67 6f 2c 20 70 65 72 6f 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 ytes.de.largo,.pero.generalmente
aa720 20 74 69 65 6e 65 6e 20 31 30 20 62 79 74 65 73 20 64 65 20 6c 61 72 67 6f 2e 20 4c 61 20 62 61 .tienen.10.bytes.de.largo..La.ba
aa740 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 c3 a1 72 62 6f 6c 20 71 75 65 20 73 65 20 63 72 65 se.de.datos.en...rbol.que.se.cre
aa760 61 20 63 6f 6e 20 49 53 2d 49 53 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 71 75 65 20 a.con.IS-IS.es.similar.a.la.que.
aa780 73 65 20 63 72 65 61 20 63 6f 6e 20 4f 53 50 46 20 65 6e 20 71 75 65 20 6c 61 73 20 72 75 74 61 se.crea.con.OSPF.en.que.las.ruta
aa7a0 73 20 65 6c 65 67 69 64 61 73 20 64 65 62 65 6e 20 73 65 72 20 73 69 6d 69 6c 61 72 65 73 2e 20 s.elegidas.deben.ser.similares..
aa7c0 4c 61 73 20 63 6f 6d 70 61 72 61 63 69 6f 6e 65 73 20 63 6f 6e 20 4f 53 50 46 20 73 6f 6e 20 69 Las.comparaciones.con.OSPF.son.i
aa7e0 6e 65 76 69 74 61 62 6c 65 73 20 79 2c 20 61 20 6d 65 6e 75 64 6f 2c 20 73 6f 6e 20 72 61 7a 6f nevitables.y,.a.menudo,.son.razo
aa800 6e 61 62 6c 65 73 20 63 6f 6e 20 72 65 73 70 65 63 74 6f 20 61 20 6c 61 20 66 6f 72 6d 61 20 65 nables.con.respecto.a.la.forma.e
aa820 6e 20 71 75 65 20 75 6e 61 20 72 65 64 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 63 6f 6e 20 49 47 n.que.una.red.responder...con.IG
aa840 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 20 28 72 65 64 65 73 20 70 72 69 76 61 P..:abbr:`L3VPN.VRF.(redes.priva
aa860 64 61 73 20 76 69 72 74 75 61 6c 65 73 20 64 65 20 63 61 70 61 20 33 29 60 20 62 67 70 64 20 65 das.virtuales.de.capa.3)`.bgpd.e
aa880 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 65 s.compatible.con.IPv4.RFC.4364.e
aa8a0 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 61 73 20 72 75 74 61 73 20 4c 33 56 50 4e 20 .IPv6.RFC.4659..Las.rutas.L3VPN.
aa8c0 79 20 73 75 73 20 65 74 69 71 75 65 74 61 73 20 56 52 46 20 4d 50 4c 53 20 61 73 6f 63 69 61 64 y.sus.etiquetas.VRF.MPLS.asociad
aa8e0 61 73 20 73 65 20 70 75 65 64 65 6e 20 64 69 73 74 72 69 62 75 69 72 20 61 20 6c 6f 73 20 76 65 as.se.pueden.distribuir.a.los.ve
aa900 63 69 6e 6f 73 20 56 50 4e 20 53 41 46 49 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 cinos.VPN.SAFI.de.forma.predeter
aa920 6d 69 6e 61 64 61 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 56 52 46 20 2c 20 69 6e 73 74 61 minada,.es.decir,.no.VRF.,.insta
aa940 6e 63 69 61 20 64 65 20 42 47 50 2e 20 4c 61 73 20 65 74 69 71 75 65 74 61 73 20 56 52 46 20 4d ncia.de.BGP..Las.etiquetas.VRF.M
aa960 50 4c 53 20 73 65 20 61 6c 63 61 6e 7a 61 6e 20 6d 65 64 69 61 6e 74 65 20 65 74 69 71 75 65 74 PLS.se.alcanzan.mediante.etiquet
aa980 61 73 20 4d 50 4c 53 20 63 65 6e 74 72 61 6c 65 73 20 71 75 65 20 73 65 20 64 69 73 74 72 69 62 as.MPLS.centrales.que.se.distrib
aa9a0 75 79 65 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 65 74 69 71 75 uyen.mediante.unidifusi..n.etiqu
aa9c0 65 74 61 64 61 20 4c 44 50 20 6f 20 42 47 50 2e 20 62 67 70 64 20 74 61 6d 62 69 c3 a9 6e 20 65 etada.LDP.o.BGP..bgpd.tambi..n.e
aa9e0 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 66 75 67 61 20 64 65 20 72 75 74 61 s.compatible.con.la.fuga.de.ruta
aaa00 73 20 65 6e 74 72 65 20 56 52 46 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 70 72 6f 74 6f 63 6f s.entre.VRF..:abbr:`LDP.(protoco
aaa20 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 lo.de.distribuci..n.de.etiquetas
aaa40 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 73 65 c3 b1 61 6c 69 7a 61 63 )`.es.un.protocolo.de.se..alizac
aaa60 69 c3 b3 6e 20 4d 50 4c 53 20 62 61 73 61 64 6f 20 65 6e 20 54 43 50 20 71 75 65 20 64 69 73 74 i..n.MPLS.basado.en.TCP.que.dist
aaa80 72 69 62 75 79 65 20 65 74 69 71 75 65 74 61 73 20 63 72 65 61 6e 64 6f 20 72 75 74 61 73 20 63 ribuye.etiquetas.creando.rutas.c
aaaa0 6f 6e 6d 75 74 61 64 61 73 20 64 65 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 64 65 20 66 onmutadas.de.etiquetas.MPLS.de.f
aaac0 6f 72 6d 61 20 64 69 6e c3 a1 6d 69 63 61 2e 20 4c 44 50 20 6e 6f 20 65 73 20 75 6e 20 70 72 6f orma.din..mica..LDP.no.es.un.pro
aaae0 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 79 61 20 71 75 65 20 64 tocolo.de.enrutamiento,.ya.que.d
aab00 65 70 65 6e 64 65 20 64 65 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e epende.de.otros.protocolos.de.en
aab20 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 61 73 20 64 65 63 69 73 69 6f 6e 65 73 20 64 rutamiento.para.las.decisiones.d
aab40 65 20 72 65 65 6e 76 c3 ad 6f 2e 20 4c 44 50 20 6e 6f 20 70 75 65 64 65 20 61 72 72 61 6e 63 61 e.reenv..o..LDP.no.puede.arranca
aab60 72 73 65 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c rse.a.s...mismo.y,.por.lo.tanto,
aab80 20 64 65 70 65 6e 64 65 20 64 65 20 64 69 63 68 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 .depende.de.dichos.protocolos.de
aaba0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 .enrutamiento.para.comunicarse.c
aabc0 6f 6e 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 20 75 73 61 6e 20 4c 44 on.otros.enrutadores.que.usan.LD
aabe0 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 P..:abbr:`LLDP.(Protocolo.de.des
aac00 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 29 60 20 cubrimiento.de.capa.de.enlace)`.
aac20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 es.un.protocolo.de.capa.de.enlac
aac40 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 65 6e e.independiente.del.proveedor.en
aac60 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e .el.conjunto.de.protocolos.de.In
aac80 74 65 72 6e 65 74 20 71 75 65 20 75 74 69 6c 69 7a 61 6e 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 ternet.que.utilizan.los.disposit
aaca0 69 76 6f 73 20 64 65 20 72 65 64 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 73 75 20 69 64 65 ivos.de.red.para.anunciar.su.ide
aacc0 6e 74 69 64 61 64 2c 20 63 61 70 61 63 69 64 61 64 65 73 20 79 20 76 65 63 69 6e 6f 73 20 65 6e ntidad,.capacidades.y.vecinos.en
aace0 20 75 6e 61 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 49 45 45 45 20 38 30 32 .una.red.de...rea.local.IEEE.802
aad00 2c 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 45 74 68 65 72 6e 65 74 20 63 61 62 6c 65 61 ,.principalmente.Ethernet.cablea
aad20 64 61 2e 20 45 6c 20 49 45 45 45 20 73 65 20 72 65 66 69 65 72 65 20 66 6f 72 6d 61 6c 6d 65 6e da..El.IEEE.se.refiere.formalmen
aad40 74 65 20 61 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6f 6d 6f 20 44 65 73 63 75 62 72 69 6d 69 65 te.al.protocolo.como.Descubrimie
aad60 6e 74 6f 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 nto.de.conectividad.de.control.d
aad80 65 20 61 63 63 65 73 6f 20 61 20 65 73 74 61 63 69 6f 6e 65 73 20 79 20 6d 65 64 69 6f 73 20 65 e.acceso.a.estaciones.y.medios.e
aada0 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 65 20 49 45 specificado.en.IEEE.802.1AB.e.IE
aadc0 45 45 20 38 30 32 2e 33 2d 32 30 31 32 2c 20 73 65 63 63 69 c3 b3 6e 20 36 2c 20 63 6c c3 a1 75 EE.802.3-2012,.secci..n.6,.cl..u
aade0 73 75 6c 61 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 sula.79..:abbr:`MKA.(protocolo.d
aae00 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c 61 76 65 20 4d 41 43 73 65 63 29 60 20 73 65 20 75 e.acuerdo.de.clave.MACsec)`.se.u
aae20 74 69 6c 69 7a 61 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 63 6c 61 76 65 73 20 65 tiliza.para.sincronizar.claves.e
aae40 6e 74 72 65 20 70 61 72 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 3a 61 62 62 72 3a 60 ntre.pares.individuales..:abbr:`
aae60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 MPLS.(Multi-Protocol.Label.Switc
aae80 68 69 6e 67 29 60 20 65 73 20 75 6e 20 70 61 72 61 64 69 67 6d 61 20 64 65 20 72 65 65 6e 76 c3 hing)`.es.un.paradigma.de.reenv.
aaea0 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 64 69 66 69 65 72 65 20 64 65 6c 20 72 .o.de.paquetes.que.difiere.del.r
aaec0 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 20 6e 6f 72 6d 61 6c 2e 20 45 6e 20 6c 75 67 61 72 20 64 eenv..o.de.IP.normal..En.lugar.d
aaee0 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 e.utilizar.las.direcciones.IP.pa
aaf00 72 61 20 74 6f 6d 61 72 20 6c 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 65 6e 63 6f 6e 74 72 ra.tomar.la.decisi..n.de.encontr
aaf20 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 2c 20 75 6e 20 65 6e 72 ar.la.interfaz.de.salida,.un.enr
aaf40 75 74 61 64 6f 72 20 75 74 69 6c 69 7a 61 72 c3 a1 20 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 utador.utilizar...una.coincidenc
aaf60 69 61 20 65 78 61 63 74 61 20 65 6e 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 33 32 ia.exacta.en.un.encabezado.de.32
aaf80 20 62 69 74 73 2f 34 20 62 79 74 65 73 20 6c 6c 61 6d 61 64 6f 20 65 74 69 71 75 65 74 61 20 4d .bits/4.bytes.llamado.etiqueta.M
aafa0 50 4c 53 2e 20 45 73 74 61 20 65 74 69 71 75 65 74 61 20 73 65 20 69 6e 73 65 72 74 61 20 65 6e PLS..Esta.etiqueta.se.inserta.en
aafc0 74 72 65 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 65 74 68 65 72 6e 65 74 20 28 63 tre.el.encabezado.de.ethernet.(c
aafe0 61 70 61 20 32 29 20 79 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 49 50 20 28 63 61 apa.2).y.el.encabezado.de.IP.(ca
ab000 70 61 20 33 29 2e 20 53 65 20 70 75 65 64 65 6e 20 61 73 69 67 6e 61 72 20 61 73 69 67 6e 61 63 pa.3)..Se.pueden.asignar.asignac
ab020 69 6f 6e 65 73 20 64 65 20 65 74 69 71 75 65 74 61 73 20 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 iones.de.etiquetas.de.forma.est.
ab040 a1 74 69 63 61 20 6f 20 64 69 6e c3 a1 6d 69 63 61 2c 20 70 65 72 6f 20 6e 6f 73 20 63 65 6e 74 .tica.o.din..mica,.pero.nos.cent
ab060 72 61 72 65 6d 6f 73 20 65 6e 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d raremos.en.la.asignaci..n.din..m
ab080 69 63 61 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 6e 64 6f 20 61 6c 67 c3 ica.de.etiquetas.utilizando.alg.
ab0a0 ba 6e 20 74 69 70 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 .n.tipo.de.protocolo.de.distribu
ab0c0 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 20 28 63 6f 6d 6f 20 65 6c 20 61 63 65 72 ci..n.de.etiquetas.(como.el.acer
ab0e0 74 61 64 61 6d 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 tadamente.llamado.Protocolo.de.d
ab100 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2f 4c 44 50 2c 20 50 istribuci..n.de.etiquetas/LDP,.P
ab120 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 65 72 76 61 20 64 65 20 72 65 63 75 72 73 6f 73 2f rotocolo.de.reserva.de.recursos/
ab140 52 53 56 50 20 6f 20 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 RSVP.o.Enrutamiento.de.segmentos
ab160 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4f 53 50 46 2f 49 53 49 53 20 29 2e 20 45 73 74 6f 73 .a.trav..s.de.OSPF/ISIS.)..Estos
ab180 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 65 72 6d 69 74 65 6e 20 6c 61 20 63 72 65 61 63 69 c3 b3 .protocolos.permiten.la.creaci..
ab1a0 6e 20 64 65 20 75 6e 61 20 72 75 74 61 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 2f 75 6e 69 n.de.una.ruta.unidireccional/uni
ab1c0 63 61 73 74 20 6c 6c 61 6d 61 64 61 20 72 75 74 61 20 63 6f 6e 6d 75 74 61 64 61 20 65 74 69 71 cast.llamada.ruta.conmutada.etiq
ab1e0 75 65 74 61 64 61 20 28 69 6e 69 63 69 61 6c 69 7a 61 64 61 20 63 6f 6d 6f 20 4c 53 50 29 20 65 uetada.(inicializada.como.LSP).e
ab200 6e 20 74 6f 64 61 20 6c 61 20 72 65 64 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 6d 61 n.toda.la.red.que.funciona.de.ma
ab220 6e 65 72 61 20 6d 75 79 20 73 69 6d 69 6c 61 72 20 61 20 75 6e 20 74 c3 ba 6e 65 6c 20 61 20 74 nera.muy.similar.a.un.t..nel.a.t
ab240 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 72 65 64 2e 20 55 6e 61 20 66 6f 72 6d 61 20 73 65 6e 63 rav..s.de.la.red..Una.forma.senc
ab260 69 6c 6c 61 20 64 65 20 70 65 6e 73 61 72 20 65 6e 20 63 c3 b3 6d 6f 20 75 6e 20 4d 50 4c 53 20 illa.de.pensar.en.c..mo.un.MPLS.
ab280 4c 53 50 20 72 65 61 6c 6d 65 6e 74 65 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 74 72 c3 a1 66 69 LSP.realmente.reenv..a.el.tr..fi
ab2a0 63 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 65 73 20 70 65 6e 73 61 co.a.trav..s.de.una.red.es.pensa
ab2c0 72 20 65 6e 20 75 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 2e 20 4e 6f 20 73 6f 6e 20 69 67 75 61 6c r.en.un.t..nel.GRE..No.son.igual
ab2e0 65 73 20 65 6e 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 6f 70 65 72 61 6e 2c 20 70 65 es.en.la.forma.en.que.operan,.pe
ab300 72 6f 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 6e 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 ro.son.iguales.en.la.forma.en.qu
ab320 65 20 6d 61 6e 65 6a 61 6e 20 65 6c 20 70 61 71 75 65 74 65 20 74 75 6e 65 6c 69 7a 61 64 6f 2e e.manejan.el.paquete.tunelizado.
ab340 20 53 65 72 c3 ad 61 20 62 75 65 6e 6f 20 70 65 6e 73 61 72 20 65 6e 20 4d 50 4c 53 20 63 6f 6d .Ser..a.bueno.pensar.en.MPLS.com
ab360 6f 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 o.una.tecnolog..a.de.tunelizaci.
ab380 b3 6e 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 74 72 61 6e 73 70 .n.que.se.puede.usar.para.transp
ab3a0 6f 72 74 61 72 20 6d 75 63 68 6f 73 20 74 69 70 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 ortar.muchos.tipos.diferentes.de
ab3c0 20 70 61 71 75 65 74 65 73 2c 20 70 61 72 61 20 61 79 75 64 61 72 20 65 6e 20 6c 61 20 69 6e 67 .paquetes,.para.ayudar.en.la.ing
ab3e0 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 6c 20 70 65 72 6d 69 74 69 72 enier..a.de.tr..fico.al.permitir
ab400 20 65 73 70 65 63 69 66 69 63 61 72 20 72 75 74 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 .especificar.rutas.a.trav..s.de.
ab420 6c 61 20 72 65 64 20 28 75 73 61 6e 64 6f 20 52 53 56 50 20 6f 20 53 52 29 20 79 2c 20 65 6e 20 la.red.(usando.RSVP.o.SR).y,.en.
ab440 67 65 6e 65 72 61 6c 2c 20 70 65 72 6d 69 74 69 72 20 54 72 61 6e 73 70 6f 72 74 65 20 64 65 20 general,.permitir.Transporte.de.
ab460 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 6f 73 20 6d c3 a1 73 20 66 c3 a1 63 69 6c 20 64 65 paquetes.de.datos.m..s.f..cil.de
ab480 6e 74 72 6f 20 6f 20 65 6e 74 72 65 20 72 65 64 65 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 ntro.o.entre.redes..:abbr:`NAT.(
ab4a0 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 Traducci..n.de.direcciones.de.re
ab4c0 64 29 60 20 65 73 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 63 6f 6d c3 ba 6e 20 70 61 72 61 20 72 65 d)`.es.un.m..todo.com..n.para.re
ab4e0 61 73 69 67 6e 61 72 20 75 6e 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 asignar.un.espacio.de.direccione
ab500 73 20 49 50 20 61 20 6f 74 72 6f 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6d 6f 64 69 66 69 63 61 s.IP.a.otro.mediante.la.modifica
ab520 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 ci..n.de.la.informaci..n.de.la.d
ab540 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 65 6e 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 irecci..n.de.red.en.el.encabezad
ab560 6f 20 49 50 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 6d 69 65 6e 74 72 61 73 20 65 73 o.IP.de.los.paquetes.mientras.es
ab580 74 c3 a1 6e 20 65 6e 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 t..n.en.tr..nsito.a.trav..s.de.u
ab5a0 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 n.dispositivo.de.enrutamiento.de
ab5c0 20 74 72 c3 a1 66 69 63 6f 2e 20 4c 61 20 74 c3 a9 63 6e 69 63 61 20 73 65 20 75 73 c3 b3 20 6f .tr..fico..La.t..cnica.se.us...o
ab5e0 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 63 6f 6d 6f 20 75 6e 20 61 74 61 6a 6f 20 70 61 72 61 20 riginalmente.como.un.atajo.para.
ab600 65 76 69 74 61 72 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 76 6f 6c 76 65 72 20 61 20 evitar.la.necesidad.de.volver.a.
ab620 64 69 72 65 63 63 69 6f 6e 61 72 20 63 61 64 61 20 68 6f 73 74 20 63 75 61 6e 64 6f 20 73 65 20 direccionar.cada.host.cuando.se.
ab640 6d 6f 76 c3 ad 61 20 75 6e 61 20 72 65 64 2e 20 53 65 20 68 61 20 63 6f 6e 76 65 72 74 69 64 6f mov..a.una.red..Se.ha.convertido
ab660 20 65 6e 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 70 6f 70 75 6c 61 72 20 79 20 65 73 .en.una.herramienta.popular.y.es
ab680 65 6e 63 69 61 6c 20 70 61 72 61 20 63 6f 6e 73 65 72 76 61 72 20 65 6c 20 65 73 70 61 63 69 6f encial.para.conservar.el.espacio
ab6a0 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 20 61 6e 74 65 20 65 6c 20 61 .de.direcciones.global.ante.el.a
ab6c0 67 6f 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 gotamiento.de.las.direcciones.IP
ab6e0 76 34 2e 20 55 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 72 75 74 61 62 6c 65 20 v4..Una.direcci..n.IP.enrutable.
ab700 64 65 20 49 6e 74 65 72 6e 65 74 20 64 65 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c de.Internet.de.una.puerta.de.enl
ab720 61 63 65 20 4e 41 54 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 75 6e 61 20 72 ace.NAT.se.puede.usar.para.una.r
ab740 65 64 20 70 72 69 76 61 64 61 20 63 6f 6d 70 6c 65 74 61 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 ed.privada.completa..:abbr:`NAT.
ab760 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 (traducci..n.de.direcciones.de.r
ab780 65 64 29 60 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 ed)`.se.configura.completamente.
ab7a0 65 6e 20 75 6e 61 20 73 65 72 69 65 20 64 65 20 6c 61 73 20 6c 6c 61 6d 61 64 61 73 20 60 72 65 en.una.serie.de.las.llamadas.`re
ab7c0 67 6c 61 73 60 2e 20 c2 a1 4c 61 73 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 6e 20 6e 75 6d 65 72 glas`....Las.reglas.est..n.numer
ab7e0 61 64 61 73 20 79 20 65 76 61 6c 75 61 64 61 73 20 70 6f 72 20 65 6c 20 73 69 73 74 65 6d 61 20 adas.y.evaluadas.por.el.sistema.
ab800 6f 70 65 72 61 74 69 76 6f 20 73 75 62 79 61 63 65 6e 74 65 20 65 6e 20 6f 72 64 65 6e 20 6e 75 operativo.subyacente.en.orden.nu
ab820 6d c3 a9 72 69 63 6f 21 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 72 65 67 6c 61 20 73 m..rico!.Los.n..meros.de.regla.s
ab840 65 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 e.pueden.cambiar.utilizando.los.
ab860 63 6f 6d 61 6e 64 6f 73 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 79 20 3a 63 66 67 comandos.:cfgcmd:`rename`.y.:cfg
ab880 63 6d 64 3a 60 63 6f 70 79 60 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 cmd:`copy`..:abbr:`NAT64.(IPv6-t
ab8a0 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 o-IPv4.Prefix.Translation)`.is.a
ab8c0 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 .critical.component.in.modern.ne
ab8e0 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 tworking,.facilitating.communica
ab900 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f tion.between.IPv6.and.IPv4.netwo
ab920 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 rks..This.documentation.outlines
ab940 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 .the.setup,.configuration,.and.u
ab960 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 sage.of.the.NAT64.feature.in.you
ab980 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 r.project..Whether.you.are.trans
ab9a0 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d itioning.to.IPv6.or.need.to.seam
ab9c0 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 lessly.connect.IPv4.and.IPv6.dev
ab9e0 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c ices..NAT64.is.a.stateful.transl
aba00 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 ation.mechanism.that.translates.
aba20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 IPv6.addresses.to.IPv4.addresses
aba40 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 .and.IPv4.addresses.to.IPv6.addr
aba60 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 esses..NAT64.is.used.to.enable.I
aba80 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 Pv6-only.clients.to.contact.IPv4
abaa0 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c .servers.using.unicast.UDP,.TCP,
abac0 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 .or.ICMP..:abbr:`NET.(T..tulo.de
abae0 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 30 30 .entidad.de.red)`.selector:.``00
abb00 60 60 20 53 69 65 6d 70 72 65 20 64 65 62 65 20 73 65 72 20 30 30 2e 20 45 73 74 61 20 63 6f 6e ``.Siempre.debe.ser.00..Esta.con
abb20 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 64 69 63 61 20 26 71 75 6f 74 3b 65 73 74 65 20 73 69 figuraci..n.indica.&quot;este.si
abb40 73 74 65 6d 61 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 73 69 73 74 65 6d 61 20 6c 6f 63 61 stema&quot;.o.&quot;sistema.loca
abb60 6c 26 71 75 6f 74 3b 2e 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 l&quot;..:abbr:`NHRP.(Protocolo.
abb80 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c de.resoluci..n.del.siguiente.sal
abba0 74 6f 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 54 to)`.:rfc:`2332`.:abbr:`NPTv6.(T
abbc0 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 64 65 20 raducci..n.de.prefijo.de.red.de.
abbe0 49 50 76 36 20 61 20 49 50 76 36 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 IPv6.a.IPv6)`.es.una.tecnolog..a
abc00 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 62 .de.traducci..n.de.direcciones.b
abc20 61 73 61 64 61 20 65 6e 20 72 65 64 65 73 20 49 50 76 36 2c 20 71 75 65 20 73 65 20 75 74 69 6c asada.en.redes.IPv6,.que.se.util
abc40 69 7a 61 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 iza.para.convertir.un.prefijo.de
abc60 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 65 6e 20 75 6e 20 6d 65 6e 73 61 6a 65 20 49 .direcci..n.IPv6.en.un.mensaje.I
abc80 50 76 36 20 65 6e 20 6f 74 72 6f 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 Pv6.en.otro.prefijo.de.direcci..
abca0 6e 20 49 50 76 36 2e 20 4c 6c 61 6d 61 6d 6f 73 20 61 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 20 n.IPv6..Llamamos.a.este.m..todo.
abcc0 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4e 41 de.traducci..n.de.direcciones.NA
abce0 54 36 36 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 61 64 6d 69 74 65 T66..Los.dispositivos.que.admite
abd00 6e 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 4e 41 54 36 36 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e n.la.funci..n.NAT66.se.denominan
abd20 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 2c 20 71 75 65 20 70 75 65 64 65 6e 20 .dispositivos.NAT66,.que.pueden.
abd40 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 74 72 61 64 75 63 proporcionar.funciones.de.traduc
abd60 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 79 ci..n.de.direcciones.de.origen.y
abd80 20 64 65 73 74 69 6e 6f 20 4e 41 54 36 36 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 .destino.NAT66..:abbr:`NTP.(Netw
abda0 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 ork.Time.Protocol`).es.un.protoc
abdc0 6f 6c 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 olo.de.red.para.la.sincronizaci.
abde0 b3 6e 20 64 65 20 72 65 6c 6f 6a 65 73 20 65 6e 74 72 65 20 73 69 73 74 65 6d 61 73 20 69 6e 66 .n.de.relojes.entre.sistemas.inf
abe00 6f 72 6d c3 a1 74 69 63 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 64 65 orm..ticos.a.trav..s.de.redes.de
abe20 20 64 61 74 6f 73 20 64 65 20 6c 61 74 65 6e 63 69 61 20 76 61 72 69 61 62 6c 65 20 63 6f 6e 6d .datos.de.latencia.variable.conm
abe40 75 74 61 64 61 73 20 70 6f 72 20 70 61 71 75 65 74 65 73 2e 20 45 6e 20 66 75 6e 63 69 6f 6e 61 utadas.por.paquetes..En.funciona
abe60 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 61 6e 74 65 73 20 64 65 20 31 39 38 35 2c 20 4e 54 50 20 miento.desde.antes.de.1985,.NTP.
abe80 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 es.uno.de.los.protocolos.de.Inte
abea0 72 6e 65 74 20 6d c3 a1 73 20 61 6e 74 69 67 75 6f 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 65 rnet.m..s.antiguos.actualmente.e
abec0 6e 20 75 73 6f 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 n.uso..:abbr:`OSPF.(Open.Shortes
abee0 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 t.Path.First)`.es.un.protocolo.d
abf00 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 64 65 73 20 64 65 20 50 72 6f e.enrutamiento.para.redes.de.Pro
abf20 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 20 28 49 50 29 2e 20 55 74 69 6c 69 7a 61 tocolo.de.Internet.(IP)..Utiliza
abf40 20 75 6e 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 .un.algoritmo.de.enrutamiento.de
abf60 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 20 28 4c 53 52 29 20 79 20 63 61 65 20 65 6e .estado.de.enlace.(LSR).y.cae.en
abf80 20 65 6c 20 67 72 75 70 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 70 75 65 72 74 .el.grupo.de.protocolos.de.puert
abfa0 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 20 28 49 47 50 29 2c 20 71 75 65 20 a.de.enlace.interior.(IGP),.que.
abfc0 6f 70 65 72 61 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 6f 6c 6f 20 73 69 73 74 65 6d 61 20 opera.dentro.de.un.solo.sistema.
abfe0 61 75 74 c3 b3 6e 6f 6d 6f 20 28 41 53 29 2e 20 53 65 20 64 65 66 69 6e 65 20 63 6f 6d 6f 20 4f aut..nomo.(AS)..Se.define.como.O
ac000 53 50 46 20 56 65 72 73 69 c3 b3 6e 20 32 20 65 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 SPF.Versi..n.2.en.:rfc:`2328`.(1
ac020 39 39 38 29 20 70 61 72 61 20 49 50 76 34 2e 20 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 998).para.IPv4..Las.actualizacio
ac040 6e 65 73 20 70 61 72 61 20 49 50 76 36 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 63 6f 6d nes.para.IPv6.se.especifican.com
ac060 6f 20 4f 53 50 46 20 76 65 72 73 69 c3 b3 6e 20 33 20 65 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 o.OSPF.versi..n.3.en.:rfc:`5340`
ac080 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 .(2008)..OSPF.es.compatible.con.
ac0a0 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 3a 61 el.modelo.de.direccionamiento.:a
ac0c0 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 bbr:`CIDR.(Classless.Inter-Domai
ac0e0 6e 20 52 6f 75 74 69 6e 67 29 60 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f n.Routing)`..:abbr:`PIM.(Protoco
ac100 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 l.Independent.Multicast)`.must.b
ac120 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 e.configured.in.every.interface.
ac140 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 of.every.participating.router..E
ac160 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c very.router.must.also.have.the.l
ac180 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d ocation.of.the.Rendevouz.Point.m
ac1a0 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 anually.configured..Then,.unidir
ac1c0 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 ectional.shared.trees.rooted.at.
ac1e0 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 the.Rendevouz.Point.will.automat
ac200 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 ically.be.built.for.multicast.di
ac220 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 70 72 6f 74 6f 63 stribution..:abbr:`PPPoE.(protoc
ac240 6f 6c 6f 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 73 6f 62 72 65 20 45 74 68 65 72 6e 65 74 olo.punto.a.punto.sobre.Ethernet
ac260 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 65 )`.es.un.protocolo.de.red.para.e
ac280 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 20 50 50 50 20 64 65 6e 74 72 6f 20 64 65 20 74 ncapsular.tramas.PPP.dentro.de.t
ac2a0 72 61 6d 61 73 20 45 74 68 65 72 6e 65 74 2e 20 41 70 61 72 65 63 69 c3 b3 20 65 6e 20 31 39 39 ramas.Ethernet..Apareci...en.199
ac2c0 39 2c 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 6c 20 61 75 67 65 20 64 65 20 44 53 9,.en.el.contexto.del.auge.de.DS
ac2e0 4c 20 63 6f 6d 6f 20 6c 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 70 61 72 61 20 74 75 6e 65 6c 69 7a L.como.la.soluci..n.para.tuneliz
ac300 61 72 20 70 61 71 75 65 74 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 65 ar.paquetes.a.trav..s.de.la.cone
ac320 78 69 c3 b3 6e 20 44 53 4c 20 61 20 6c 61 20 72 65 64 20 49 50 20 64 65 20 6c 6f 73 20 3a 61 62 xi..n.DSL.a.la.red.IP.de.los.:ab
ac340 62 72 3a 60 49 53 50 20 28 50 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 53 65 72 76 69 63 69 6f br:`ISP.(Proveedores.de.Servicio
ac360 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 2c 20 79 20 64 65 20 61 6c 6c c3 ad 20 61 6c 20 72 s.de.Internet)`,.y.de.all...al.r
ac380 65 73 74 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 20 55 6e 20 6c 69 62 72 6f 20 64 65 20 72 65 esto.de.Internet..Un.libro.de.re
ac3a0 64 65 73 20 64 65 20 32 30 30 35 20 73 65 c3 b1 61 6c c3 b3 20 71 75 65 20 26 71 75 6f 74 3b 6c des.de.2005.se..al...que.&quot;l
ac3c0 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 a.mayor..a.de.los.proveedores.de
ac3e0 20 44 53 4c 20 75 73 61 6e 20 50 50 50 6f 45 2c 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 .DSL.usan.PPPoE,.que.proporciona
ac400 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 63 69 66 72 61 64 6f 20 79 20 63 6f 6d 70 72 .autenticaci..n,.cifrado.y.compr
ac420 65 73 69 c3 b3 6e 26 71 75 6f 74 3b 2e 20 45 6c 20 75 73 6f 20 74 c3 ad 70 69 63 6f 20 64 65 20 esi..n&quot;..El.uso.t..pico.de.
ac440 50 50 50 6f 45 20 69 6d 70 6c 69 63 61 20 61 70 72 6f 76 65 63 68 61 72 20 6c 61 73 20 69 6e 73 PPPoE.implica.aprovechar.las.ins
ac460 74 61 6c 61 63 69 6f 6e 65 73 20 64 65 20 50 50 50 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 talaciones.de.PPP.para.autentica
ac480 72 20 61 6c 20 75 73 75 61 72 69 6f 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 r.al.usuario.con.un.nombre.de.us
ac4a0 75 61 72 69 6f 20 79 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 70 72 69 6e 63 69 70 uario.y.una.contrase..a,.princip
ac4c0 61 6c 6d 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 almente.a.trav..s.del.protocolo.
ac4e0 50 41 50 20 79 2c 20 63 6f 6e 20 6d 65 6e 6f 73 20 66 72 65 63 75 65 6e 63 69 61 2c 20 61 20 74 PAP.y,.con.menos.frecuencia,.a.t
ac500 72 61 76 c3 a9 73 20 64 65 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 20 28 61 6e 75 6e 63 rav..s.de.CHAP..:abbr:`RA.(anunc
ac520 69 6f 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 29 60 20 73 65 20 64 65 73 63 72 69 62 65 6e 20 ios.de.enrutador)`.se.describen.
ac540 65 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 46 6f en.:rfc:`4861#section-4.6.2`..Fo
ac560 72 6d 61 6e 20 70 61 72 74 65 20 64 65 20 6c 6f 20 71 75 65 20 73 65 20 63 6f 6e 6f 63 65 20 63 rman.parte.de.lo.que.se.conoce.c
ac580 6f 6d 6f 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 63 omo.:abbr:`SLAAC.(Autoconfigurac
ac5a0 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f 29 60 i..n.de.direcciones.sin.estado)`
ac5c0 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 ..:abbr:`RIP.(Protocolo.de.infor
ac5e0 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 60 20 65 73 20 75 6e 20 maci..n.de.enrutamiento)`.es.un.
ac600 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e protocolo.de.puerta.de.enlace.in
ac620 74 65 72 69 6f 72 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 2e terior.ampliamente.implementado.
ac640 20 52 49 50 20 73 65 20 64 65 73 61 72 72 6f 6c 6c c3 b3 20 65 6e 20 6c 61 20 64 c3 a9 63 61 64 .RIP.se.desarroll...en.la.d..cad
ac660 61 20 64 65 20 31 39 37 30 20 65 6e 20 58 65 72 6f 78 20 4c 61 62 73 20 63 6f 6d 6f 20 70 61 72 a.de.1970.en.Xerox.Labs.como.par
ac680 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f te.del.protocolo.de.enrutamiento
ac6a0 20 58 4e 53 2e 20 52 49 50 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 76 65 63 .XNS..RIP.es.un.protocolo.de.vec
ac6c0 74 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 79 20 73 65 20 62 61 73 61 20 65 6e 20 6c 6f tor.de.distancia.y.se.basa.en.lo
ac6e0 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 2e 20 43 6f s.algoritmos.de.Bellman-Ford..Co
ac700 6d 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 61 6e mo.protocolo.de.vector.de.distan
ac720 63 69 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 52 49 50 20 65 6e 76 c3 ad 61 20 61 63 74 cia,.el.enrutador.RIP.env..a.act
ac740 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 70 65 72 69 c3 ualizaciones.a.sus.vecinos.peri.
ac760 b3 64 69 63 61 6d 65 6e 74 65 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 63 6f .dicamente,.lo.que.permite.la.co
ac780 6e 76 65 72 67 65 6e 63 69 61 20 61 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f 6e 6f nvergencia.a.una.topolog..a.cono
ac7a0 63 69 64 61 2e 20 45 6e 20 63 61 64 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2c 20 6c 61 cida..En.cada.actualizaci..n,.la
ac7c0 20 64 69 73 74 61 6e 63 69 61 20 61 20 63 75 61 6c 71 75 69 65 72 20 72 65 64 20 64 65 74 65 72 .distancia.a.cualquier.red.deter
ac7e0 6d 69 6e 61 64 61 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 20 61 20 73 75 20 65 6e 72 75 minada.se.transmitir...a.su.enru
ac800 74 61 64 6f 72 20 76 65 63 69 6e 6f 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 49 6e 66 72 61 tador.vecino..:abbr:`RPKI.(Infra
ac820 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 estructura.de.clave.p..blica.de.
ac840 72 65 63 75 72 73 6f 73 29 60 20 65 73 20 75 6e 20 6d 61 72 63 6f 20 3a 61 62 62 72 3a 60 50 4b recursos)`.es.un.marco.:abbr:`PK
ac860 49 20 28 49 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 I.(Infraestructura.de.clave.p..b
ac880 6c 69 63 61 29 60 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 61 73 65 67 75 72 61 72 20 6c lica)`.dise..ado.para.asegurar.l
ac8a0 61 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 a.infraestructura.de.enrutamient
ac8c0 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 73 6f 63 69 61 20 6c 6f 73 20 61 6e 75 6e 63 69 o.de.Internet..Asocia.los.anunci
ac8e0 6f 73 20 64 65 20 72 75 74 61 20 42 47 50 20 63 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e os.de.ruta.BGP.con.el.:abbr:`ASN
ac900 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 .(N..mero.de.sistema.aut..nomo)`
ac920 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 72 72 65 63 74 6f 20 71 75 65 20 6c 6f 73 20 65 6e 72 75 .de.origen.correcto.que.los.enru
ac940 74 61 64 6f 72 65 73 20 42 47 50 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 76 65 72 tadores.BGP.pueden.usar.para.ver
ac960 69 66 69 63 61 72 20 63 61 64 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 63 6f 72 72 65 73 70 6f ificar.cada.ruta.con.la.correspo
ac980 6e 64 69 65 6e 74 65 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 41 75 74 6f 72 69 7a 61 63 69 c3 b3 ndiente.:abbr:`ROA.(Autorizaci..
ac9a0 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 72 75 74 61 29 60 20 70 61 72 61 20 76 65 72 69 66 n.de.origen.de.ruta)`.para.verif
ac9c0 69 63 61 72 20 73 75 20 76 61 6c 69 64 65 7a 2e 20 52 50 4b 49 20 73 65 20 64 65 73 63 72 69 62 icar.su.validez..RPKI.se.describ
ac9e0 65 20 65 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 e.en.:rfc:`6480`..:abbr:`RPS.(Re
aca00 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 65 73 20 6c c3 b3 67 69 ceive.Packet.Steering)`.es.l..gi
aca20 63 61 6d 65 6e 74 65 20 75 6e 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 73 camente.una.implementaci..n.de.s
aca40 6f 66 74 77 61 72 65 20 64 65 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 oftware.de.:abbr:`RSS.(Receive.S
aca60 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 41 6c 20 65 73 74 61 72 20 65 6e 20 65 6c 20 73 6f ide.Scaling)`..Al.estar.en.el.so
aca80 66 74 77 61 72 65 2c 20 6e 65 63 65 73 61 72 69 61 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 20 ftware,.necesariamente.se.llama.
acaa0 6d c3 a1 73 20 61 64 65 6c 61 6e 74 65 20 65 6e 20 6c 61 20 72 75 74 61 20 64 65 20 64 61 74 6f m..s.adelante.en.la.ruta.de.dato
acac0 73 2e 20 4d 69 65 6e 74 72 61 73 20 71 75 65 20 52 53 53 20 73 65 6c 65 63 63 69 6f 6e 61 20 6c s..Mientras.que.RSS.selecciona.l
acae0 61 20 63 6f 6c 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 43 50 55 20 71 a.cola.y,.por.lo.tanto,.la.CPU.q
acb00 75 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 ue.ejecutar...el.controlador.de.
acb20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 64 65 20 68 61 72 64 77 61 72 65 2c 20 52 50 53 20 interrupciones.de.hardware,.RPS.
acb40 73 65 6c 65 63 63 69 6f 6e 61 20 6c 61 20 43 50 55 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 selecciona.la.CPU.para.realizar.
acb60 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 el.procesamiento.del.protocolo.p
acb80 6f 72 20 65 6e 63 69 6d 61 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 69 6e 74 or.encima.del.controlador.de.int
acba0 65 72 72 75 70 63 69 6f 6e 65 73 2e 20 45 73 74 6f 20 73 65 20 6c 6f 67 72 61 20 63 6f 6c 6f 63 errupciones..Esto.se.logra.coloc
acbc0 61 6e 64 6f 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 20 6c 61 20 63 6f 6c 61 20 64 65 20 74 72 ando.el.paquete.en.la.cola.de.tr
acbe0 61 62 61 6a 6f 73 20 70 65 6e 64 69 65 6e 74 65 73 20 64 65 20 6c 61 20 43 50 55 20 64 65 73 65 abajos.pendientes.de.la.CPU.dese
acc00 61 64 61 20 79 20 61 63 74 69 76 61 6e 64 6f 20 6c 61 20 43 50 55 20 70 61 72 61 20 73 75 20 70 ada.y.activando.la.CPU.para.su.p
acc20 72 6f 63 65 73 61 6d 69 65 6e 74 6f 2e 20 52 50 53 20 74 69 65 6e 65 20 61 6c 67 75 6e 61 73 20 rocesamiento..RPS.tiene.algunas.
acc40 76 65 6e 74 61 6a 61 73 20 73 6f 62 72 65 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 ventajas.sobre.RSS:.:abbr:`SLAAC
acc60 20 28 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 .(Configuraci..n.autom..tica.de.
acc80 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f 29 60 20 3a 72 66 63 3a 60 34 direcciones.sin.estado)`.:rfc:`4
acca0 38 36 32 60 2e 20 4c 6f 73 20 68 6f 73 74 73 20 49 50 76 36 20 70 75 65 64 65 6e 20 63 6f 6e 66 862`..Los.hosts.IPv6.pueden.conf
accc0 69 67 75 72 61 72 73 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f igurarse.autom..ticamente.cuando
acce0 20 73 65 20 63 6f 6e 65 63 74 61 6e 20 61 20 75 6e 61 20 72 65 64 20 49 50 76 36 20 75 74 69 6c .se.conectan.a.una.red.IPv6.util
acd00 69 7a 61 6e 64 6f 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 69 c3 b3 izando.el.Protocolo.de.detecci..
acd20 6e 20 64 65 20 76 65 63 69 6e 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 6d 65 n.de.vecinos.a.trav..s.de.los.me
acd40 6e 73 61 6a 65 73 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 nsajes.de.detecci..n.del.enrutad
acd60 6f 72 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 6d or.:abbr:`ICMPv6.(Protocolo.de.m
acd80 65 6e 73 61 6a 65 73 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 49 6e 74 65 72 6e 65 74 20 76 ensajes.de.control.de.Internet.v
acda0 65 72 73 69 c3 b3 6e 20 36 29 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 20 70 ersi..n.6)`..Cuando.se.conecta.p
acdc0 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 20 61 20 75 6e 61 20 72 65 64 2c 20 75 6e 20 68 6f 73 or.primera.vez.a.una.red,.un.hos
acde0 74 20 65 6e 76 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6d 75 6c 74 69 64 t.env..a.una.solicitud.de.multid
ace00 69 66 75 73 69 c3 b3 6e 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 6e 72 75 74 61 64 ifusi..n.de.solicitud.de.enrutad
ace20 6f 72 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 70 61 72 61 20 73 75 73 20 70 61 72 c3 or.de.enlace.local.para.sus.par.
ace40 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3b 20 6c 6f 73 20 65 .metros.de.configuraci..n;.los.e
ace60 6e 72 75 74 61 64 6f 72 65 73 20 72 65 73 70 6f 6e 64 65 6e 20 61 20 64 69 63 68 61 20 73 6f 6c nrutadores.responden.a.dicha.sol
ace80 69 63 69 74 75 64 20 63 6f 6e 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 61 6e 75 6e 63 69 6f icitud.con.un.paquete.de.anuncio
acea0 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 70 61 72 c3 a1 .de.enrutador.que.contiene.par..
acec0 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 metros.de.configuraci..n.de.la.c
acee0 61 70 61 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 54 72 apa.de.Internet..:abbr:`SNAT.(Tr
acf00 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 aducci..n.de.direcci..n.de.red.d
acf20 65 20 6f 72 69 67 65 6e 29 60 20 65 73 20 6c 61 20 66 6f 72 6d 61 20 6d c3 a1 73 20 63 6f 6d c3 e.origen)`.es.la.forma.m..s.com.
acf40 ba 6e 20 64 65 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 .n.de.:abbr:`NAT.(Traducci..n.de
acf60 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 79 20 6e 6f 72 6d 61 6c 6d 65 6e .direcci..n.de.red)`.y.normalmen
acf80 74 65 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 4e 41 54 2e 20 te.se.denomina.simplemente.NAT..
acfa0 50 61 72 61 20 73 65 72 20 6d c3 a1 73 20 63 6f 72 72 65 63 74 6f 73 2c 20 6c 6f 20 71 75 65 20 Para.ser.m..s.correctos,.lo.que.
acfc0 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 20 67 65 6e 74 65 20 6c 6c 61 6d 61 20 3a 61 la.mayor..a.de.la.gente.llama.:a
acfe0 62 62 72 3a 60 4e 41 54 20 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 bbr:`NAT.(traducci..n.de.direcci
ad000 6f 6e 65 73 20 64 65 20 72 65 64 29 60 20 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 6c 20 ones.de.red)`.es.en.realidad.el.
ad020 70 72 6f 63 65 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 50 41 54 20 28 74 72 61 64 75 63 63 69 c3 proceso.de.:abbr:`PAT.(traducci.
ad040 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 70 75 65 72 74 6f 29 60 2c 20 6f .n.de.direcciones.de.puerto)`,.o
ad060 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 4e 41 54 2e 20 4c 6f 73 20 75 73 75 61 72 69 6f 73 .sobrecarga.de.NAT..Los.usuarios
ad080 20 69 6e 74 65 72 6e 6f 73 2f 68 6f 73 74 73 20 70 72 69 76 61 64 6f 73 20 73 75 65 6c 65 6e 20 .internos/hosts.privados.suelen.
ad0a0 75 74 69 6c 69 7a 61 72 20 53 4e 41 54 20 70 61 72 61 20 61 63 63 65 64 65 72 20 61 20 49 6e 74 utilizar.SNAT.para.acceder.a.Int
ad0c0 65 72 6e 65 74 3a 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 ernet:.la.direcci..n.de.origen.s
ad0e0 65 20 74 72 61 64 75 63 65 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 6d 61 e.traduce.y,.por.lo.tanto,.se.ma
ad100 6e 74 69 65 6e 65 20 70 72 69 76 61 64 61 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 ntiene.privada..:abbr:`SNAT64.(I
ad120 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 Pv6-to-IPv4.Source.Address.Trans
ad140 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 lation)`.is.a.stateful.translati
ad160 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 on.mechanism.that.translates.IPv
ad180 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 6.addresses.to.IPv4.addresses..:
ad1a0 61 62 62 72 3a 60 53 4e 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 abbr:`SNMP.(Protocolo.simple.de.
ad1c0 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 65 73 20 75 6e 20 70 administraci..n.de.red)`.es.un.p
ad1e0 72 6f 74 6f 63 6f 6c 6f 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 49 6e 74 65 72 6e 65 74 20 70 rotocolo.est..ndar.de.Internet.p
ad200 61 72 61 20 72 65 63 6f 70 69 6c 61 72 20 79 20 6f 72 67 61 6e 69 7a 61 72 20 69 6e 66 6f 72 6d ara.recopilar.y.organizar.inform
ad220 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 aci..n.sobre.dispositivos.admini
ad240 73 74 72 61 64 6f 73 20 65 6e 20 72 65 64 65 73 20 49 50 20 79 20 70 61 72 61 20 6d 6f 64 69 66 strados.en.redes.IP.y.para.modif
ad260 69 63 61 72 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 6d 62 69 icar.esa.informaci..n.para.cambi
ad280 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 64 69 73 70 6f 73 69 ar.el.comportamiento.del.disposi
ad2a0 74 69 76 6f 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 6e 6f 72 6d 61 tivo..Los.dispositivos.que.norma
ad2c0 6c 6d 65 6e 74 65 20 61 64 6d 69 74 65 6e 20 53 4e 4d 50 20 69 6e 63 6c 75 79 65 6e 20 6d c3 b3 lmente.admiten.SNMP.incluyen.m..
ad2e0 64 65 6d 73 20 64 65 20 63 61 62 6c 65 2c 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 63 6f 6e 6d dems.de.cable,.enrutadores,.conm
ad300 75 74 61 64 6f 72 65 73 2c 20 73 65 72 76 69 64 6f 72 65 73 2c 20 65 73 74 61 63 69 6f 6e 65 73 utadores,.servidores,.estaciones
ad320 20 64 65 20 74 72 61 62 61 6a 6f 2c 20 69 6d 70 72 65 73 6f 72 61 73 20 79 20 6d c3 a1 73 2e 00 .de.trabajo,.impresoras.y.m..s..
ad340 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 72 :abbr:`SNPTv6.(Traducci..n.de.pr
ad360 65 66 69 6a 6f 20 64 65 20 72 65 64 20 64 65 20 49 50 76 36 20 61 20 49 50 76 36 20 64 65 20 6f efijo.de.red.de.IPv6.a.IPv6.de.o
ad380 72 69 67 65 6e 29 60 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 76 65 72 73 69 c3 rigen)`.La.funci..n.de.conversi.
ad3a0 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 65 6e 20 .n.se.utiliza.principalmente.en.
ad3c0 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 65 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 los.siguientes.escenarios:.:abbr
ad3e0 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 65 73 20 75 6e 20 70 72 6f 74 :`SSH.(Secure.Shell)`.es.un.prot
ad400 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 20 70 61 72 61 ocolo.de.red.criptogr..fico.para
ad420 20 6f 70 65 72 61 72 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 72 65 64 20 64 65 20 66 6f 72 6d .operar.servicios.de.red.de.form
ad440 61 20 73 65 67 75 72 61 20 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 2e 20 45 a.segura.en.una.red.no.segura..E
ad460 6c 20 70 75 65 72 74 6f 20 54 43 50 20 65 73 74 c3 a1 6e 64 61 72 20 70 61 72 61 20 53 53 48 20 l.puerto.TCP.est..ndar.para.SSH.
ad480 65 73 20 32 32 2e 20 4c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f es.22..La.aplicaci..n.de.ejemplo
ad4a0 20 6d c3 a1 73 20 63 6f 6e 6f 63 69 64 61 20 65 73 20 70 61 72 61 20 65 6c 20 69 6e 69 63 69 6f .m..s.conocida.es.para.el.inicio
ad4c0 20 64 65 20 73 65 73 69 c3 b3 6e 20 72 65 6d 6f 74 6f 20 65 6e 20 73 69 73 74 65 6d 61 73 20 69 .de.sesi..n.remoto.en.sistemas.i
ad4e0 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 70 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 75 73 nform..ticos.por.parte.de.los.us
ad500 75 61 72 69 6f 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b uarios..:abbr:`SSTP.(Secure.Sock
ad520 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 20 66 et.Tunneling.Protocol)`.es.una.f
ad540 6f 72 6d 61 20 64 65 20 74 c3 ba 6e 65 6c 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 orma.de.t..nel.:abbr:`VPN.(Virtu
ad560 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 71 75 65 20 70 72 6f 70 6f 72 63 al.Private.Network)`.que.proporc
ad580 69 6f 6e 61 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 iona.un.mecanismo.para.transport
ad5a0 61 72 20 74 72 c3 a1 66 69 63 6f 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 ar.tr..fico.PPP.a.trav..s.de.un.
ad5c0 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 73 65 canal.SSL/TLS..SSL/TLS.brinda.se
ad5e0 67 75 72 69 64 61 64 20 61 20 6e 69 76 65 6c 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 63 6f guridad.a.nivel.de.transporte.co
ad600 6e 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 69 70 n.negociaci..n.de.claves,.encrip
ad620 74 61 63 69 c3 b3 6e 20 79 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 67 taci..n.y.verificaci..n.de.integ
ad640 72 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 53 53 ridad.del.tr..fico..El.uso.de.SS
ad660 4c 2f 54 4c 53 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 34 34 33 20 70 65 L/TLS.sobre.el.puerto.TCP.443.pe
ad680 72 6d 69 74 65 20 71 75 65 20 53 53 54 50 20 61 74 72 61 76 69 65 73 65 20 70 72 c3 a1 63 74 69 rmite.que.SSTP.atraviese.pr..cti
ad6a0 63 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 66 69 72 65 77 61 6c 6c 73 20 79 20 73 65 camente.todos.los.firewalls.y.se
ad6c0 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 2c 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 73 65 72 76 rvidores.proxy,.excepto.los.serv
ad6e0 69 64 6f 72 65 73 20 70 72 6f 78 79 20 77 65 62 20 61 75 74 65 6e 74 69 63 61 64 6f 73 2e 00 3a idores.proxy.web.autenticados..:
ad700 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c abbr:`SSTP.(Secure.Socket.Tunnel
ad720 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 74 ing.Protocol)`.es.una.forma.de.t
ad740 c3 ba 6e 65 6c 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 ..nel.:abbr:`VTP.(Virtual.Privat
ad760 65 20 4e 65 74 77 6f 72 6b 29 60 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 6d e.Network)`.que.proporciona.un.m
ad780 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 66 69 ecanismo.para.transportar.tr..fi
ad7a0 63 6f 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 4c co.PPP.a.trav..s.de.un.canal.SSL
ad7c0 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 73 65 67 75 72 69 64 61 64 20 61 /TLS..SSL/TLS.brinda.seguridad.a
ad7e0 20 6e 69 76 65 6c 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 63 6f 6e 20 6e 65 67 6f 63 69 61 .nivel.de.transporte.con.negocia
ad800 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 20 79 ci..n.de.claves,.encriptaci..n.y
ad820 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c .verificaci..n.de.integridad.del
ad840 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 53 53 4c 2f 54 4c 53 20 73 6f 62 .tr..fico..El.uso.de.SSL/TLS.sob
ad860 72 65 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 34 34 33 20 28 64 65 20 6d 61 6e 65 72 61 20 re.el.puerto.TCP.443.(de.manera.
ad880 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 70 75 65 72 74 6f 20 73 65 20 70 75 65 predeterminada,.el.puerto.se.pue
ad8a0 64 65 20 63 61 6d 62 69 61 72 29 20 70 65 72 6d 69 74 65 20 71 75 65 20 53 53 54 50 20 61 74 72 de.cambiar).permite.que.SSTP.atr
ad8c0 61 76 69 65 73 65 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 aviese.pr..cticamente.todos.los.
ad8e0 66 69 72 65 77 61 6c 6c 73 20 79 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 2c 20 65 78 firewalls.y.servidores.proxy,.ex
ad900 63 65 70 74 6f 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 20 77 65 62 20 61 cepto.los.servidores.proxy.web.a
ad920 75 74 65 6e 74 69 63 61 64 6f 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e utenticados..:abbr:`STP.(Spannin
ad940 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c g.Tree.Protocol)`.es.un.protocol
ad960 6f 20 64 65 20 72 65 64 20 71 75 65 20 63 72 65 61 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 o.de.red.que.crea.una.topolog..a
ad980 20 6c c3 b3 67 69 63 61 20 73 69 6e 20 62 75 63 6c 65 73 20 70 61 72 61 20 72 65 64 65 73 20 45 .l..gica.sin.bucles.para.redes.E
ad9a0 74 68 65 72 6e 65 74 2e 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 thernet..La.funci..n.b..sica.de.
ad9c0 53 54 50 20 65 73 20 65 76 69 74 61 72 20 6c 6f 73 20 62 75 63 6c 65 73 20 64 65 20 70 75 65 6e STP.es.evitar.los.bucles.de.puen
ad9e0 74 65 20 79 20 6c 61 20 72 61 64 69 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 te.y.la.radiaci..n.de.transmisi.
ada00 b3 6e 20 71 75 65 20 72 65 73 75 6c 74 61 20 64 65 20 65 6c 6c 6f 73 2e 20 45 6c 20 c3 a1 72 62 .n.que.resulta.de.ellos..El...rb
ada20 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 74 61 6d 62 69 c3 a9 6e 20 70 65 72 6d 69 74 ol.de.expansi..n.tambi..n.permit
ada40 65 20 71 75 65 20 75 6e 20 64 69 73 65 c3 b1 6f 20 64 65 20 72 65 64 20 69 6e 63 6c 75 79 61 20 e.que.un.dise..o.de.red.incluya.
ada60 65 6e 6c 61 63 65 73 20 64 65 20 72 65 73 70 61 6c 64 6f 20 71 75 65 20 70 72 6f 70 6f 72 63 69 enlaces.de.respaldo.que.proporci
ada80 6f 6e 65 6e 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 20 73 69 20 66 61 6c 6c onen.tolerancia.a.fallas.si.fall
adaa0 61 20 75 6e 20 65 6e 6c 61 63 65 20 61 63 74 69 76 6f 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 a.un.enlace.activo..:abbr:`TFTP.
adac0 28 50 72 6f 74 6f 63 6f 6c 6f 20 54 72 69 76 69 61 6c 20 64 65 20 54 72 61 6e 73 66 65 72 65 6e (Protocolo.Trivial.de.Transferen
adae0 63 69 61 20 64 65 20 41 72 63 68 69 76 6f 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c cia.de.Archivos)`.es.un.protocol
adb00 6f 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 64 65 20 61 72 63 68 69 76 6f 73 20 73 o.de.transferencia.de.archivos.s
adb20 69 6d 70 6c 65 20 79 20 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 20 71 75 65 20 70 65 72 6d 69 74 65 imple.y.sincronizado.que.permite
adb40 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 20 6f 62 74 65 6e 65 72 20 75 6e 20 61 72 63 68 69 76 6f .a.un.cliente.obtener.un.archivo
adb60 20 6f 20 63 6f 6c 6f 63 61 72 6c 6f 20 65 6e 20 75 6e 20 68 6f 73 74 20 72 65 6d 6f 74 6f 2e 20 .o.colocarlo.en.un.host.remoto..
adb80 55 6e 6f 20 64 65 20 73 75 73 20 75 73 6f 73 20 70 72 69 6e 63 69 70 61 6c 65 73 20 65 73 20 65 Uno.de.sus.usos.principales.es.e
adba0 6e 20 6c 61 73 20 70 72 69 6d 65 72 61 73 20 65 74 61 70 61 73 20 64 65 20 6c 6f 73 20 6e 6f 64 n.las.primeras.etapas.de.los.nod
adbc0 6f 73 20 71 75 65 20 73 65 20 69 6e 69 63 69 61 6e 20 64 65 73 64 65 20 75 6e 61 20 72 65 64 20 os.que.se.inician.desde.una.red.
adbe0 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 2e 20 53 65 20 68 61 20 75 74 69 6c 69 7a 61 64 6f 20 de...rea.local..Se.ha.utilizado.
adc00 54 46 54 50 20 70 61 72 61 20 65 73 74 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 70 6f 72 71 75 TFTP.para.esta.aplicaci..n.porqu
adc20 65 20 65 73 20 6d 75 79 20 73 69 6d 70 6c 65 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 2e 00 e.es.muy.simple.de.implementar..
adc40 3a 61 62 62 72 3a 60 56 4e 49 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 72 65 64 :abbr:`VNI.(Identificador.de.red
adc60 20 76 69 72 74 75 61 6c 29 60 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 70 .virtual)`.es.un.identificador.p
adc80 61 72 61 20 75 6e 20 65 6c 65 6d 65 6e 74 6f 20 c3 ba 6e 69 63 6f 20 64 65 20 75 6e 61 20 72 65 ara.un.elemento...nico.de.una.re
adca0 64 20 76 69 72 74 75 61 6c 2e 20 45 6e 20 6d 75 63 68 61 73 20 73 69 74 75 61 63 69 6f 6e 65 73 d.virtual..En.muchas.situaciones
adcc0 2c 20 65 73 74 6f 20 70 75 65 64 65 20 72 65 70 72 65 73 65 6e 74 61 72 20 75 6e 20 73 65 67 6d ,.esto.puede.representar.un.segm
adce0 65 6e 74 6f 20 4c 32 3b 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 70 6c 61 6e 6f 20 64 ento.L2;.sin.embargo,.el.plano.d
add00 65 20 63 6f 6e 74 72 6f 6c 20 64 65 66 69 6e 65 20 6c 61 20 73 65 6d c3 a1 6e 74 69 63 61 20 64 e.control.define.la.sem..ntica.d
add20 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 73 65 6e 63 61 70 73 e.reenv..o.de.paquetes.desencaps
add40 75 6c 61 64 6f 73 2e 20 45 6c 20 56 4e 49 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f 6d 6f ulados..El.VNI.PUEDE.usarse.como
add60 20 70 61 72 74 65 20 64 65 20 6c 61 73 20 64 65 63 69 73 69 6f 6e 65 73 20 64 65 20 72 65 65 6e .parte.de.las.decisiones.de.reen
add80 76 c3 ad 6f 20 64 65 20 45 43 4d 50 20 6f 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f 6d 6f v..o.de.ECMP.o.PUEDE.usarse.como
adda0 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e .un.mecanismo.para.distinguir.en
addc0 74 72 65 20 65 73 70 61 63 69 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 75 70 65 tre.espacios.de.direcciones.supe
adde0 72 70 75 65 73 74 6f 73 20 63 6f 6e 74 65 6e 69 64 6f 73 20 65 6e 20 65 6c 20 70 61 71 75 65 74 rpuestos.contenidos.en.el.paquet
ade00 65 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 65 71 75 69 6c 69 62 72 e.encapsulado.cuando.se.equilibr
ade20 61 20 6c 61 20 63 61 72 67 61 20 65 6e 74 72 65 20 6c 61 73 20 43 50 55 2e 00 4c 6f 73 20 64 69 a.la.carga.entre.las.CPU..Los.di
ade40 73 70 6f 73 69 74 69 76 6f 73 20 3a 61 62 62 72 3a 60 56 52 46 20 28 65 6e 72 75 74 61 6d 69 65 spositivos.:abbr:`VRF.(enrutamie
ade60 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c 65 73 29 60 20 63 6f 6d 62 69 nto.y.reenv..o.virtuales)`.combi
ade80 6e 61 64 6f 73 20 63 6f 6e 20 72 65 67 6c 61 73 20 64 65 20 69 70 20 62 72 69 6e 64 61 6e 20 6c nados.con.reglas.de.ip.brindan.l
adea0 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 64 6f 6d 69 6e 69 6f 73 20 64 65 a.capacidad.de.crear.dominios.de
adec0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c .enrutamiento.y.reenv..o.virtual
adee0 65 73 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6d 6f 20 56 52 46 2c es.(tambi..n.conocidos.como.VRF,
adf00 20 56 52 46 2d 6c 69 74 65 20 70 61 72 61 20 73 65 72 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 29 .VRF-lite.para.ser.espec..ficos)
adf20 20 65 6e 20 6c 61 20 70 69 6c 61 20 64 65 20 72 65 64 20 64 65 20 4c 69 6e 75 78 2e 20 55 6e 20 .en.la.pila.de.red.de.Linux..Un.
adf40 63 61 73 6f 20 64 65 20 75 73 6f 20 65 73 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 6d c3 caso.de.uso.es.el.problema.de.m.
adf60 ba 6c 74 69 70 6c 65 73 20 69 6e 71 75 69 6c 69 6e 6f 73 20 64 6f 6e 64 65 20 63 61 64 61 20 69 .ltiples.inquilinos.donde.cada.i
adf80 6e 71 75 69 6c 69 6e 6f 20 74 69 65 6e 65 20 73 75 73 20 70 72 6f 70 69 61 73 20 74 61 62 6c 61 nquilino.tiene.sus.propias.tabla
adfa0 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 c3 ba 6e 69 63 61 73 20 79 2c 20 63 6f 6d s.de.enrutamiento...nicas.y,.com
adfc0 6f 20 6d c3 ad 6e 69 6d 6f 2c 20 6e 65 63 65 73 69 74 61 20 64 69 66 65 72 65 6e 74 65 73 20 70 o.m..nimo,.necesita.diferentes.p
adfe0 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 uertas.de.enlace.predeterminadas
ae000 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 4c 41 4e 20 56 69 72 74 75 61 6c 20 45 78 74 65 ..:abbr:`VXLAN.(LAN.Virtual.Exte
ae020 6e 73 69 62 6c 65 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 76 nsible)`.es.una.tecnolog..a.de.v
ae040 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 71 75 65 20 69 6e 74 65 6e 74 irtualizaci..n.de.red.que.intent
ae060 61 20 61 62 6f 72 64 61 72 20 6c 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 64 65 20 65 73 63 61 6c a.abordar.los.problemas.de.escal
ae080 61 62 69 6c 69 64 61 64 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 67 72 61 6e 64 65 73 20 69 abilidad.asociados.con.grandes.i
ae0a0 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6d 70 75 74 61 63 69 c3 b3 6e 20 mplementaciones.de.computaci..n.
ae0c0 65 6e 20 6c 61 20 6e 75 62 65 2e 20 55 74 69 6c 69 7a 61 20 75 6e 61 20 74 c3 a9 63 6e 69 63 61 en.la.nube..Utiliza.una.t..cnica
ae0e0 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 69 6d 69 6c 61 72 20 61 20 56 4c 41 .de.encapsulaci..n.similar.a.VLA
ae100 4e 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 20 45 74 68 65 72 6e 65 N.para.encapsular.tramas.Etherne
ae120 74 20 64 65 20 63 61 70 61 20 32 20 4f 53 49 20 64 65 6e 74 72 6f 20 64 65 20 64 61 74 61 67 72 t.de.capa.2.OSI.dentro.de.datagr
ae140 61 6d 61 73 20 55 44 50 20 64 65 20 63 61 70 61 20 34 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 34 amas.UDP.de.capa.4,.utilizando.4
ae160 37 38 39 20 63 6f 6d 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 55 44 789.como.el.n..mero.de.puerto.UD
ae180 50 20 64 65 20 64 65 73 74 69 6e 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 73 69 67 P.de.destino.predeterminado.asig
ae1a0 6e 61 64 6f 20 70 6f 72 20 49 41 4e 41 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 nado.por.IANA..Los.puntos.finale
ae1c0 73 20 64 65 20 56 58 4c 41 4e 2c 20 71 75 65 20 74 65 72 6d 69 6e 61 6e 20 6c 6f 73 20 74 c3 ba s.de.VXLAN,.que.terminan.los.t..
ae1e0 6e 65 6c 65 73 20 56 58 4c 41 4e 20 79 20 70 75 65 64 65 6e 20 73 65 72 20 70 75 65 72 74 6f 73 neles.VXLAN.y.pueden.ser.puertos
ae200 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 66 c3 ad 73 69 63 6f 73 20 6f 20 76 69 72 74 75 61 .de.conmutador.f..sicos.o.virtua
ae220 6c 65 73 2c 20 73 65 20 63 6f 6e 6f 63 65 6e 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 56 54 45 50 les,.se.conocen.como.:abbr:`VTEP
ae240 20 28 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 56 58 4c .(puntos.finales.de.t..neles.VXL
ae260 41 4e 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 AN)`..:abbr:`WAP.(punto.de.acces
ae280 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 29 60 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 63 63 o.inal..mbrico)`.proporciona.acc
ae2a0 65 73 6f 20 61 20 6c 61 20 72 65 64 20 61 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 64 65 eso.a.la.red.a.las.estaciones.de
ae2c0 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 20 65 6c 20 68 61 72 64 77 61 72 65 20 66 c3 ad 73 69 63 .conexi..n.si.el.hardware.f..sic
ae2e0 6f 20 61 64 6d 69 74 65 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 57 41 50 00 4c 61 20 69 o.admite.actuar.como.un.WAP.La.i
ae300 6e 74 65 72 66 61 7a 20 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 4c 41 4e 20 69 6e 61 6c c3 a1 6d nterfaz.:abbr:`WLAN.(LAN.inal..m
ae320 62 72 69 63 61 29 60 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 6f 70 6f 72 74 65 20 69 6e 61 6c brica)`.proporciona.soporte.inal
ae340 c3 a1 6d 62 72 69 63 6f 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 28 63 6f ..mbrico.802.11.(a/b/g/n/ac).(co
ae360 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 57 69 2d 46 69 29 20 70 m..nmente.conocido.como.Wi-Fi).p
ae380 6f 72 20 6d 65 64 69 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 63 6f 6d 70 61 74 69 62 6c 65 2e or.medio.de.hardware.compatible.
ae3a0 20 53 69 20 73 75 20 68 61 72 64 77 61 72 65 20 6c 6f 20 61 64 6d 69 74 65 2c 20 56 79 4f 53 20 .Si.su.hardware.lo.admite,.VyOS.
ae3c0 61 64 6d 69 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 admite.m..ltiples.interfaces.ina
ae3e0 6c c3 a1 6d 62 72 69 63 61 73 20 6c c3 b3 67 69 63 61 73 20 70 6f 72 20 64 69 73 70 6f 73 69 74 l..mbricas.l..gicas.por.disposit
ae400 69 76 6f 20 66 c3 ad 73 69 63 6f 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 ivo.f..sico..:abbr:`WPA.(Wi-Fi.P
ae420 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 79 20 57 50 41 32 20 45 6e 74 65 72 70 72 rotected.Access)`.y.WPA2.Enterpr
ae440 69 73 65 20 65 6e 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 61 75 74 65 6e ise.en.combinaci..n.con.la.auten
ae460 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 38 30 32 2e 31 78 20 73 65 20 70 75 ticaci..n.basada.en.802.1x.se.pu
ae480 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 75 73 75 61 72 69 eden.usar.para.autenticar.usuari
ae4a0 6f 73 20 6f 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 6e 20 64 6f 6d 69 6e 69 6f 2e os.o.computadoras.en.un.dominio.
ae4c0 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 45 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 .:abbr:`mGRE.(Encapsulaci..n.de.
ae4e0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 a9 72 69 63 6f 20 6d 75 6c 74 69 70 75 6e 74 enrutamiento.gen..rico.multipunt
ae500 6f 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 65 6e 72 o)`.:rfc:`1702`.:cfgcmd:`adv-enr
ae520 75 74 61 64 6f 72 3c 41 2e 42 2e 43 2e 44 3e 20 60 3a 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 utador<A.B.C.D>.`:.identificaci.
ae540 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 63 75 79 6f 73 20 61 6e 75 6e 63 69 6f 73 .n.del.enrutador,.cuyos.anuncios
ae560 20 64 65 20 65 6e 6c 61 63 65 20 64 65 62 65 6e 20 72 65 76 69 73 61 72 73 65 2e 00 3a 63 66 67 .de.enlace.deben.revisarse..:cfg
ae580 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 6d 75 65 73 74 72 61 20 73 6f 6c cmd:`self-originate`.muestra.sol
ae5a0 6f 20 4c 53 41 20 64 65 20 6f 72 69 67 65 6e 20 70 72 6f 70 69 6f 20 64 65 73 64 65 20 65 6c 20 o.LSA.de.origen.propio.desde.el.
ae5c0 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 00 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c enrutador.local..:cfgcmd:`establ
ae5e0 65 63 65 72 20 73 65 72 76 69 63 69 6f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 ecer.servicio.conntrack-sync.int
ae600 65 72 66 61 7a 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a erfaz.eth0.peer.192.168.0.250`.:
ae620 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 code:`set.service.webproxy.url-f
ae640 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 iltering.squidguard.auto-update.
ae660 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 update-hour.23`.:code:`set.servi
ae680 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 ce.webproxy.url-filtering.squidg
ae6a0 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 uard.block-category.ads`.:code:`
ae6c0 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 set.service.webproxy.url-filteri
ae6e0 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c ng.squidguard.block-category.mal
ae700 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 ware`.:code:`set.service.webprox
ae720 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 65 63 63 69 c3 b3 6e 20 31 y.whitelist.destino-direcci..n.1
ae740 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 92.0.2.0/24`.:code:`set.service.
ae760 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 65 63 webproxy.whitelist.destino-direc
ae780 63 69 c3 b3 6e 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 ci..n.198.51.100.33`.:code:`set.
ae7a0 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 service.webproxy.whitelist.sourc
ae7c0 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 e-address.192.168.1.2`.:code:`se
ae7e0 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 t.service.webproxy.whitelist.sou
ae800 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a c3 ba 6c rce-address.192.168.2.0/24`.:..l
ae820 74 69 6d 61 20 63 6f 72 72 65 63 63 69 c3 b3 6e 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 tima.correcci..n:2021-07-12.:opc
ae840 6d 64 3a 60 67 65 6e 65 72 61 72 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 20 77 69 md:`generar.par.de.claves.pki.wi
ae860 72 65 67 75 61 72 64 60 2e 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 62 67 70 reguard`..:ref:`enrutamiento-bgp
ae880 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 65 73 74 61 62 6c 65 63 `.:ref:`routing-bgp`:.``establec
ae8a0 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 62 er.nombre.vrf<name>.protocolos.b
ae8c0 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 69 73 69 73 gp....``.:ref:`enrutamiento-isis
ae8e0 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 65 73 74 61 62 6c 65 `.:ref:`routing-isis`:.``estable
ae900 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 cer.nombre.vrf<name>.protocolos.
ae920 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 6f 73 isis....``.:ref:`enrutamiento-os
ae940 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 65 73 74 61 62 pf`.:ref:`routing-ospf`:.``estab
ae960 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f lecer.nombre.vrf<name>.protocolo
ae980 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d s.ospf....``.:ref:`enrutamiento-
ae9a0 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a 20 60 ospfv3`.:ref:`routing-ospfv3`:.`
ae9c0 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f `establecer.nombre.vrf<name>.pro
ae9e0 74 6f 63 6f 6c 6f 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 tocolos.ospfv3....``.:ref:`enrut
aea00 61 6d 69 65 6e 74 6f 2d 65 73 74 c3 a1 74 69 63 6f 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 amiento-est..tico`.:ref:`routing
aea20 2d 73 74 61 74 69 63 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 -static`:.``establecer.nombre.vr
aea40 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 20 2e 2e f<name>.protocolos.est..ticos...
aea60 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 65 73 74 61 64 6f 73 3a 20 45 6c 20 63 6c 69 65 .``.:rfc:`2131`.estados:.El.clie
aea80 6e 74 65 20 50 55 45 44 45 20 6f 70 74 61 72 20 70 6f 72 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 nte.PUEDE.optar.por.proporcionar
aeaa0 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f .expl..citamente.el.identificado
aeac0 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 23 33 39 3b 69 r.a.trav..s.de.la.opci..n.&#39;i
aeae0 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 2e 20 53 69 dentificador.de.cliente&#39;..Si
aeb00 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 26 23 33 39 3b .el.cliente.proporciona.un.&#39;
aeb20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 2c 20 65 identificador.de.cliente&#39;,.e
aeb40 6c 20 63 6c 69 65 6e 74 65 20 44 45 42 45 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 26 23 33 l.cliente.DEBE.usar.el.mismo.&#3
aeb60 39 3b 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 20 9;identificador.de.cliente&#39;.
aeb80 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 73 75 62 73 69 67 75 69 65 6e en.todos.los.mensajes.subsiguien
aeba0 74 65 73 2c 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 45 42 45 20 75 73 61 72 20 65 73 65 tes,.y.el.servidor.DEBE.usar.ese
aebc0 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 .identificador.para.identificar.
aebe0 61 6c 20 63 6c 69 65 6e 74 65 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 61 64 6f 00 3a al.cliente..:rfc:`2136`.Basado.:
aec00 72 66 63 3a 60 32 33 32 38 60 2c 20 65 6c 20 73 75 63 65 73 6f 72 20 64 65 20 3a 72 66 63 3a 60 rfc:`2328`,.el.sucesor.de.:rfc:`
aec20 31 35 38 33 60 2c 20 73 75 67 69 65 72 65 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 1583`,.sugiere.de.acuerdo.con.la
aec40 20 73 65 63 63 69 c3 b3 6e 20 47 2e 32 20 28 63 61 6d 62 69 6f 73 29 20 65 6e 20 6c 61 20 73 65 .secci..n.G.2.(cambios).en.la.se
aec60 63 63 69 c3 b3 6e 20 31 36 2e 34 2e 31 20 75 6e 20 63 61 6d 62 69 6f 20 65 6e 20 65 6c 20 61 6c cci..n.16.4.1.un.cambio.en.el.al
aec80 67 6f 72 69 74 6d 6f 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 72 75 74 61 20 71 goritmo.de.preferencia.de.ruta.q
aeca0 75 65 20 65 76 69 74 61 20 70 6f 73 69 62 6c 65 73 20 62 75 63 6c 65 73 20 64 65 20 65 6e 72 75 ue.evita.posibles.bucles.de.enru
aecc0 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 65 72 61 6e 20 70 6f 73 69 62 6c 65 73 20 65 6e 20 65 6c tamiento.que.eran.posibles.en.el
aece0 20 61 6e 74 69 67 75 6f 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 4f 53 50 46 76 32 2e 20 4d c3 a1 .antiguo.versi..n.de.OSPFv2..M..
aed00 73 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 65 78 69 67 65 20 71 75 65 20 6c 61 s.espec..ficamente,.exige.que.la
aed20 73 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 79 20 6c 61 20 72 75 74 61 20 74 s.rutas.entre...reas.y.la.ruta.t
aed40 72 6f 6e 63 61 6c 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 61 68 6f 72 61 20 74 65 roncal.dentro.del...rea.ahora.te
aed60 6e 67 61 6e 20 6c 61 20 6d 69 73 6d 61 20 70 72 65 66 65 72 65 6e 63 69 61 2c 20 70 65 72 6f 20 ngan.la.misma.preferencia,.pero.
aed80 61 c3 ba 6e 20 73 65 20 70 72 65 66 69 65 72 61 6e 20 61 20 6c 61 73 20 72 75 74 61 73 20 65 78 a..n.se.prefieran.a.las.rutas.ex
aeda0 74 65 72 6e 61 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 ternas..:vytask:`T3642`.describe
aedc0 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 73 69 73 74 65 6d 61 20 43 4c 49 20 71 75 65 20 73 69 72 .un.nuevo.subsistema.CLI.que.sir
aede0 76 65 20 63 6f 6d 6f 20 26 71 75 6f 74 3b 61 6c 6d 61 63 c3 a9 6e 20 64 65 20 63 65 72 74 69 66 ve.como.&quot;almac..n.de.certif
aee00 69 63 61 64 6f 73 26 71 75 6f 74 3b 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 72 76 icados&quot;.para.todos.los.serv
aee20 69 63 69 6f 73 20 71 75 65 20 72 65 71 75 69 65 72 65 6e 20 63 75 61 6c 71 75 69 65 72 20 74 69 icios.que.requieren.cualquier.ti
aee40 70 6f 20 64 65 20 63 6c 61 76 65 28 73 29 20 64 65 20 63 69 66 72 61 64 6f 2e 20 45 6e 20 72 65 po.de.clave(s).de.cifrado..En.re
aee60 73 75 6d 65 6e 2c 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 70 c3 ba 62 6c 69 63 6f sumen,.los.certificados.p..blico
aee80 73 20 79 20 70 72 69 76 61 64 6f 73 20 61 68 6f 72 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 s.y.privados.ahora.se.almacenan.
aeea0 65 6e 20 66 6f 72 6d 61 74 6f 20 50 4b 43 53 23 38 20 65 6e 20 6c 61 20 43 4c 49 20 64 65 20 56 en.formato.PKCS#8.en.la.CLI.de.V
aeec0 79 4f 53 20 6e 6f 72 6d 61 6c 2e 20 4c 61 73 20 63 6c 61 76 65 73 20 61 68 6f 72 61 20 70 75 65 yOS.normal..Las.claves.ahora.pue
aeee0 64 65 6e 20 61 67 72 65 67 61 72 73 65 2c 20 65 64 69 74 61 72 73 65 20 79 20 65 6c 69 6d 69 6e den.agregarse,.editarse.y.elimin
aef00 61 72 73 65 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 72 65 67 75 6c arse.mediante.los.comandos.regul
aef20 61 72 65 73 20 64 65 20 6c 61 20 43 4c 49 20 65 73 74 61 62 6c 65 63 65 72 2f 65 64 69 74 61 72 ares.de.la.CLI.establecer/editar
aef40 2f 65 6c 69 6d 69 6e 61 72 2e 00 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 20 50 75 65 72 /eliminar..&lt;1-65535&gt;:.Puer
aef60 74 6f 20 6e 75 6d 65 72 61 64 6f 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 70 72 65 73 69 to.numerado..<aa:nn:nn>:.Expresi
aef80 c3 b3 6e 20 72 65 67 75 6c 61 72 20 64 65 20 6c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 ..n.regular.de.lista.extendida.d
aefa0 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 e.la.comunidad..<h:h:h:h:h:h:h:h
aefc0 2f 78 3e 3a 20 50 72 65 66 69 6a 6f 20 49 50 76 36 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 /x>:.Prefijo.IPv6.para.coincidir
aefe0 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 ..<h:h:h:h:h:h:h:h>-<h:h:h:h:h:h
af000 3a 68 3a 68 3e 20 3a 20 52 61 6e 67 6f 20 64 65 20 49 50 76 36 20 70 61 72 61 20 63 6f 69 6e 63 :h:h>.:.Rango.de.IPv6.para.coinc
af020 69 64 69 72 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 64 69 72 65 63 63 69 idir..<h:h:h:h:h:h:h:h>:.direcci
af040 c3 b3 6e 20 49 50 76 36 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c ..n.IPv6.para.hacer.coincidir..<
af060 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 64 65 62 65 20 73 65 72 20 64 65 20 33 34 20 61 20 lines>.<number>debe.ser.de.34.a.
af080 31 37 33 2e 20 50 61 72 61 20 63 61 6e 61 6c 65 73 20 64 65 20 38 30 20 4d 48 7a 2c 20 64 65 62 173..Para.canales.de.80.MHz,.deb
af0a0 65 20 73 65 72 20 65 6c 20 63 61 6e 61 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e e2 80 93 20 e.ser.el.canal.+.6..<number>....
af0c0 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 70 6f 72 20 64 6f 6e 64 65 identificador.de...rea.por.donde
af0e0 20 70 61 73 61 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 3c 41 2e 42 2e 43 2e 44 .pasa.un.enlace.virtual.<A.B.C.D
af100 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 63 6f 6e 20 65 6c 20 71 75 65 20 73 >.....ABR.router-id.con.el.que.s
af120 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 20 45 e.establece.un.enlace.virtual..E
af140 6c 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 l.enlace.virtual.debe.configurar
af160 73 65 20 65 6e 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 3c 70 6f 72 74 20 6e se.en.ambos.enrutadores..<port.n
af180 61 6d 65 3e 3a 20 50 75 65 72 74 6f 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 28 63 75 61 6c 71 75 69 ame>:.Puerto.con.nombre.(cualqui
af1a0 65 72 20 6e 6f 6d 62 72 65 20 65 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 70 6f 72 20 er.nombre.en./etc/services,.por.
af1c0 65 6a 65 6d 70 6c 6f 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 65 ejemplo,.http)..<rt.aa:nn:nn>:.e
af1e0 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 xpresi..n.regular.de.destino.de.
af200 72 75 74 61 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 65 78 70 72 65 73 69 c3 b3 6e ruta..<soo.aa:nn:nn>:.expresi..n
af220 20 72 65 67 75 6c 61 72 20 64 65 6c 20 73 69 74 69 6f 20 64 65 20 6f 72 69 67 65 6e 2e 00 3c 73 .regular.del.sitio.de.origen..<s
af240 74 61 72 74 3e 2d 3c 65 6e 64 3e 20 3a 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 70 75 65 72 74 tart>-<end>.:.Intervalo.de.puert
af260 6f 73 20 6e 75 6d 65 72 61 64 6f 73 20 28 70 2e 20 65 6a 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 os.numerados.(p..ej.,.1001-1005)
af280 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 72 65 64 20 70 61 72 61 20 68 61 63 65 72 ..<x.x.x.x/x>:.Subred.para.hacer
af2a0 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 20 .coincidir..<x.x.x.x>-<x.x.x.x>.
af2c0 3a 20 72 61 6e 67 6f 20 64 65 20 49 50 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 78 :.rango.de.IP.para.coincidir..<x
af2e0 2e 78 2e 78 2e 78 3e 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 68 61 63 65 .x.x.x>:.direcci..n.IP.para.hace
af300 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e r.coincidir..Un.**grupo.de.domin
af320 69 6f 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 io**.representa.una.colecci..n.d
af340 65 20 64 6f 6d 69 6e 69 6f 73 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 6d 61 63 2a 2a 20 72 65 70 e.dominios..Un.**grupo.mac**.rep
af360 72 65 73 65 6e 74 61 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 resenta.una.colecci..n.de.direcc
af380 69 6f 6e 65 73 20 6d 61 63 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 iones.mac..Un.**grupo.de.puertos
af3a0 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 73 6f 6c 6f 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 **.representa.solo.n..meros.de.p
af3c0 75 65 72 74 6f 2c 20 6e 6f 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 53 65 20 70 75 65 64 65 uerto,.no.el.protocolo..Se.puede
af3e0 20 68 61 63 65 72 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 6f 73 20 67 72 75 70 6f 73 20 64 .hacer.referencia.a.los.grupos.d
af400 65 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 54 43 50 20 6f 20 55 44 50 2e 20 53 65 20 72 65 63 e.puertos.para.TCP.o.UDP..Se.rec
af420 6f 6d 69 65 6e 64 61 20 71 75 65 20 6c 6f 73 20 67 72 75 70 6f 73 20 54 43 50 20 79 20 55 44 50 omienda.que.los.grupos.TCP.y.UDP
af440 20 73 65 20 63 72 65 65 6e 20 70 6f 72 20 73 65 70 61 72 61 64 6f 20 70 61 72 61 20 65 76 69 74 .se.creen.por.separado.para.evit
af460 61 72 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 61 63 63 69 64 65 6e 74 61 6c 20 64 65 20 70 75 65 ar.el.filtrado.accidental.de.pue
af480 72 74 6f 73 20 69 6e 6e 65 63 65 73 61 72 69 6f 73 2e 20 4c 6f 73 20 72 61 6e 67 6f 73 20 64 65 rtos.innecesarios..Los.rangos.de
af4a0 20 70 75 65 72 74 6f 73 20 73 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 75 .puertos.se.pueden.especificar.u
af4c0 73 61 6e 64 6f 20 60 2d 60 2e 00 55 6e 20 2a 62 69 74 2a 20 73 65 20 65 73 63 72 69 62 65 20 63 sando.`-`..Un.*bit*.se.escribe.c
af4e0 6f 6d 6f 20 2a 2a 62 69 74 2a 2a 2c 00 53 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 omo.**bit**,.Se.puede.configurar
af500 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 53 65 72 76 69 63 69 6f .un.dominio.:abbr:`NIS.(Servicio
af520 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 70 61 72 61 20 71 .de.informaci..n.de.red)`.para.q
af540 75 65 20 73 65 20 75 73 65 20 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 55 ue.se.use.con.clientes.DHCPv6..U
af560 6e 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 20 64 69 76 69 64 65 20 6e 75 65 na.confederaci..n.BGP.divide.nue
af580 73 74 72 6f 20 41 53 20 65 6e 20 73 75 62 2d 41 53 20 70 61 72 61 20 72 65 64 75 63 69 72 20 6c stro.AS.en.sub-AS.para.reducir.l
af5a0 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 69 6e 74 65 72 63 6f 6e 65 78 69 6f 6e 65 73 20 49 42 a.cantidad.de.interconexiones.IB
af5c0 47 50 20 72 65 71 75 65 72 69 64 61 73 2e 20 44 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 75 62 2d GP.requeridas..Dentro.de.un.sub-
af5e0 41 53 20 61 c3 ba 6e 20 72 65 71 75 65 72 69 6d 6f 73 20 49 42 47 50 20 64 65 20 6d 61 6c 6c 61 AS.a..n.requerimos.IBGP.de.malla
af600 20 63 6f 6d 70 6c 65 74 61 2c 20 70 65 72 6f 20 65 6e 74 72 65 20 65 73 74 6f 73 20 73 75 62 2d .completa,.pero.entre.estos.sub-
af620 41 53 20 75 73 61 6d 6f 73 20 61 6c 67 6f 20 71 75 65 20 73 65 20 70 61 72 65 63 65 20 61 20 45 AS.usamos.algo.que.se.parece.a.E
af640 42 47 50 20 70 65 72 6f 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 49 42 47 50 20 28 BGP.pero.se.comporta.como.IBGP.(
af660 6c 6c 61 6d 61 64 6f 20 42 47 50 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 29 2e 20 llamado.BGP.de.confederaci..n)..
af680 45 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 73 El.mecanismo.de.confederaci..n.s
af6a0 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 55 6e 20 65 6e 72 e.describe.en.:rfc:`5065`.Un.enr
af6c0 75 74 61 64 6f 72 20 71 75 65 20 68 61 62 6c 61 20 42 47 50 20 63 6f 6d 6f 20 56 79 4f 53 20 70 utador.que.habla.BGP.como.VyOS.p
af6e0 75 65 64 65 20 72 65 63 75 70 65 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 52 uede.recuperar.informaci..n.de.R
af700 4f 41 20 64 65 6c 20 26 71 75 6f 74 3b 73 6f 66 74 77 61 72 65 20 64 65 20 75 73 75 61 72 69 6f OA.del.&quot;software.de.usuario
af720 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 26 71 75 6f 74 3b 20 52 50 4b 49 20 28 61 20 6d 65 6e 75 .de.confianza&quot;.RPKI.(a.menu
af740 64 6f 20 6c 6c 61 6d 61 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 73 65 72 do.llamado.simplemente.&quot;ser
af760 76 69 64 6f 72 20 52 50 4b 49 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 76 61 6c 69 64 61 64 vidor.RPKI&quot;.o.&quot;validad
af780 6f 72 20 52 50 4b 49 26 71 75 6f 74 3b 29 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 or.RPKI&quot;).mediante.el.uso.d
af7a0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f el.protocolo.:abbr:`RTR.(RPKI.to
af7c0 20 52 6f 75 74 65 72 29 60 2e 20 48 61 79 20 76 61 72 69 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 .Router)`..Hay.varias.implementa
af7e0 63 69 6f 6e 65 73 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 72 74 6f 20 70 61 72 61 20 65 ciones.de.c..digo.abierto.para.e
af800 6c 65 67 69 72 2c 20 63 6f 6d 6f 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 64 65 20 4e 4c 4e 65 74 legir,.como.Routinator_.de.NLNet
af820 4c 61 62 73 20 28 65 73 63 72 69 74 6f 20 65 6e 20 52 75 73 74 29 2c 20 47 6f 52 54 52 5f 20 79 Labs.(escrito.en.Rust),.GoRTR_.y
af840 20 4f 63 74 6f 52 50 4b 49 5f 20 64 65 20 43 6c 6f 75 64 66 6c 61 72 65 20 28 65 73 63 72 69 74 .OctoRPKI_.de.Cloudflare.(escrit
af860 6f 20 65 6e 20 47 6f 29 20 79 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 64 65 20 52 49 o.en.Go).y.RPKI.Validator_.de.RI
af880 50 45 20 4e 43 43 20 28 65 73 63 72 69 74 6f 20 65 6e 20 4a 61 76 61 29 2e 20 45 6c 20 70 72 6f PE.NCC.(escrito.en.Java)..El.pro
af8a0 74 6f 63 6f 6c 6f 20 52 54 52 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 tocolo.RTR.se.describe.en.:rfc:`
af8c0 38 32 31 30 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 8210`..Un.puente.es.una.forma.de
af8e0 20 63 6f 6e 65 63 74 61 72 20 64 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 20 45 74 68 65 72 .conectar.dos.segmentos.de.Ether
af900 6e 65 74 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 net.de.forma.independiente.del.p
af920 72 6f 74 6f 63 6f 6c 6f 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6e 76 c3 rotocolo..Los.paquetes.se.reenv.
af940 ad 61 6e 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e .an.en.funci..n.de.la.direcci..n
af960 20 45 74 68 65 72 6e 65 74 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6c 61 20 64 69 72 65 63 63 .Ethernet,.en.lugar.de.la.direcc
af980 69 c3 b3 6e 20 49 50 20 28 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 29 2e 20 44 61 64 i..n.IP.(como.un.enrutador)..Dad
af9a0 6f 20 71 75 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 73 65 20 72 65 61 6c 69 7a 61 20 65 6e 20 o.que.el.reenv..o.se.realiza.en.
af9c0 6c 61 20 43 61 70 61 20 32 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 la.Capa.2,.todos.los.protocolos.
af9e0 70 75 65 64 65 6e 20 70 61 73 61 72 20 64 65 20 66 6f 72 6d 61 20 74 72 61 6e 73 70 61 72 65 6e pueden.pasar.de.forma.transparen
afa00 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 75 65 6e 74 65 2e 20 45 6c 20 63 c3 te.a.trav..s.de.un.puente..El.c.
afa20 b3 64 69 67 6f 20 70 75 65 6e 74 65 20 64 65 20 4c 69 6e 75 78 20 69 6d 70 6c 65 6d 65 6e 74 61 .digo.puente.de.Linux.implementa
afa40 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 41 4e .un.subconjunto.del.est..ndar.AN
afa60 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 2e 00 55 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 20 6f 70 SI/IEEE.802.1d..Un.t..nel.GRE.op
afa80 65 72 61 20 65 6e 20 6c 61 20 63 61 70 61 20 33 20 64 65 6c 20 6d 6f 64 65 6c 6f 20 4f 53 49 20 era.en.la.capa.3.del.modelo.OSI.
afaa0 79 20 65 73 74 c3 a1 20 72 65 70 72 65 73 65 6e 74 61 64 6f 20 70 6f 72 20 65 6c 20 70 72 6f 74 y.est...representado.por.el.prot
afac0 6f 63 6f 6c 6f 20 49 50 20 34 37 2e 20 45 6c 20 70 72 69 6e 63 69 70 61 6c 20 62 65 6e 65 66 69 ocolo.IP.47..El.principal.benefi
afae0 63 69 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 20 65 73 20 71 75 65 20 70 75 65 64 cio.de.un.t..nel.GRE.es.que.pued
afb00 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 72 6f 74 6f 63 6f e.transportar.m..ltiples.protoco
afb20 6c 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 74 c3 ba 6e 65 6c 2e 20 47 52 45 los.dentro.del.mismo.t..nel..GRE
afb40 20 74 61 6d 62 69 c3 a9 6e 20 61 64 6d 69 74 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c .tambi..n.admite.tr..fico.de.mul
afb60 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 61 64 6d 69 74 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 tidifusi..n.y.admite.protocolos.
afb80 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 61 70 72 6f 76 65 63 68 61 6e 20 6c de.enrutamiento.que.aprovechan.l
afba0 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 66 6f 72 6d 61 72 20 61 64 79 a.multidifusi..n.para.formar.ady
afbc0 61 63 65 6e 63 69 61 73 20 76 65 63 69 6e 61 73 2e 00 53 65 20 70 75 65 64 65 20 61 70 6c 69 63 acencias.vecinas..Se.puede.aplic
afbe0 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 63 61 64 61 20 ar.un.conjunto.de.reglas.a.cada.
afc00 69 6e 74 65 72 66 61 7a 3a 00 53 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 interfaz:.Se.puede.especificar.u
afc20 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 53 4e 54 50 20 70 na.direcci..n.de.servidor.SNTP.p
afc40 61 72 61 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 53 65 20 63 72 65 61 20 75 6e 20 ara.clientes.DHCPv6..Se.crea.un.
afc60 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 20 63 6f 6e 20 75 6e 61 20 74 61 62 6c 61 20 64 65 dispositivo.VRF.con.una.tabla.de
afc80 20 72 75 74 61 73 20 61 73 6f 63 69 61 64 61 2e 20 4c 75 65 67 6f 2c 20 6c 61 73 20 69 6e 74 65 .rutas.asociada..Luego,.las.inte
afca0 72 66 61 63 65 73 20 64 65 20 72 65 64 20 73 65 20 65 73 63 6c 61 76 69 7a 61 6e 20 61 20 75 6e rfaces.de.red.se.esclavizan.a.un
afcc0 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 2e 00 55 6e 20 74 c3 ba 6e 65 6c 20 56 79 4f 53 .dispositivo.VRF..Un.t..nel.VyOS
afce0 20 47 52 45 20 70 75 65 64 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 66 69 63 6f 20 .GRE.puede.transportar.tr..fico.
afd00 49 50 76 34 20 65 20 49 50 76 36 20 79 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 IPv4.e.IPv6.y.tambi..n.se.puede.
afd20 63 72 65 61 72 20 73 6f 62 72 65 20 49 50 76 34 20 28 67 72 65 29 20 6f 20 49 50 76 36 20 28 69 crear.sobre.IPv4.(gre).o.IPv6.(i
afd40 70 36 67 72 65 29 2e 00 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 p6gre)..Se.requiere.un.enrutador
afd60 20 56 79 4f 53 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 30 20 28 .VyOS.con.dos.interfaces,.eth0.(
afd80 57 41 4e 29 20 79 20 65 74 68 31 20 28 4c 41 4e 29 2c 20 70 61 72 61 20 69 6d 70 6c 65 6d 65 6e WAN).y.eth1.(LAN),.para.implemen
afda0 74 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 44 4e 53 20 64 65 tar.una.configuraci..n.de.DNS.de
afdc0 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 70 61 72 61 20 65 78 61 6d 70 6c 65 .horizonte.dividido.para.example
afde0 2e 63 6f 6d 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 .com..Una.configuraci..n.b..sica
afe00 20 72 65 71 75 69 65 72 65 20 75 6e 20 6f 72 69 67 65 6e 20 64 65 20 74 c3 ba 6e 65 6c 20 28 64 .requiere.un.origen.de.t..nel.(d
afe20 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 29 2c 20 75 6e 20 64 65 73 74 69 6e 6f irecci..n.de.origen),.un.destino
afe40 20 64 65 20 74 c3 ba 6e 65 6c 20 28 72 65 6d 6f 74 6f 29 2c 20 75 6e 20 74 69 70 6f 20 64 65 20 .de.t..nel.(remoto),.un.tipo.de.
afe60 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 28 67 72 65 29 20 79 20 75 6e 61 20 64 69 72 65 63 encapsulaci..n.(gre).y.una.direc
afe80 63 69 c3 b3 6e 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 ci..n.(ipv4/ipv6)..A.continuaci.
afea0 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 .n.se.muestra.un.ejemplo.de.conf
afec0 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 73 6f 6c 6f 20 49 50 76 34 20 iguraci..n.b..sica.de.solo.IPv4.
afee0 74 6f 6d 61 64 6f 20 64 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 79 20 75 6e tomado.de.un.enrutador.VyOS.y.un
aff00 20 65 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 2e 20 4c 61 20 70 72 69 6e 63 69 70 .enrutador.Cisco.IOS..La.princip
aff20 61 6c 20 64 69 66 65 72 65 6e 63 69 61 20 65 6e 74 72 65 20 65 73 74 61 73 20 64 6f 73 20 63 6f al.diferencia.entre.estas.dos.co
aff40 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 65 73 20 71 75 65 20 56 79 4f 53 20 72 65 71 75 69 65 nfiguraciones.es.que.VyOS.requie
aff60 72 65 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 re.que.configure.expl..citamente
aff80 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 2e 20 45 6c 20 65 .el.tipo.de.encapsulaci..n..El.e
affa0 6e 72 75 74 61 64 6f 72 20 64 65 20 43 69 73 63 6f 20 74 69 65 6e 65 20 63 6f 6d 6f 20 76 61 6c nrutador.de.Cisco.tiene.como.val
affc0 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 49 50 20 47 52 45 3b 20 64 65 20 6c 6f 20 or.predeterminado.IP.GRE;.de.lo.
affe0 63 6f 6e 74 72 61 72 69 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 ad 61 20 71 75 65 contrario,.tambi..n.tendr..a.que
b0000 20 63 6f 6e 66 69 67 75 72 61 72 73 65 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 .configurarse..A.basic.introduct
b0020 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 ion.to.zone-based.firewalls.can.
b0040 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e be.found.`here.<https://support.
b0060 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d vyos.io/en/kb/articles/a-primer-
b0080 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 to-zone-based-firewall>`_,.and.a
b00a0 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 n.example.at.:ref:`examples-zone
b00c0 2d 70 6f 6c 69 63 79 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 60 62 72 31 -policy`..Un.puente.llamado.`br1
b00e0 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 00`.A.brief.description.what.thi
b0100 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 55 6e 61 20 63 6c 61 73 s.network.is.all.about..Una.clas
b0120 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 e.puede.tener.varios.filtros.de.
b0140 63 6f 69 6e 63 69 64 65 6e 63 69 61 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 63 6f 6d c3 ba 6e 20 coincidencia:.Un.ejemplo.com..n.
b0160 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 es.el.caso.de.algunas.pol..ticas
b0180 20 71 75 65 2c 20 70 61 72 61 20 73 65 72 20 65 66 65 63 74 69 76 61 73 2c 20 6e 65 63 65 73 69 .que,.para.ser.efectivas,.necesi
b01a0 74 61 6e 20 73 65 72 20 61 70 6c 69 63 61 64 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a tan.ser.aplicadas.a.una.interfaz
b01c0 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 64 69 72 65 63 74 61 6d 65 6e 74 .que.est...conectada.directament
b01e0 65 20 64 6f 6e 64 65 20 65 73 74 c3 a1 20 65 6c 20 63 75 65 6c 6c 6f 20 64 65 20 62 6f 74 65 6c e.donde.est...el.cuello.de.botel
b0200 6c 61 2e 20 53 69 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e la..Si.su.enrutador.no.est...con
b0220 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 63 75 65 6c 6c 6f 20 64 65 ectado.directamente.al.cuello.de
b0240 20 62 6f 74 65 6c 6c 61 2c 20 70 65 72 6f 20 61 6c 67 75 6e 6f 73 20 73 61 6c 74 61 6e 20 61 6e .botella,.pero.algunos.saltan.an
b0260 74 65 73 20 64 65 20 c3 a9 6c 2c 20 70 75 65 64 65 20 65 6d 75 6c 61 72 20 65 6c 20 63 75 65 6c tes.de...l,.puede.emular.el.cuel
b0280 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 20 69 6e 63 6f 72 70 6f 72 61 6e 64 6f 20 73 75 20 70 6f lo.de.botella.incorporando.su.po
b02a0 6c c3 ad 74 69 63 61 20 64 65 20 6e 6f 20 6d 6f 64 65 6c 61 64 6f 20 65 6e 20 75 6e 61 20 64 65 l..tica.de.no.modelado.en.una.de
b02c0 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 71 75 65 20 73 75 72 .modelado.con.clase.para.que.sur
b02e0 74 61 20 65 66 65 63 74 6f 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4f 70 ta.efecto..Una.configuraci..n.Op
b0300 65 6e 56 50 4e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4c 44 41 50 20 63 6f 6d enVPN.de.autenticaci..n.LDAP.com
b0320 70 6c 65 74 61 20 70 6f 64 72 c3 ad 61 20 70 61 72 65 63 65 72 73 65 20 61 6c 20 73 69 67 75 69 pleta.podr..a.parecerse.al.sigui
b0340 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 ente.ejemplo:.A.configuration.ex
b0360 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 ample.can.be.found.in.this.secti
b0380 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c on..In.this.simplified.scenario,
b03a0 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 .main.things.to.be.considered.ar
b03c0 65 3a 00 55 6e 20 69 6e 74 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 6d 6f e:.Un.intento.de.conexi..n.se.mo
b03e0 73 74 72 61 72 c3 a1 20 63 6f 6d 6f 3a 00 55 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d strar...como:.Una.ruta.predeterm
b0400 69 6e 61 64 61 20 73 65 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 inada.se.instala.autom..ticament
b0420 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 e.una.vez.que.la.interfaz.est...
b0440 61 63 74 69 76 61 2e 20 50 61 72 61 20 63 61 6d 62 69 61 72 20 65 73 74 65 20 63 6f 6d 70 6f 72 activa..Para.cambiar.este.compor
b0460 74 61 6d 69 65 6e 74 6f 2c 20 75 74 69 6c 69 63 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 43 4c 49 tamiento,.utilice.la.opci..n.CLI
b0480 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 53 65 20 70 75 65 64 65 20 .``no-default-route``..Se.puede.
b04a0 61 67 72 65 67 61 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 agregar.una.descripci..n.para.ca
b04c0 64 61 20 49 44 20 64 65 20 72 65 6c c3 a9 20 c3 ba 6e 69 63 6f 2e 20 45 73 74 6f 20 65 73 20 c3 da.ID.de.rel.....nico..Esto.es..
b04e0 ba 74 69 6c 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e 74 72 65 20 6d c3 ba 6c 74 .til.para.distinguir.entre.m..lt
b0500 69 70 6c 65 73 20 70 75 65 72 74 6f 73 2f 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 64 69 66 65 72 iples.puertos/aplicaciones.difer
b0520 65 6e 74 65 73 2e 00 55 6e 20 67 72 75 70 6f 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 73 65 entes..Un.grupo.deshabilitado.se
b0540 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 79 20 73 .eliminar...del.proceso.VRRP.y.s
b0560 75 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 70 61 72 74 69 63 69 70 61 72 c3 a1 20 65 6e 20 56 u.enrutador.no.participar...en.V
b0580 52 52 50 20 70 61 72 61 20 65 73 65 20 56 52 49 44 2e 20 44 65 73 61 70 61 72 65 63 65 72 c3 a1 RRP.para.ese.VRID..Desaparecer..
b05a0 20 64 65 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f .de.la.salida.de.comandos.del.mo
b05c0 64 6f 20 6f 70 65 72 61 74 69 76 6f 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 69 6e 67 72 65 73 do.operativo,.en.lugar.de.ingres
b05e0 61 72 20 61 6c 20 65 73 74 61 64 6f 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 55 6e 20 6e 6f 6d ar.al.estado.de.respaldo..Un.nom
b0600 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 20 28 6e bre.de.dominio.es.la.etiqueta.(n
b0620 6f 6d 62 72 65 29 20 61 73 69 67 6e 61 64 61 20 61 20 75 6e 61 20 72 65 64 20 69 6e 66 6f 72 6d ombre).asignada.a.una.red.inform
b0640 c3 a1 74 69 63 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 73 20 c3 ba 6e 69 63 ..tica.y,.por.lo.tanto,.es...nic
b0660 61 2e 20 56 79 4f 53 20 61 67 72 65 67 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 a..VyOS.agrega.el.nombre.de.domi
b0680 6e 69 6f 20 63 6f 6d 6f 20 73 75 66 69 6a 6f 20 61 20 63 75 61 6c 71 75 69 65 72 20 6e 6f 6d 62 nio.como.sufijo.a.cualquier.nomb
b06a0 72 65 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 re.no.calificado..Por.ejemplo,.s
b06c0 69 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f i.configura.el.nombre.de.dominio
b06e0 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 20 79 20 68 61 63 65 20 70 69 6e 67 20 61 6c 20 6e 6f .`example.com`.y.hace.ping.al.no
b0700 6d 62 72 65 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 20 64 65 20 60 63 72 75 78 60 2c 20 65 6e mbre.no.calificado.de.`crux`,.en
b0720 74 6f 6e 63 65 73 20 56 79 4f 53 20 63 61 6c 69 66 69 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 63 tonces.VyOS.califica.el.nombre.c
b0740 6f 6d 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 55 6e 61 20 69 6e 74 65 omo.`crux.example.com`..Una.inte
b0760 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 70 61 72 61 20 6c 61 20 49 50 20 61 73 69 67 6e 61 64 rfaz.ficticia.para.la.IP.asignad
b0780 61 20 70 6f 72 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 3b 00 55 6e 61 20 6d 61 72 63 61 20 64 65 a.por.el.proveedor;.Una.marca.de
b07a0 20 66 69 72 65 77 61 6c 6c 20 60 60 66 77 6d 61 72 6b 60 60 20 70 65 72 6d 69 74 65 20 75 73 61 .firewall.``fwmark``.permite.usa
b07c0 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 75 6e 20 73 65 72 r.m..ltiples.puertos.para.un.ser
b07e0 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 64 65 20 61 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c vidor.virtual.de.alta.disponibil
b0800 69 64 61 64 2e 20 55 74 69 6c 69 7a 61 20 65 6c 20 76 61 6c 6f 72 20 66 77 6d 61 72 6b 2e 00 50 idad..Utiliza.el.valor.fwmark..P
b0820 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 63 6f 6d 70 6c 65 uede.encontrar.un.ejemplo.comple
b0840 74 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 54 75 6e 6e to.de.una.configuraci..n.de.Tunn
b0860 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 65 6e 20 3a 72 65 66 3a 60 61 71 75 c3 ad 3c 65 78 61 6d elbroker.net.en.:ref:`aqu..<exam
b0880 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 20 60 2e 00 55 6e 20 67 65 ples-tunnelbroker-ipv6>.`..Un.ge
b08a0 6e c3 a9 72 69 63 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 n..rico.`<name>.`.que.hace.refer
b08c0 65 6e 63 69 61 20 61 20 65 73 74 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 73 69 6e 63 72 6f 6e encia.a.este.servicio.de.sincron
b08e0 69 7a 61 63 69 c3 b3 6e 2e 00 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 20 6c izaci..n..Un.nombre.de.host.es.l
b0900 61 20 65 74 69 71 75 65 74 61 20 28 6e 6f 6d 62 72 65 29 20 61 73 69 67 6e 61 64 61 20 61 20 75 a.etiqueta.(nombre).asignada.a.u
b0920 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 28 75 6e 20 68 6f 73 74 29 20 65 n.dispositivo.de.red.(un.host).e
b0940 6e 20 75 6e 61 20 72 65 64 20 79 20 73 65 20 75 73 61 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 n.una.red.y.se.usa.para.distingu
b0960 69 72 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6f 74 72 6f 20 65 6e 20 72 65 64 ir.un.dispositivo.de.otro.en.red
b0980 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 6f 20 65 6e 20 49 6e 74 65 72 6e 65 74 2e 20 50 es.espec..ficas.o.en.Internet..P
b09a0 6f 72 20 6f 74 72 6f 20 6c 61 64 6f 2c 20 65 73 74 65 20 73 65 72 c3 a1 20 65 6c 20 6e 6f 6d 62 or.otro.lado,.este.ser...el.nomb
b09c0 72 65 20 71 75 65 20 61 70 61 72 65 63 65 72 c3 a1 20 65 6e 20 6c 61 20 6c c3 ad 6e 65 61 20 64 re.que.aparecer...en.la.l..nea.d
b09e0 65 20 63 6f 6d 61 6e 64 6f 73 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 6c 65 67 e.comandos..Una.descripci..n.leg
b0a00 69 62 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 74 72 61 74 ible.por.humanos.de.qu...se.trat
b0a20 61 20 65 73 74 61 20 43 41 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 6c 65 67 69 a.esta.CA..Una.descripci..n.legi
b0a40 62 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 74 72 61 74 61 ble.por.humanos.de.qu...se.trata
b0a60 20 65 73 74 65 20 63 65 72 74 69 66 69 63 61 64 6f 2e 00 55 6e 61 20 69 6e 74 65 72 66 61 7a 20 .este.certificado..Una.interfaz.
b0a80 64 65 20 62 c3 ba 73 71 75 65 64 61 20 73 69 65 6d 70 72 65 20 65 73 74 c3 a1 20 61 63 74 69 76 de.b..squeda.siempre.est...activ
b0aa0 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 70 61 72 a,.por.lo.que.podr..a.usarse.par
b0ac0 61 20 61 64 6d 69 6e 69 73 74 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6f 20 63 6f 6d 6f a.administrar.el.tr..fico.o.como
b0ae0 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 20 70 61 72 61 20 79 20 3a 61 62 62 72 3a 60 49 47 .origen/destino.para.y.:abbr:`IG
b0b00 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 P.(Protocolo.de.puerta.de.enlace
b0b20 20 69 6e 74 65 72 69 6f 72 29 60 20 63 6f 6d 6f 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 .interior)`.como.:ref:`routing-b
b0b40 67 70 60 20 70 61 72 61 20 71 75 65 20 73 75 20 65 6e 6c 61 63 65 20 42 47 50 20 69 6e 74 65 72 gp`.para.que.su.enlace.BGP.inter
b0b60 6e 6f 20 6e 6f 20 64 65 70 65 6e 64 61 20 65 6e 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 6c no.no.dependa.en.los.estados.del
b0b80 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 20 79 20 73 65 20 70 75 65 64 65 6e 20 65 6c 65 67 .enlace.f..sico.y.se.pueden.eleg
b0ba0 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 68 61 63 69 61 20 65 6c 20 64 65 73 ir.m..ltiples.rutas.hacia.el.des
b0bc0 74 69 6e 6f 2e 20 53 69 65 6d 70 72 65 20 73 65 20 64 65 62 65 20 70 72 65 66 65 72 69 72 20 75 tino..Siempre.se.debe.preferir.u
b0be0 6e 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 na.interfaz.:ref:`dummy-interfac
b0c00 65 60 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b e`.a.una.interfaz.:ref:`loopback
b0c20 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 55 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 61 64 6d 69 -interface`..Un.dispositivo.admi
b0c40 6e 69 73 74 72 61 64 6f 20 65 73 20 75 6e 20 6e 6f 64 6f 20 64 65 20 72 65 64 20 71 75 65 20 69 nistrado.es.un.nodo.de.red.que.i
b0c60 6d 70 6c 65 6d 65 6e 74 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 53 4e 4d 50 20 71 75 65 20 mplementa.una.interfaz.SNMP.que.
b0c80 70 65 72 6d 69 74 65 20 65 6c 20 61 63 63 65 73 6f 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c permite.el.acceso.unidireccional
b0ca0 20 28 73 6f 6c 6f 20 6c 65 63 74 75 72 61 29 20 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 20 .(solo.lectura).o.bidireccional.
b0cc0 28 6c 65 63 74 75 72 61 20 79 20 65 73 63 72 69 74 75 72 61 29 20 61 20 69 6e 66 6f 72 6d 61 63 (lectura.y.escritura).a.informac
b0ce0 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 6e 6f 64 6f 2e 20 4c 6f 73 20 64 i..n.espec..fica.del.nodo..Los.d
b0d00 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 69 6e 74 65 72 63 ispositivos.administrados.interc
b0d20 61 6d 62 69 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 ambian.informaci..n.espec..fica.
b0d40 64 65 6c 20 6e 6f 64 6f 20 63 6f 6e 20 6c 6f 73 20 4e 4d 53 2e 20 41 20 76 65 63 65 73 20 6c 6c del.nodo.con.los.NMS..A.veces.ll
b0d60 61 6d 61 64 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 64 65 20 72 65 64 2c 20 6c 6f 73 20 64 69 73 amados.elementos.de.red,.los.dis
b0d80 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 70 75 65 64 65 6e 20 73 positivos.administrados.pueden.s
b0da0 65 72 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f er.cualquier.tipo.de.dispositivo
b0dc0 2c 20 69 6e 63 6c 75 69 64 6f 73 2c 20 65 6e 74 72 65 20 6f 74 72 6f 73 2c 20 65 6e 72 75 74 61 ,.incluidos,.entre.otros,.enruta
b0de0 64 6f 72 65 73 2c 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 2c 20 63 6f 6e dores,.servidores.de.acceso,.con
b0e00 6d 75 74 61 64 6f 72 65 73 2c 20 6d c3 b3 64 65 6d 73 20 64 65 20 63 61 62 6c 65 2c 20 70 75 65 mutadores,.m..dems.de.cable,.pue
b0e20 6e 74 65 73 2c 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 2c 20 74 65 6c c3 a9 66 6f 6e 6f 73 ntes,.concentradores,.tel..fonos
b0e40 20 49 50 2c 20 63 c3 a1 6d 61 72 61 73 20 64 65 20 76 69 64 65 6f 20 49 50 2c 20 68 6f 73 74 73 .IP,.c..maras.de.video.IP,.hosts
b0e60 20 69 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 65 20 69 6d 70 72 65 73 6f 72 61 73 2e 00 55 6e 20 .inform..ticos.e.impresoras..Un.
b0e80 66 69 6c 74 72 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 75 65 64 65 20 63 6f 6e filtro.de.coincidencia.puede.con
b0ea0 74 65 6e 65 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 72 69 74 65 72 69 6f 73 20 79 20 63 6f 69 tener.m..ltiples.criterios.y.coi
b0ec0 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 69 20 74 6f 64 6f ncidir...con.el.tr..fico.si.todo
b0ee0 73 20 65 73 6f 73 20 63 72 69 74 65 72 69 6f 73 20 73 6f 6e 20 76 65 72 64 61 64 65 72 6f 73 2e s.esos.criterios.son.verdaderos.
b0f00 00 55 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 75 70 65 72 76 69 73 61 64 61 20 .Una.ruta.est..tica.supervisada.
b0f20 63 6f 6e 64 69 63 69 6f 6e 61 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 condiciona.la.instalaci..n.en.la
b0f40 20 52 49 42 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 .RIB.en.el.estado.de.ejecuci..n.
b0f60 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 46 44 3a 20 63 75 61 6e 64 6f 20 6c 61 20 73 65 73 de.la.sesi..n.BFD:.cuando.la.ses
b0f80 69 c3 b3 6e 20 42 46 44 20 65 73 74 c3 a1 20 61 63 74 69 76 61 2c 20 6c 61 20 72 75 74 61 20 73 i..n.BFD.est...activa,.la.ruta.s
b0fa0 65 20 69 6e 73 74 61 6c 61 20 65 6e 20 6c 61 20 52 49 42 2c 20 70 65 72 6f 20 63 75 61 6e 64 6f e.instala.en.la.RIB,.pero.cuando
b0fc0 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 46 44 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 61 2c 20 .la.sesi..n.BFD.est...inactiva,.
b0fe0 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 52 49 42 2e 00 55 6e 61 20 65 73 74 61 63 69 se.elimina.de.la.RIB..Una.estaci
b1000 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 65 6a ..n.de.administraci..n.de.red.ej
b1020 65 63 75 74 61 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 71 75 65 20 6d 6f 6e 69 74 6f 72 65 61 ecuta.aplicaciones.que.monitorea
b1040 6e 20 79 20 63 6f 6e 74 72 6f 6c 61 6e 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 n.y.controlan.los.dispositivos.a
b1060 64 6d 69 6e 69 73 74 72 61 64 6f 73 2e 20 4c 6f 73 20 4e 4d 53 20 70 72 6f 70 6f 72 63 69 6f 6e dministrados..Los.NMS.proporcion
b1080 61 6e 20 6c 61 20 6d 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 72 65 63 75 72 73 6f an.la.mayor.parte.de.los.recurso
b10a0 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 79 20 6d 65 6d 6f 72 69 61 20 6e 65 63 s.de.procesamiento.y.memoria.nec
b10c0 65 73 61 72 69 6f 73 20 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 6c 61 20 72 esarios.para.la.gesti..n.de.la.r
b10e0 65 64 2e 20 55 6e 6f 20 6f 20 6d c3 a1 73 20 4e 4d 53 20 70 75 65 64 65 6e 20 65 78 69 73 74 69 ed..Uno.o.m..s.NMS.pueden.existi
b1100 72 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 72 65 64 20 61 64 6d 69 6e 69 73 74 72 61 64 61 2e r.en.cualquier.red.administrada.
b1120 00 53 65 20 70 72 65 73 65 6e 74 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 72 66 61 7a 20 .Se.presenta.una.nueva.interfaz.
b1140 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 74 6f 64 61 20 6c 61 20 63 6f 6e 66 69 ``Port-channel1``,.toda.la.confi
b1160 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c guraci..n.como.las.interfaces.VL
b1180 41 4e 20 70 65 72 6d 69 74 69 64 61 73 2c 20 53 54 50 20 6f 63 75 72 72 69 72 c3 a1 20 61 71 75 AN.permitidas,.STP.ocurrir...aqu
b11a0 c3 ad 2e 00 53 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 6c c3 ad 6d 69 ....Se.puede.establecer.un.l..mi
b11c0 74 65 20 64 65 20 74 61 73 61 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 71 75 65 20 te.de.tasa.de.paquetes.para.que.
b11e0 75 6e 61 20 72 65 67 6c 61 20 61 70 6c 69 71 75 65 20 6c 61 20 72 65 67 6c 61 20 61 6c 20 74 72 una.regla.aplique.la.regla.al.tr
b1200 c3 a1 66 69 63 6f 20 70 6f 72 20 65 6e 63 69 6d 61 20 6f 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 ..fico.por.encima.o.por.debajo.d
b1220 65 20 75 6e 20 75 6d 62 72 61 6c 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 50 61 72 61 20 63 6f e.un.umbral.espec..fico..Para.co
b1240 6e 66 69 67 75 72 61 72 20 65 6c 20 75 73 6f 20 64 65 20 6c 69 6d 69 74 61 63 69 c3 b3 6e 20 64 nfigurar.el.uso.de.limitaci..n.d
b1260 65 20 76 65 6c 6f 63 69 64 61 64 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 e.velocidad:.A.packet.that.finds
b1280 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 .a.matching.entry.in.the.flowtab
b12a0 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 le.(flowtable.hit).is.transmitte
b12c0 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 d.to.the.output.netdevice,.hence
b12e0 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 ,.packets.bypass.the.classic.IP.
b1300 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 forwarding.path.and.uses.the.**F
b1320 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 ast.Path**.(orange.circles.path)
b1340 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 ..The.visible.effect.is.that.you
b1360 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 .do.not.see.these.packets.from.a
b1380 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 ny.of.the.Netfilter.hooks.coming
b13a0 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 .after.ingress..In.case.that.the
b13c0 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 re.is.no.matching.entry.in.the.f
b13e0 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 lowtable.(flowtable.miss),.the.p
b1400 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 acket.follows.the.classic.IP.for
b1420 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 53 65 20 69 6d 70 6f 6e 65 20 75 6e 61 20 70 65 6e 61 warding.path..Se.impone.una.pena
b1440 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 31 30 30 30 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 66 lizaci..n.de.1000.cada.vez.que.f
b1460 61 6c 6c 61 20 6c 61 20 72 75 74 61 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 73 61 6e 63 69 6f 6e alla.la.ruta..Cuando.las.sancion
b1480 65 73 20 61 6c 63 61 6e 7a 61 6e 20 75 6e 20 75 6d 62 72 61 6c 20 70 72 65 64 65 66 69 6e 69 64 es.alcanzan.un.umbral.predefinid
b14a0 6f 20 28 76 61 6c 6f 72 20 64 65 20 73 75 70 72 65 73 69 c3 b3 6e 29 2c 20 65 6c 20 65 6e 72 75 o.(valor.de.supresi..n),.el.enru
b14c0 74 61 64 6f 72 20 64 65 6a 61 20 64 65 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 2e 00 tador.deja.de.anunciar.la.ruta..
b14e0 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 Se.requiere.una.interfaz.f..sica
b1500 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 .para.conectar.esta.instancia.de
b1520 20 4d 41 43 73 65 63 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 61 6c 65 20 64 65 .MACsec..El.tr..fico.que.sale.de
b1540 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 61 68 6f 72 61 20 73 65 20 61 75 74 65 6e 74 69 63 .esta.interfaz.ahora.se.autentic
b1560 61 72 c3 a1 2f 65 6e 63 72 69 70 74 61 72 c3 a1 2e 00 53 65 20 70 75 65 64 65 20 64 65 66 69 6e ar../encriptar....Se.puede.defin
b1580 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 75 73 61 6e 64 ir.un.grupo.de.direcciones.usand
b15a0 6f 20 75 6e 20 67 75 69 c3 b3 6e 20 65 6e 74 72 65 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 o.un.gui..n.entre.dos.direccione
b15c0 73 20 49 50 3a 00 55 6e 20 70 75 65 72 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 s.IP:.Un.puerto.se.puede.configu
b15e0 72 61 72 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 6f 20 75 rar.con.un.n..mero.de.puerto.o.u
b1600 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 c3 ad 3a 20 60 60 n.nombre.que.se.define.aqu..:.``
b1620 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 55 6e 61 20 63 6f 6e 73 75 6c 74 61 20 70 61 /etc/services``..Una.consulta.pa
b1640 72 61 20 6c 61 20 71 75 65 20 6e 6f 20 68 61 79 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 61 ra.la.que.no.hay.una.respuesta.a
b1660 75 74 6f 72 69 7a 61 64 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 63 61 63 68 c3 a9 20 utorizada.se.almacena.en.cach...
b1680 70 61 72 61 20 6e 65 67 61 72 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 6c 61 20 65 78 69 73 74 para.negar.r..pidamente.la.exist
b16a0 65 6e 63 69 61 20 64 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 6d c3 a1 73 20 61 64 65 6c 61 6e encia.de.un.registro.m..s.adelan
b16c0 74 65 2c 20 73 69 6e 20 70 6f 6e 65 72 20 75 6e 61 20 63 61 72 67 61 20 70 65 73 61 64 61 20 65 te,.sin.poner.una.carga.pesada.e
b16e0 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 72 65 6d 6f 74 6f 2e 20 45 6e 20 6c 61 20 70 72 c3 a1 n.el.servidor.remoto..En.la.pr..
b1700 63 74 69 63 61 2c 20 6c 6f 73 20 63 61 63 68 c3 a9 73 20 70 75 65 64 65 6e 20 73 61 74 75 72 61 ctica,.los.cach..s.pueden.satura
b1720 72 73 65 20 63 6f 6e 20 63 69 65 6e 74 6f 73 20 64 65 20 6d 69 6c 65 73 20 64 65 20 68 6f 73 74 rse.con.cientos.de.miles.de.host
b1740 73 20 71 75 65 20 73 65 20 70 72 75 65 62 61 6e 20 73 6f 6c 6f 20 75 6e 61 20 76 65 7a 2e 00 55 s.que.se.prueban.solo.una.vez..U
b1760 6e 61 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e 48 52 50 20 na.indicaci..n.de.tr..fico.NHRP.
b1780 72 65 63 69 62 69 64 61 20 61 63 74 69 76 61 72 c3 a1 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 recibida.activar...la.resoluci..
b17a0 6e 20 79 20 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 61 20 72 75 n.y.el.establecimiento.de.una.ru
b17c0 74 61 20 64 65 20 61 74 61 6a 6f 2e 00 55 6e 61 20 49 44 20 64 65 20 74 61 62 6c 61 20 64 65 20 ta.de.atajo..Una.ID.de.tabla.de.
b17e0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 6e 6f 20 73 65 20 70 75 65 64 65 20 6d 6f 64 69 66 69 63 enrutamiento.no.se.puede.modific
b1800 61 72 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 2e 20 53 6f 6c 6f 20 73 ar.una.vez.que.se.asigna..Solo.s
b1820 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 65 6c 69 6d 69 6e 61 6e 64 6f 20 79 20 76 6f 6c e.puede.cambiar.eliminando.y.vol
b1840 76 69 65 6e 64 6f 20 61 20 61 67 72 65 67 61 72 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 viendo.a.agregar.la.instancia.de
b1860 20 56 52 46 2e 00 55 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 20 75 .VRF..Un.conjunto.de.reglas.es.u
b1880 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 67 6c na.colecci..n.con.nombre.de.regl
b18a0 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 61 70 6c as.de.firewall.que.se.pueden.apl
b18c0 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 20 75 6e 61 20 7a 6f 6e 61 2e 20 icar.a.una.interfaz.o.una.zona..
b18e0 43 61 64 61 20 72 65 67 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 69 65 6e 65 Cada.regla.est...numerada,.tiene
b1900 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 20 6c 61 20 .una.acci..n.para.aplicar.si.la.
b1920 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 regla.coincide.y.la.capacidad.de
b1940 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 20 .especificar.los.criterios.para.
b1960 63 6f 69 6e 63 69 64 69 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 6f 73 coincidir..Los.paquetes.de.datos
b1980 20 70 61 73 61 6e 20 70 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 20 39 39 39 .pasan.por.las.reglas.de.1.a.999
b19a0 39 39 39 2c 20 65 6e 20 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 20 65 6a 65 999,.en.el.primer.partido.se.eje
b19c0 63 75 74 61 72 c3 a1 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 2e 00 cutar...la.acci..n.de.la.regla..
b19e0 55 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 20 75 6e 61 20 63 6f 6c Un.conjunto.de.reglas.es.una.col
b1a00 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 67 6c 61 73 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 71 75 65 ecci..n.de.reglas.con.nombre.que
b1a20 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a .se.puede.aplicar.a.una.interfaz
b1a40 2e 20 43 61 64 61 20 72 65 67 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 69 65 ..Cada.regla.est...numerada,.tie
b1a60 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 20 6c ne.una.acci..n.para.aplicar.si.l
b1a80 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 a.regla.coincide.y.la.capacidad.
b1aa0 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 de.especificar.los.criterios.par
b1ac0 61 20 63 6f 69 6e 63 69 64 69 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 a.coincidir..Los.paquetes.de.dat
b1ae0 6f 73 20 70 61 73 61 6e 20 70 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 20 39 os.pasan.por.las.reglas.de.1.a.9
b1b00 39 39 39 39 39 2c 20 65 6e 20 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 20 65 99999,.en.el.primer.partido.se.e
b1b20 6a 65 63 75 74 61 72 c3 a1 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 jecutar...la.acci..n.de.la.regla
b1b40 2e 00 53 65 20 70 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 75 6e 20 73 63 72 69 70 74 20 63 75 ..Se.puede.ejecutar.un.script.cu
b1b60 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 63 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 65 73 74 ando.se.produce.un.cambio.de.est
b1b80 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 20 ado.de.la.interfaz..Los.scripts.
b1ba0 73 65 20 65 6a 65 63 75 74 61 6e 20 64 65 73 64 65 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 se.ejecutan.desde./config/script
b1bc0 73 2c 20 70 61 72 61 20 75 6e 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 s,.para.una.ubicaci..n.diferente
b1be0 2c 20 65 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 3a 00 ,.especifique.la.ruta.completa:.
b1c00 55 6e 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 75 Un.ID.de.segmento.que.contiene.u
b1c20 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 61 6c 63 75 n.prefijo.de.direcci..n.IP.calcu
b1c40 6c 61 64 6f 20 70 6f 72 20 75 6e 20 49 47 50 20 65 6e 20 6c 61 20 72 65 64 20 70 72 69 6e 63 69 lado.por.un.IGP.en.la.red.princi
b1c60 70 61 6c 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 2e 20 pal.del.proveedor.de.servicios..
b1c80 4c 6f 73 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 20 73 6f 6e 20 c3 ba 6e 69 63 6f 73 20 67 Los.SID.de.prefijo.son...nicos.g
b1ca0 6c 6f 62 61 6c 6d 65 6e 74 65 2c 20 65 73 74 65 20 76 61 6c 6f 72 20 6c 6f 20 69 64 65 6e 74 69 lobalmente,.este.valor.lo.identi
b1cc0 66 69 63 61 00 55 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 65 6e 76 c3 ad 6f 20 28 63 6f fica.Una.estaci..n.de.env..o.(co
b1ce0 6d 70 75 74 61 64 6f 72 61 20 6f 20 63 6f 6e 6d 75 74 61 64 6f 72 20 64 65 20 72 65 64 29 20 70 mputadora.o.conmutador.de.red).p
b1d00 75 65 64 65 20 65 73 74 61 72 20 74 72 61 6e 73 6d 69 74 69 65 6e 64 6f 20 64 61 74 6f 73 20 6d uede.estar.transmitiendo.datos.m
b1d20 c3 a1 73 20 72 c3 a1 70 69 64 6f 20 64 65 20 6c 6f 20 71 75 65 20 65 6c 20 6f 74 72 6f 20 65 78 ..s.r..pido.de.lo.que.el.otro.ex
b1d40 74 72 65 6d 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 70 75 65 64 65 20 61 63 65 70 74 61 72 6c 6f tremo.del.enlace.puede.aceptarlo
b1d60 73 2e 20 4d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 2c s..Mediante.el.control.de.flujo,
b1d80 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e 20 72 65 63 65 70 74 6f 72 61 20 70 75 65 64 65 20 73 65 .la.estaci..n.receptora.puede.se
b1da0 c3 b1 61 6c 61 72 20 61 6c 20 72 65 6d 69 74 65 6e 74 65 20 73 6f 6c 69 63 69 74 61 6e 64 6f 20 ..alar.al.remitente.solicitando.
b1dc0 6c 61 20 73 75 73 70 65 6e 73 69 c3 b3 6e 20 64 65 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f la.suspensi..n.de.las.transmisio
b1de0 6e 65 73 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 72 65 63 65 70 74 6f 72 20 73 65 20 70 6f 6e nes.hasta.que.el.receptor.se.pon
b1e00 67 61 20 61 6c 20 64 c3 ad 61 2e 00 55 6e 61 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 6c ga.al.d..a..Una.red.compartida.l
b1e20 6c 61 6d 61 64 61 20 60 60 4e 45 54 31 60 60 20 73 69 72 76 65 20 61 20 6c 61 20 73 75 62 72 65 lamada.``NET1``.sirve.a.la.subre
b1e40 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 d.``2001:db8::/64``.Una.configur
b1e60 61 63 69 c3 b3 6e 20 42 47 50 20 73 69 6d 70 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 aci..n.BGP.simple.a.trav..s.de.I
b1e80 50 76 36 2e 00 55 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6d 70 6c 65 20 64 65 20 64 65 74 Pv6..Una.pol..tica.simple.de.det
b1ea0 65 63 63 69 c3 b3 6e 20 74 65 6d 70 72 61 6e 61 20 61 6c 65 61 74 6f 72 69 61 20 28 52 45 44 29 ecci..n.temprana.aleatoria.(RED)
b1ec0 20 63 6f 6d 65 6e 7a 61 72 c3 ad 61 20 61 20 64 65 73 63 61 72 74 61 72 20 61 6c 65 61 74 6f 72 .comenzar..a.a.descartar.aleator
b1ee0 69 61 6d 65 6e 74 65 20 70 61 71 75 65 74 65 73 20 64 65 20 75 6e 61 20 63 6f 6c 61 20 61 6e 74 iamente.paquetes.de.una.cola.ant
b1f00 65 73 20 64 65 20 71 75 65 20 61 6c 63 61 6e 63 65 20 73 75 20 6c c3 ad 6d 69 74 65 20 64 65 20 es.de.que.alcance.su.l..mite.de.
b1f20 63 6f 6c 61 2c 20 65 76 69 74 61 6e 64 6f 20 61 73 c3 ad 20 6c 61 20 63 6f 6e 67 65 73 74 69 c3 cola,.evitando.as...la.congesti.
b1f40 b3 6e 2e 20 45 73 6f 20 65 73 20 62 75 65 6e 6f 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 78 69 .n..Eso.es.bueno.para.las.conexi
b1f60 6f 6e 65 73 20 54 43 50 2c 20 79 61 20 71 75 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e ones.TCP,.ya.que.la.eliminaci..n
b1f80 20 67 72 61 64 75 61 6c 20 64 65 20 70 61 71 75 65 74 65 73 20 61 63 74 c3 ba 61 20 63 6f 6d 6f .gradual.de.paquetes.act..a.como
b1fa0 20 75 6e 61 20 73 65 c3 b1 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 72 65 6d 69 74 65 6e 74 .una.se..al.para.que.el.remitent
b1fc0 65 20 64 69 73 6d 69 6e 75 79 61 20 73 75 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 74 72 61 6e e.disminuya.su.velocidad.de.tran
b1fe0 73 6d 69 73 69 c3 b3 6e 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 6e smisi..n..Una.configuraci..n.sen
b2000 63 69 6c 6c 61 20 64 65 20 65 42 47 50 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 73 69 6d 70 6c 65 cilla.de.eBGP:.Un.ejemplo.simple
b2020 20 64 65 20 53 68 61 70 65 72 20 75 73 61 6e 64 6f 20 70 72 69 6f 72 69 64 61 64 65 73 2e 00 55 .de.Shaper.usando.prioridades..U
b2040 6e 20 65 6a 65 6d 70 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 n.ejemplo.simple.de.una.pol..tic
b2060 61 20 46 51 2d 43 6f 44 65 6c 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 6e 74 72 6f 20 64 a.FQ-CoDel.que.funciona.dentro.d
b2080 65 20 75 6e 61 20 64 65 20 53 68 61 70 65 72 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 e.una.de.Shaper..A.simplified.tr
b20a0 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 affic.flow.diagram,.based.on.Net
b20c0 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 filter.packet.flow,.is.shown.nex
b20e0 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 t,.in.order.to.have.a.full.view.
b2100 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 and.understanding.of.how.packets
b2120 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c .are.processed,.and.what.possibl
b2140 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 e.paths.traffic.can.take..A.simp
b2160 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 lified.traffic.flow,.based.on.Ne
b2180 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 tfilter.packet.flow,.is.shown.ne
b21a0 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 xt,.in.order.to.have.a.full.view
b21c0 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 .and.understanding.of.how.packet
b21e0 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 s.are.processed,.and.what.possib
b2200 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 55 6e 61 20 73 6f 6c 61 20 72 65 64 20 le.paths.can.take..Una.sola.red.
b2220 69 6e 74 65 72 6e 61 20 79 20 72 65 64 20 65 78 74 65 72 6e 61 2e 20 55 74 69 6c 69 63 65 20 65 interna.y.red.externa..Utilice.e
b2240 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 70 61 72 61 20 63 6f 6e 65 63 74 61 l.dispositivo.NAT66.para.conecta
b2260 72 20 75 6e 61 20 c3 ba 6e 69 63 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 79 20 75 6e 61 20 72 r.una...nica.red.interna.y.una.r
b2280 65 64 20 70 c3 ba 62 6c 69 63 61 2c 20 79 20 6c 6f 73 20 68 6f 73 74 73 20 64 65 20 6c 61 20 72 ed.p..blica,.y.los.hosts.de.la.r
b22a0 65 64 20 69 6e 74 65 72 6e 61 20 75 74 69 6c 69 7a 61 6e 20 70 72 65 66 69 6a 6f 73 20 64 65 20 ed.interna.utilizan.prefijos.de.
b22c0 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 71 75 65 20 73 6f 6c 6f 20 61 64 6d 69 74 65 6e direcci..n.IPv6.que.solo.admiten
b22e0 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6e 74 72 6f 20 64 65 6c 20 72 61 6e 67 .el.enrutamiento.dentro.del.rang
b2300 6f 20 6c 6f 63 61 6c 2e 20 43 75 61 6e 64 6f 20 75 6e 20 68 6f 73 74 20 65 6e 20 6c 61 20 72 65 o.local..Cuando.un.host.en.la.re
b2320 64 20 69 6e 74 65 72 6e 61 20 61 63 63 65 64 65 20 61 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e d.interna.accede.a.la.red.extern
b2340 61 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 63 6f 6e 76 65 72 74 69 a,.el.dispositivo.NAT66.converti
b2360 72 c3 a1 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 r...el.prefijo.de.direcci..n.IPv
b2380 36 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 65 6e 20 75 6e 20 6.de.origen.en.el.mensaje.en.un.
b23a0 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 75 6e prefijo.de.direcci..n.IPv6.de.un
b23c0 69 64 69 66 75 73 69 c3 b3 6e 20 67 6c 6f 62 61 6c 2e 00 55 6e 61 20 65 73 74 61 63 69 c3 b3 6e idifusi..n.global..Una.estaci..n
b23e0 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 57 69 2d 46 69 20 61 63 .act..a.como.un.cliente.Wi-Fi.ac
b2400 63 65 64 69 65 6e 64 6f 20 61 20 6c 61 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 cediendo.a.la.red.a.trav..s.de.u
b2420 6e 20 57 41 50 20 64 69 73 70 6f 6e 69 62 6c 65 00 55 6e 20 67 72 75 70 6f 20 64 65 20 73 69 6e n.WAP.disponible.Un.grupo.de.sin
b2440 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 67 72 75 cronizaci..n.permite.que.los.gru
b2460 70 6f 73 20 56 52 52 50 20 72 65 61 6c 69 63 65 6e 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e pos.VRRP.realicen.la.transici..n
b2480 20 6a 75 6e 74 6f 73 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ad 70 .juntos..Una.configuraci..n.t..p
b24a0 69 63 61 20 75 73 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 2e 00 55 6e 20 70 72 6f 62 6c 65 6d 61 20 ica.usando.2.nodos..Un.problema.
b24c0 74 c3 ad 70 69 63 6f 20 63 6f 6e 20 65 6c 20 75 73 6f 20 64 65 20 4e 41 54 20 79 20 65 6c 20 61 t..pico.con.el.uso.de.NAT.y.el.a
b24e0 6c 6f 6a 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 70 c3 ba 62 6c 69 63 lojamiento.de.servidores.p..blic
b2500 6f 73 20 65 73 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 6c 6f 73 20 73 69 73 74 65 6d os.es.la.capacidad.de.los.sistem
b2520 61 73 20 69 6e 74 65 72 6e 6f 73 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 75 6e 20 73 65 72 as.internos.para.llegar.a.un.ser
b2540 76 69 64 6f 72 20 69 6e 74 65 72 6e 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 73 75 20 64 69 72 65 vidor.interno.utilizando.su.dire
b2560 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 2e 20 4c 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 cci..n.IP.externa..La.soluci..n.
b2580 61 20 65 73 74 6f 20 73 75 65 6c 65 20 73 65 72 20 65 6c 20 75 73 6f 20 64 65 20 44 4e 53 20 64 a.esto.suele.ser.el.uso.de.DNS.d
b25a0 69 76 69 64 69 64 6f 20 70 61 72 61 20 73 65 c3 b1 61 6c 61 72 20 63 6f 72 72 65 63 74 61 6d 65 ividido.para.se..alar.correctame
b25c0 6e 74 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 20 61 20 6c 61 20 64 69 72 65 63 nte.los.sistemas.host.a.la.direc
b25e0 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 20 63 75 61 6e 64 6f 20 6c 61 73 20 73 6f 6c 69 63 69 74 ci..n.interna.cuando.las.solicit
b2600 75 64 65 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 2e 20 44 udes.se.realizan.internamente..D
b2620 65 62 69 64 6f 20 61 20 71 75 65 20 6d 75 63 68 61 73 20 72 65 64 65 73 20 6d c3 a1 73 20 70 65 ebido.a.que.muchas.redes.m..s.pe
b2640 71 75 65 c3 b1 61 73 20 63 61 72 65 63 65 6e 20 64 65 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 que..as.carecen.de.infraestructu
b2660 72 61 20 64 65 20 44 4e 53 2c 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 73 65 20 69 6d 70 6c 65 6d ra.de.DNS,.com..nmente.se.implem
b2680 65 6e 74 61 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 20 70 enta.una.soluci..n.alternativa.p
b26a0 61 72 61 20 66 61 63 69 6c 69 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6d 65 64 69 61 6e ara.facilitar.el.tr..fico.median
b26c0 74 65 20 4e 41 54 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6c 6f 73 20 68 6f te.NAT.de.la.solicitud.de.los.ho
b26e0 73 74 73 20 69 6e 74 65 72 6e 6f 73 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 sts.internos.a.la.direcci..n.de.
b2700 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 74 65 72 6e 61 20 65 6e origen.de.la.interfaz.interna.en
b2720 20 65 6c 20 66 69 72 65 77 61 6c 6c 2e 00 55 6e 20 61 6c 69 61 73 20 66 c3 a1 63 69 6c 20 64 65 .el.firewall..Un.alias.f..cil.de
b2740 20 75 73 61 72 20 70 61 72 61 20 65 73 74 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 65 20 70 75 .usar.para.esta.conexi..n..Se.pu
b2760 65 64 65 20 75 73 61 72 20 65 6e 20 6c 75 67 61 72 20 64 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c ede.usar.en.lugar.del.nombre.del
b2780 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 2e 00 .dispositivo.cuando.se.conecta..
b27a0 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 61 72 20 Una.descripci..n.f..cil.de.usar.
b27c0 71 75 65 20 69 64 65 6e 74 69 66 69 63 61 20 65 6c 20 70 65 72 69 66 c3 a9 72 69 63 6f 20 63 6f que.identifica.el.perif..rico.co
b27e0 6e 65 63 74 61 64 6f 2e 00 55 6e 20 76 61 6c 6f 72 20 64 65 20 30 20 64 65 73 68 61 62 69 6c 69 nectado..Un.valor.de.0.deshabili
b2800 74 61 20 6c 61 20 73 75 70 65 72 76 69 73 69 c3 b3 6e 20 64 65 20 41 52 50 2e 20 45 6c 20 76 61 ta.la.supervisi..n.de.ARP..El.va
b2820 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2e 00 41 20 76 61 6c 75 65 lor.predeterminado.es.0..A.value
b2840 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 .of.296.works.well.on.very.slow.
b2860 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 links.(40.bytes.for.TCP/IP.heade
b2880 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 55 6e 20 62 c3 ba 66 65 r.+.256.bytes.of.data)..Un.b..fe
b28a0 72 20 6d 75 79 20 70 65 71 75 65 c3 b1 6f 20 70 72 6f 6e 74 6f 20 63 6f 6d 65 6e 7a 61 72 c3 a1 r.muy.peque..o.pronto.comenzar..
b28c0 20 61 20 64 65 73 63 61 72 74 61 72 20 70 61 71 75 65 74 65 73 2e 00 55 6e 61 20 7a 6f 6e 61 20 .a.descartar.paquetes..Una.zona.
b28e0 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 debe.configurarse.antes.de.que.s
b2900 65 20 6c 65 20 61 73 69 67 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 79 20 75 6e 61 20 69 e.le.asigne.una.interfaz.y.una.i
b2920 6e 74 65 72 66 61 7a 20 73 65 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 61 20 75 6e 61 20 73 nterfaz.se.puede.asignar.a.una.s
b2940 6f 6c 61 20 7a 6f 6e 61 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 ola.zona..ACME.ACME.Directory.Re
b2960 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 61 source.URI..API.ARP.El.comando.a
b2980 6e 74 65 72 69 6f 72 20 75 74 69 6c 69 7a 61 72 c3 a1 20 60 31 30 2e 30 2e 30 2e 33 60 20 63 6f nterior.utilizar...`10.0.0.3`.co
b29a0 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 mo.direcci..n.IPv4.de.origen.par
b29c0 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 52 41 44 49 55 53 20 a.todas.las.consultas.de.RADIUS.
b29e0 65 6e 20 65 73 74 65 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 en.este.NAS..Above,.command.synt
b2a00 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 ax.isn.noted.to.configure.dynami
b2a20 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 c.dns.on.a.specific.interface..I
b2a40 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 t.is.possible.to.overlook.the.ad
b2a60 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 ditional.address.option,.web,.wh
b2a80 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 en.completeing.those.commands..d
b2aa0 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 dclient_.has.another.way.to.dete
b2ac0 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 rmine.the.WAN.IP.address,.using.
b2ae0 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 a.web-based.url.to.determine.the
b2b00 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e .external.IP..Each.of.the.comman
b2b20 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 ds.above.will.need.to.be.modifie
b2b40 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 d.to.use.'web'.as.the.'interface
b2b60 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 '.specified.if.this.functionalit
b2b80 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 65 6c 65 72 61 63 69 c3 b3 y.is.to.be.utilized..Aceleraci..
b2ba0 6e 00 41 63 65 70 74 61 72 20 63 6f 6e 65 78 69 6f 6e 65 73 20 53 53 48 20 70 61 72 61 20 65 6c n.Aceptar.conexiones.SSH.para.el
b2bc0 20 60 20 64 61 64 6f 3c 64 65 76 69 63 65 3e 20 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 54 .`.dado<device>.`.en.el.puerto.T
b2be0 43 50 20 60 3c 70 6f 72 74 3e 20 60 2e 20 44 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 61 20 61 75 CP.`<port>.`..Despu..s.de.una.au
b2c00 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 69 74 6f 73 61 2c 20 65 6c 20 75 73 75 61 72 69 6f tenticaci..n.exitosa,.el.usuario
b2c20 20 73 65 72 c3 a1 20 65 6e 76 69 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 64 .ser...enviado.directamente.al.d
b2c40 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 61 6c 20 63 6f 6e 65 63 74 61 64 6f 2e 00 41 63 65 ispositivo.serial.conectado..Ace
b2c60 70 74 65 20 73 6f 6c 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 pte.solo.determinados.protocolos
b2c80 3a 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 72 65 70 6c 69 63 61 72 20 :.es.posible.que.desee.replicar.
b2ca0 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 65 6e 20 66 75 6e 63 69 el.estado.de.los.flujos.en.funci
b2cc0 c3 b3 6e 20 64 65 20 73 75 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 34 2e 00 41 ..n.de.su.protocolo.de.capa.4..A
b2ce0 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e ccept.peer.interface.identifier.
b2d00 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 .By.default.is.not.defined..Acce
b2d20 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e ptable.rate.of.connections.(e.g.
b2d40 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 .1/min,.60/sec).Pol..tica.de.lis
b2d60 74 61 20 64 65 20 61 63 63 65 73 6f 00 4c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 00 53 65 ta.de.acceso.Listas.de.acceso.Se
b2d80 20 64 65 62 65 20 74 6f 6d 61 72 20 61 63 63 69 c3 b3 6e 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e .debe.tomar.acci..n.inmediatamen
b2da0 74 65 3a 20 75 6e 61 20 63 6f 6e 64 69 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 64 65 62 65 20 63 te:.una.condici..n.que.se.debe.c
b2dc0 6f 72 72 65 67 69 72 20 64 65 20 69 6e 6d 65 64 69 61 74 6f 2c 20 63 6f 6d 6f 20 75 6e 61 20 62 orregir.de.inmediato,.como.una.b
b2de0 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 61 c3 b1 61 64 61 ase.de.datos.del.sistema.da..ada
b2e00 2e 00 41 63 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 75 6e 61 20 ..Acci..n.que.se.ejecutar...una.
b2e20 76 65 7a 20 72 65 63 69 62 69 64 61 20 6c 61 20 70 75 6c 73 61 63 69 c3 b3 6e 20 64 65 20 74 65 vez.recibida.la.pulsaci..n.de.te
b2e40 63 6c 61 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 2e 00 41 63 63 69 6f 6e 65 73 00 44 69 72 65 63 cla.ctrl-alt-del..Acciones.Direc
b2e60 74 6f 72 69 6f 20 41 63 74 69 76 6f 00 53 65 72 76 69 64 6f 72 20 62 61 63 6b 65 6e 64 20 64 65 torio.Activo.Servidor.backend.de
b2e80 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 61 63 74 69 76 6f 00 .comprobaci..n.de.estado.activo.
b2ea0 41 67 72 65 67 75 65 20 4e 54 41 20 28 61 6e 63 6c 61 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 20 Agregue.NTA.(ancla.de.confianza.
b2ec0 6e 65 67 61 74 69 76 61 29 20 70 61 72 61 20 65 73 74 65 20 64 6f 6d 69 6e 69 6f 2e 20 45 73 74 negativa).para.este.dominio..Est
b2ee0 6f 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 73 69 20 65 6c 20 64 6f 6d 69 6e 69 o.debe.configurarse.si.el.domini
b2f00 6f 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 44 4e 53 53 45 43 2e 00 41 o.no.es.compatible.con.DNSSEC..A
b2f20 67 72 65 67 75 65 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 gregue.el.elemento.Power.Constra
b2f40 69 6e 74 20 61 20 6c 6f 73 20 6d 61 72 63 6f 73 20 42 65 61 63 6f 6e 20 79 20 50 72 6f 62 65 20 int.a.los.marcos.Beacon.y.Probe.
b2f60 52 65 73 70 6f 6e 73 65 2e 00 41 67 72 65 67 75 65 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 72 Response..Agregue.una.regla.de.r
b2f80 65 65 6e 76 c3 ad 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 70 75 65 72 eenv..o.que.coincida.con.el.puer
b2fa0 74 6f 20 55 44 50 20 65 6e 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 49 6e 74 65 72 6e to.UDP.en.su.enrutador.de.Intern
b2fc0 65 74 2e 00 41 67 72 65 67 75 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 68 6f 73 74 20 et..Agregue.un.dispositivo.host.
b2fe0 61 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 41 67 72 65 67 75 65 20 75 6e 61 20 64 69 72 65 63 al.contenedor..Agregue.una.direc
b3000 74 69 76 61 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 70 61 72 61 20 70 tiva.de.control.de.acceso.para.p
b3020 65 72 6d 69 74 69 72 20 6f 20 64 65 6e 65 67 61 72 20 75 73 75 61 72 69 6f 73 20 79 20 67 72 75 ermitir.o.denegar.usuarios.y.gru
b3040 70 6f 73 2e 20 4c 61 73 20 64 69 72 65 63 74 69 76 61 73 20 73 65 20 70 72 6f 63 65 73 61 6e 20 pos..Las.directivas.se.procesan.
b3060 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6f 72 64 65 6e 20 64 65 20 70 72 65 63 65 64 65 en.el.siguiente.orden.de.precede
b3080 6e 63 69 61 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 ncia:.``deny-users``,.``allow-us
b30a0 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 79 20 60 60 61 6c 6c 6f 77 ers``,.``deny-groups``.y.``allow
b30c0 2d 67 72 6f 75 70 73 60 60 2e 00 41 67 72 65 67 75 65 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 -groups``..Agregue.variables.de.
b30e0 65 6e 74 6f 72 6e 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 2e 20 53 65 20 70 65 72 6d 69 entorno.personalizadas..Se.permi
b3100 74 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 65 6e 74 6f ten.m..ltiples.variables.de.ento
b3120 72 6e 6f 2e 20 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 rno..Los.siguientes.comandos.se.
b3140 74 72 61 64 75 63 65 6e 20 61 20 26 71 75 6f 74 3b 2d 65 20 63 6c 61 76 65 3d 76 61 6c 6f 72 26 traducen.a.&quot;-e.clave=valor&
b3160 71 75 6f 74 3b 20 63 75 61 6e 64 6f 20 73 65 20 63 72 65 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 quot;.cuando.se.crea.el.contened
b3180 6f 72 2e 00 41 67 72 65 67 61 72 20 72 75 74 61 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 or..Agregar.rutas.predeterminada
b31a0 73 20 70 61 72 61 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 60 60 74 61 62 6c 61 20 31 30 60 60 s.para.enrutamiento.``tabla.10``
b31c0 20 79 20 60 60 74 61 62 6c 61 20 31 31 60 60 00 41 67 72 65 67 75 65 20 6d c3 ba 6c 74 69 70 6c .y.``tabla.11``.Agregue.m..ltipl
b31e0 65 73 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 20 63 6f 6e es.IP.de.origen.en.una.regla.con
b3200 20 6c 61 20 6d 69 73 6d 61 20 70 72 69 6f 72 69 64 61 64 00 41 67 72 65 67 75 65 20 75 6e 20 6e .la.misma.prioridad.Agregue.un.n
b3220 75 65 76 6f 20 70 75 65 72 74 6f 20 61 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 75 65 uevo.puerto.a.SSL-ports.acl..Pue
b3240 72 74 6f 73 20 69 6e 63 6c 75 69 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 53 53 rtos.incluidos.por.defecto.en.SS
b3260 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 67 72 65 67 61 72 20 6e 75 65 76 6f 20 70 L-ports.acl:.443.Agregar.nuevo.p
b3280 75 65 72 74 6f 20 61 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 75 65 72 74 6f 73 20 uerto.a.Safe-ports.acl..Puertos.
b32a0 69 6e 63 6c 75 69 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 53 61 66 65 2d 70 6f incluidos.por.defecto.en.Safe-po
b32c0 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 rts.acl:.21,.70,.80,.210,.280,.4
b32e0 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 43,.488,.591,.777,.873,.1025-655
b3300 33 35 00 41 67 72 65 67 75 65 20 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 62 75 35.Agregue.o.reemplace.el.atribu
b3320 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 to.de.comunidad.BGP.en.formato.`
b3340 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 26 67 74 3b 60 60 20 6f 20 64 65 20 `&lt;0-65535:0-65535&gt;``.o.de.
b3360 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 63 6f 6e 6f 63 69 64 61 00 una.lista.de.comunidad.conocida.
b3380 41 67 72 65 67 75 65 20 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 Agregue.o.reemplace.el.atributo.
b33a0 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 67 72 61 6e 64 65 20 42 47 50 20 65 6e 20 66 6f 72 6d 61 de.comunidad.grande.BGP.en.forma
b33c0 74 6f 20 60 60 26 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 to.``&lt;0-4294967295:0-42949672
b33e0 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 60 60 00 41 67 72 65 67 75 65 20 64 69 95:0-4294967295&gt;``.Agregue.di
b3400 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 56 4c 41 4e 20 63 6f 69 6e recciones.de.origen.de.VLAN.coin
b3420 63 69 64 65 6e 74 65 73 20 64 65 20 72 75 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 00 41 67 cidentes.de.ruta.de.pol..tica.Ag
b3440 72 65 67 75 65 20 75 6e 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 regue.una.parte.de.la.clave.p..b
b3460 6c 69 63 61 20 70 61 72 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 64 6f lica.para.el.certificado.llamado
b3480 20 60 6e 6f 6d 62 72 65 60 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 67 72 65 .`nombre`.a.la.CLI.de.VyOS..Agre
b34a0 67 75 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 43 41 20 61 gue.la.clave.privada.de.las.CA.a
b34c0 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 65 62 65 .la.CLI.de.VyOS..Esto.nunca.debe
b34e0 20 73 61 6c 69 72 20 64 65 6c 20 73 69 73 74 65 6d 61 20 79 20 73 6f 6c 6f 20 65 73 20 6e 65 63 .salir.del.sistema.y.solo.es.nec
b3500 65 73 61 72 69 6f 20 73 69 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 73 75 20 67 65 6e 65 72 esario.si.usa.VyOS.como.su.gener
b3520 61 64 6f 72 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 63 6f 6d 6f 20 73 65 20 6d 65 6e ador.de.certificados.como.se.men
b3540 63 69 6f 6e c3 b3 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 00 41 64 64 20 74 68 65 20 63 6f cion...anteriormente..Add.the.co
b3560 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f mmands.from.Snippet.in.the.Windo
b3580 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 ws.side.via.PowerShell..Also.imp
b35a0 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 ort.the.root.CA.cert.to.the.Wind
b35c0 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f ows....Trusted.Root.Certificatio
b35e0 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 n.Authorities....and.establish.t
b3600 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 67 72 65 67 75 65 20 6c 61 20 70 61 72 74 65 20 he.connection..Agregue.la.parte.
b3620 64 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 65 73 74 65 20 63 65 72 74 de.la.clave.privada.de.este.cert
b3640 69 66 69 63 61 64 6f 20 61 20 6c 61 20 43 4c 49 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 65 62 ificado.a.la.CLI..Esto.nunca.deb
b3660 65 20 73 61 6c 69 72 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 79 61 20 71 75 65 20 73 65 20 75 e.salir.del.sistema,.ya.que.se.u
b3680 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 73 63 69 66 72 61 72 20 6c 6f 73 20 64 61 74 6f 73 2e tiliza.para.descifrar.los.datos.
b36a0 00 41 67 72 65 67 75 65 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 70 c3 .Agregue.el.certificado.de.CA.p.
b36c0 ba 62 6c 69 63 6f 20 70 61 72 61 20 6c 61 20 43 41 20 64 65 6e 6f 6d 69 6e 61 64 61 20 26 71 75 .blico.para.la.CA.denominada.&qu
b36e0 6f 74 3b 6e 6f 6d 62 72 65 26 71 75 6f 74 3b 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 ot;nombre&quot;.a.la.CLI.de.VyOS
b3700 2e 00 41 67 72 65 67 61 72 20 75 6e 20 32 46 41 20 63 6f 6e 20 75 6e 61 20 63 6c 61 76 65 20 4f ..Agregar.un.2FA.con.una.clave.O
b3720 54 50 00 53 65 20 65 73 74 61 62 6c 65 63 65 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f TP.Se.establecen.par..metros.glo
b3740 62 61 6c 65 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 2c 20 69 6e 63 6c 75 69 64 6f 20 65 6c 20 6c bales.adicionales,.incluido.el.l
b3760 c3 ad 6d 69 74 65 20 64 65 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 63 6f 6e ..mite.de.n..mero.m..ximo.de.con
b3780 65 78 69 6f 6e 65 73 20 64 65 20 34 30 30 30 20 79 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 6d exiones.de.4000.y.una.versi..n.m
b37a0 c3 ad 6e 69 6d 61 20 64 65 20 54 4c 53 20 64 65 20 31 2e 33 2e 00 4f 70 63 69 c3 b3 6e 20 61 64 ..nima.de.TLS.de.1.3..Opci..n.ad
b37c0 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 65 6c 20 73 65 72 76 69 64 6f icional.para.ejecutar.el.servido
b37e0 72 20 54 46 54 50 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 3a 61 62 62 72 3a 60 56 52 46 r.TFTP.en.el.contexto.:abbr:`VRF
b3800 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 .(Virtual.Routing.and.Forwarding
b3820 29 60 00 41 64 65 6d c3 a1 73 2c 20 64 65 62 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 )`.Adem..s,.debe.tener.en.cuenta
b3840 20 71 75 65 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 73 61 63 74 69 76 61 20 66 75 6e .que.esta.funci..n.desactiva.fun
b3860 64 61 6d 65 6e 74 61 6c 6d 65 6e 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 75 74 damentalmente.la.capacidad.de.ut
b3880 69 6c 69 7a 61 72 20 66 75 6e 63 69 6f 6e 65 73 20 42 47 50 20 61 6d 70 6c 69 61 6d 65 6e 74 65 ilizar.funciones.BGP.ampliamente
b38a0 20 69 6d 70 6c 65 6d 65 6e 74 61 64 61 73 2e 20 42 47 50 20 73 69 6e 20 6e 75 6d 65 72 61 72 2c .implementadas..BGP.sin.numerar,
b38c0 20 73 6f 70 6f 72 74 65 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 2c 20 41 53 34 2c .soporte.de.nombre.de.host,.AS4,
b38e0 20 41 64 64 70 61 74 68 2c 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 .Addpath,.actualizaci..n.de.ruta
b3900 2c 20 4f 52 46 2c 20 63 61 70 61 63 69 64 61 64 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 20 79 20 ,.ORF,.capacidades.din..micas.y.
b3920 72 65 69 6e 69 63 69 6f 20 63 6f 72 72 65 63 74 6f 2e 00 41 64 65 6d c3 a1 73 2c 20 63 61 64 61 reinicio.correcto..Adem..s,.cada
b3940 20 63 6c 69 65 6e 74 65 20 6e 65 63 65 73 69 74 61 20 75 6e 61 20 63 6f 70 69 61 20 64 65 20 63 .cliente.necesita.una.copia.de.c
b3960 61 20 63 65 72 74 20 79 20 73 75 20 70 72 6f 70 69 61 20 63 6c 61 76 65 20 64 65 20 63 6c 69 65 a.cert.y.su.propia.clave.de.clie
b3980 6e 74 65 20 79 20 61 72 63 68 69 76 6f 73 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 2e 20 4c nte.y.archivos.de.certificado..L
b39a0 6f 73 20 61 72 63 68 69 76 6f 73 20 73 6f 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 os.archivos.son.texto.sin.format
b39c0 6f 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 65 64 65 6e 20 63 6f 70 69 61 72 73 65 20 6d 61 o,.por.lo.que.pueden.copiarse.ma
b39e0 6e 75 61 6c 6d 65 6e 74 65 20 64 65 73 64 65 20 6c 61 20 43 4c 49 2e 20 4c 6f 73 20 61 72 63 68 nualmente.desde.la.CLI..Los.arch
b3a00 69 76 6f 73 20 64 65 20 63 6c 61 76 65 20 79 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 ivos.de.clave.y.certificado.del.
b3a20 63 6c 69 65 6e 74 65 20 64 65 62 65 6e 20 66 69 72 6d 61 72 73 65 20 63 6f 6e 20 65 6c 20 63 65 cliente.deben.firmarse.con.el.ce
b3a40 72 74 69 66 69 63 61 64 6f 20 63 61 20 61 64 65 63 75 61 64 6f 20 79 20 67 65 6e 65 72 61 72 73 rtificado.ca.adecuado.y.generars
b3a60 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 41 64 65 6d c3 e.en.el.lado.del.servidor..Adem.
b3a80 a1 73 2c 20 71 75 65 72 65 6d 6f 73 20 75 73 61 72 20 56 50 4e 20 73 6f 6c 6f 20 65 6e 20 6e 75 .s,.queremos.usar.VPN.solo.en.nu
b3aa0 65 73 74 72 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 31 20 28 6c 61 20 69 6e 74 65 72 66 61 7a estra.interfaz.eth1.(la.interfaz
b3ac0 20 65 78 74 65 72 6e 61 20 65 6e 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 20 61 72 72 69 62 61 29 .externa.en.la.imagen.de.arriba)
b3ae0 00 44 49 52 45 43 43 49 c3 93 4e 00 43 6f 6e 76 65 72 73 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 .DIRECCI..N.Conversi..n.de.direc
b3b00 63 69 6f 6e 65 73 00 46 61 6d 69 6c 69 61 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 47 ciones.Familias.de.direcciones.G
b3b20 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 45 6c 20 67 72 75 70 6f 20 64 65 rupos.de.direcciones.El.grupo.de
b3b40 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 65 72 c3 a1 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 .direcciones.ser...``2001:db8::1
b3b60 30 30 60 60 20 68 61 73 74 61 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 47 72 00``.hasta.``2001:db8::199``..Gr
b3b80 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 70 upos.de.direcciones.Direcci..n.p
b3ba0 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 53 00 41 ara.escuchar.solicitudes.HTTPS.A
b3bc0 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 dds.registry.to.list.of.unqualif
b3be0 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c ied-search-registries..By.defaul
b3c00 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 t,.for.any.image.that.does.not.i
b3c20 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 nclude.the.registry.in.the.image
b3c40 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 .name,.VyOS.will.use.docker.io.a
b3c60 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 nd.quay.io.as.the.container.regi
b3c80 73 74 72 79 2e 00 41 67 72 65 67 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 61 20 6c 61 20 6c 69 stry..Agrega.el.registro.a.la.li
b3ca0 73 74 61 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 6e 6f sta.de.registros.de.b..squeda.no
b3cc0 20 63 61 6c 69 66 69 63 61 64 6f 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d .calificados..De.forma.predeterm
b3ce0 69 6e 61 64 61 2c 20 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 69 6d 61 67 65 6e 20 71 75 65 inada,.para.cualquier.imagen.que
b3d00 20 6e 6f 20 69 6e 63 6c 75 79 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 6e 20 65 6c 20 6e 6f .no.incluya.el.registro.en.el.no
b3d20 6d 62 72 65 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 2c 20 56 79 6f 73 20 75 74 69 6c 69 7a 61 72 mbre.de.la.imagen,.Vyos.utilizar
b3d40 c3 a1 20 64 6f 63 6b 65 72 2e 69 6f 20 63 6f 6d 6f 20 72 65 67 69 73 74 72 6f 20 63 6f 6e 74 65 ...docker.io.como.registro.conte
b3d60 6e 65 64 6f 72 2e 00 44 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 00 nedor..Distancia.administrativa.
b3d80 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e Advanced.Interface.Options.Advan
b3da0 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ced.Options.Advanced.configurati
b3dc0 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 on.can.be.used.in.order.to.apply
b3de0 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 .source.or.destination.NAT,.and.
b3e00 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f within.a.single.rule,.be.able.to
b3e20 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 .define.multiple.translated.addr
b3e40 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 esses,.so.NAT.balances.the.trans
b3e60 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 4c 61 73 20 76 65 6e 74 61 6a 61 73 lations.among.them..Las.ventajas
b3e80 20 64 65 20 4f 70 65 6e 56 50 4e 20 73 6f 6e 3a 00 41 6e 75 6e 63 69 65 20 65 6c 20 73 65 72 76 .de.OpenVPN.son:.Anuncie.el.serv
b3ea0 69 64 6f 72 20 44 4e 53 20 70 6f 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e idor.DNS.por.https://tools.ietf.
b3ec0 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e org/html/rfc6106.Advertising.a.N
b3ee0 41 54 36 34 20 50 72 65 66 69 78 00 50 75 62 6c 69 63 69 64 61 64 20 64 65 20 75 6e 20 70 72 65 AT64.Prefix.Publicidad.de.un.pre
b3f00 66 69 6a 6f 00 44 65 73 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 2c 20 6c 61 73 20 fijo.Despu..s.de.confirmar,.las.
b3f20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 contrase..as.de.texto.sin.format
b3f40 6f 20 73 65 20 63 69 66 72 61 72 c3 a1 6e 20 79 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e o.se.cifrar..n.y.almacenar..n.en
b3f60 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 .su.configuraci..n..La.configura
b3f80 63 69 c3 b3 6e 20 64 65 20 43 4c 49 20 72 65 73 75 6c 74 61 6e 74 65 20 73 65 20 76 65 72 c3 a1 ci..n.de.CLI.resultante.se.ver..
b3fa0 20 61 73 c3 ad 3a 00 44 65 73 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 .as..:.Despu..s.de.confirmar.la.
b3fc0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 70 6f 64 65 6d 6f 73 20 76 65 72 69 66 69 63 61 configuraci..n,.podemos.verifica
b3fe0 72 20 71 75 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 r.que.todas.las.rutas.filtradas.
b4000 65 73 74 c3 a9 6e 20 69 6e 73 74 61 6c 61 64 61 73 20 65 20 69 6e 74 65 6e 74 61 72 20 68 61 63 est..n.instaladas.e.intentar.hac
b4020 65 72 20 70 69 6e 67 20 49 43 4d 50 20 61 20 6c 61 20 50 43 31 20 64 65 73 64 65 20 6c 61 20 50 er.ping.ICMP.a.la.PC1.desde.la.P
b4040 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 C3..After.the.PKI.certs.are.all.
b4060 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 set.up.we.can.start.configuring.
b4080 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 our.IPSec/IKE.proposals.used.for
b40a0 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f .key-exchange.end.data.encryptio
b40c0 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 n..The.used.encryption.ciphers.a
b40e0 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f nd.integrity.algorithms.vary.fro
b4100 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 m.operating.system.to.operating.
b4120 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 system..The.ones.used.in.this.ex
b4140 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 ample.are.validated.to.work.on.W
b4160 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 indows.10..After.the.PKI.certs.a
b4180 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 re.all.set.up.we.can.start.confi
b41a0 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 guring.our.IPSec/IKE.proposals.u
b41c0 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e sed.for.key-exchange.end.data.en
b41e0 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 cryption..The.used.encryption.ci
b4200 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 phers.and.integrity.algorithms.v
b4220 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 ary.from.operating.system.to.ope
b4240 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 rating.system..The.ones.used.in.
b4260 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 this.post.are.validated.to.work.
b4280 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f on.both.Windows.10.and.iOS/iPadO
b42a0 53 20 31 34 20 74 6f 20 31 37 2e 00 44 65 73 70 75 c3 a9 73 20 64 65 20 68 61 62 65 72 20 69 6d S.14.to.17..Despu..s.de.haber.im
b42c0 70 6f 72 74 61 64 6f 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 2c 20 portado.los.certificados.de.CA,.
b42e0 61 68 6f 72 61 20 70 6f 64 65 6d 6f 73 20 69 6d 70 6f 72 74 61 72 20 79 20 61 67 72 65 67 61 72 ahora.podemos.importar.y.agregar
b4300 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6c 6f 73 .certificados.utilizados.por.los
b4320 20 73 65 72 76 69 63 69 6f 73 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 00 41 66 .servicios.en.este.enrutador..Af
b4340 74 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 ter.you.obtained.your.server.cer
b4360 74 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 tificate.you.can.import.it.from.
b4380 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 a.file.on.the.local.filesystem,.
b43a0 6f 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 or.paste.it.into.the.CLI..Please
b43c0 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 .note.that.when.entering.the.cer
b43e0 74 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 tificate.manually.you.need.to.st
b4400 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 rip.the.``-----BEGIN.KEY-----``.
b4420 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 and.``-----END.KEY-----``.tags..
b4440 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 Also,.the.certificate.or.key.nee
b4460 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c ds.to.be.presented.in.a.single.l
b4480 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 ine.without.line.breaks.(``\n``)
b44a0 2e 00 41 67 65 6e 74 65 3a 20 73 6f 66 74 77 61 72 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 ..Agente:.software.que.se.ejecut
b44c0 61 20 65 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 00 a.en.dispositivos.administrados.
b44e0 41 6c 65 72 74 61 00 41 6c 67 6f 72 69 74 6d 6f 00 41 6c 69 61 73 00 54 6f 64 61 73 20 6c 61 73 Alerta.Algoritmo.Alias.Todas.las
b4500 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4e 53 20 70 61 72 61 20 65 6a 65 6d 70 6c 6f .solicitudes.de.DNS.para.ejemplo
b4520 2e 63 6f 6d 20 64 65 62 65 6e 20 72 65 65 6e 76 69 61 72 73 65 20 61 20 75 6e 20 73 65 72 76 69 .com.deben.reenviarse.a.un.servi
b4540 64 6f 72 20 44 4e 53 20 65 6e 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 79 20 32 30 30 31 3a 64 62 dor.DNS.en.192.0.2.254.y.2001:db
b4560 38 3a 63 61 66 65 3a 3a 31 00 54 6f 64 61 73 20 6c 61 73 20 4d 49 42 20 64 65 20 53 4e 4d 50 20 8:cafe::1.Todas.las.MIB.de.SNMP.
b4580 73 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 63 61 64 61 20 69 6d 61 67 65 6e 20 64 65 20 se.encuentran.en.cada.imagen.de.
b45a0 56 79 4f 53 20 61 71 75 c3 ad 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 VyOS.aqu..:.``/usr/share/snmp/mi
b45c0 62 73 2f 60 60 00 54 6f 64 61 73 20 6c 61 73 20 74 61 72 6a 65 74 61 73 20 57 57 41 4e 20 64 69 bs/``.Todas.las.tarjetas.WWAN.di
b45e0 73 70 6f 6e 69 62 6c 65 73 20 74 69 65 6e 65 6e 20 75 6e 20 66 69 72 6d 77 61 72 65 20 72 65 70 sponibles.tienen.un.firmware.rep
b4600 72 6f 67 72 61 6d 61 62 6c 65 20 69 6e 74 65 67 72 61 64 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad rogramable.integrado..La.mayor..
b4620 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 62 72 69 6e 64 61 6e 20 75 6e 61 a.de.los.proveedores.brindan.una
b4640 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 65 72 69 c3 b3 64 69 63 61 20 64 65 6c 20 66 .actualizaci..n.peri..dica.del.f
b4660 69 72 6d 77 61 72 65 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 65 6c 20 63 68 69 70 20 64 65 20 irmware.utilizado.en.el.chip.de.
b4680 62 61 6e 64 61 20 62 61 73 65 2e 00 54 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 banda.base..Todos.los.certificad
b46a0 6f 73 20 64 65 62 65 6e 20 61 6c 6d 61 63 65 6e 61 72 73 65 20 65 6e 20 56 79 4f 53 20 65 6e 20 os.deben.almacenarse.en.VyOS.en.
b46c0 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 53 69 20 6c 6f 73 20 63 65 72 74 69 66 69 ``/config/auth``..Si.los.certifi
b46e0 63 61 64 6f 73 20 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 65 6c 20 64 69 72 65 cados.no.se.almacenan.en.el.dire
b4700 63 74 6f 72 69 6f 20 60 60 2f 63 6f 6e 66 69 67 60 60 2c 20 6e 6f 20 73 65 20 6d 69 67 72 61 72 ctorio.``/config``,.no.se.migrar
b4720 c3 a1 6e 20 64 75 72 61 6e 74 65 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 ..n.durante.una.actualizaci..n.d
b4740 65 20 73 6f 66 74 77 61 72 65 2e 00 54 6f 64 61 73 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f e.software..Todas.las.instalacio
b4760 6e 65 73 00 54 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 75 74 69 6c 69 7a 61 nes.Todas.las.interfaces.utiliza
b4780 64 61 73 20 70 61 72 61 20 65 6c 20 72 65 6c c3 a9 20 44 48 43 50 20 64 65 62 65 6e 20 63 6f 6e das.para.el.rel...DHCP.deben.con
b47a0 66 69 67 75 72 61 72 73 65 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 65 6c 20 65 6e 6c 61 63 figurarse..Esto.incluye.el.enlac
b47c0 65 20 61 73 63 65 6e 64 65 6e 74 65 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e 00 54 e.ascendente.al.servidor.DHCP..T
b47e0 6f 64 6f 73 20 6c 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 64 65 20 75 6e 20 67 72 75 70 6f 20 64 odos.los.elementos.de.un.grupo.d
b4800 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 e.sincronizaci..n.deben.configur
b4820 61 72 73 65 20 64 65 20 6d 61 6e 65 72 61 20 73 69 6d 69 6c 61 72 2e 20 53 69 20 75 6e 20 67 72 arse.de.manera.similar..Si.un.gr
b4840 75 70 6f 20 64 65 20 56 52 52 50 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6e 20 75 6e 20 upo.de.VRRP.se.configura.con.un.
b4860 72 65 74 72 61 73 6f 20 6f 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 70 72 69 6f 72 retraso.o.una.prioridad.de.prior
b4880 69 64 61 64 20 64 69 66 65 72 65 6e 74 65 2c 20 73 65 20 70 72 6f 64 75 63 69 72 c3 ad 61 20 75 idad.diferente,.se.producir..a.u
b48a0 6e 20 63 69 63 6c 6f 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 69 6e 20 66 69 6e 2e 00 n.ciclo.de.transici..n.sin.fin..
b48c0 54 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 Todas.las.dem..s.solicitudes.de.
b48e0 44 4e 53 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e 20 61 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f DNS.se.reenviar..n.a.un.conjunto
b4900 20 64 69 66 65 72 65 6e 74 65 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 65 6e 20 .diferente.de.servidores.DNS.en.
b4920 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 192.0.2.1,.192.0.2.2,.2001:db8::
b4940 31 3a 66 66 66 66 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 54 6f 64 6f 73 20 1:ffff.y.2001:db8::2:ffff.Todos.
b4960 6c 6f 73 20 74 61 6d 61 c3 b1 6f 73 20 64 65 20 72 65 73 70 75 65 73 74 61 20 73 65 20 61 63 65 los.tama..os.de.respuesta.se.ace
b4980 70 74 61 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 41 6c ptan.de.forma.predeterminada..Al
b49a0 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 l.routers.in.the.PIM.network.mus
b49c0 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 54 6f 64 6f 73 20 6c t.agree.on.these.values..Todos.l
b49e0 6f 73 20 73 63 72 69 70 74 73 20 65 6a 65 63 75 74 61 64 6f 73 20 64 65 20 65 73 74 61 20 6d 61 os.scripts.ejecutados.de.esta.ma
b4a00 6e 65 72 61 20 73 65 20 65 6a 65 63 75 74 61 6e 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 72 6f nera.se.ejecutan.como.usuario.ro
b4a20 6f 74 3b 20 65 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 70 65 6c 69 67 72 6f 73 6f 2e 20 4a 75 ot;.esto.puede.ser.peligroso..Ju
b4a40 6e 74 6f 20 63 6f 6e 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 nto.con.:ref:`command-scripting`
b4a60 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 61 75 74 6f 6d 61 74 69 7a 61 72 ,.se.puede.usar.para.automatizar
b4a80 20 28 72 65 29 63 6f 6e 66 69 67 75 72 61 72 2e 00 54 6f 64 61 73 20 65 73 74 61 73 20 72 65 67 .(re)configurar..Todas.estas.reg
b4aa0 6c 61 73 20 63 6f 6e 20 4f 54 43 20 61 79 75 64 61 72 c3 a1 6e 20 61 20 64 65 74 65 63 74 61 72 las.con.OTC.ayudar..n.a.detectar
b4ac0 20 79 20 6d 69 74 69 67 61 72 20 6c 61 73 20 66 75 67 61 73 20 64 65 20 72 75 74 61 20 79 20 73 .y.mitigar.las.fugas.de.ruta.y.s
b4ae0 75 63 65 64 65 72 c3 a1 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 73 65 uceder..n.autom..ticamente.si.se
b4b00 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 2e 00 54 6f 64 6f 73 20 65 .establece.el.rol.local..Todos.e
b4b20 73 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 73 74 c3 a1 6e 20 61 67 72 75 70 61 64 6f 73 20 sos.protocolos.est..n.agrupados.
b4b40 62 61 6a 6f 20 60 60 74 c3 ba 6e 65 6c 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 60 60 20 65 6e bajo.``t..nel.de.interfaces``.en
b4b60 20 56 79 4f 53 2e 20 45 63 68 65 6d 6f 73 20 75 6e 20 76 69 73 74 61 7a 6f 20 6d c3 a1 73 20 64 .VyOS..Echemos.un.vistazo.m..s.d
b4b80 65 20 63 65 72 63 61 20 61 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 6f 70 63 69 6f e.cerca.a.los.protocolos.y.opcio
b4ba0 6e 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 63 6f 6e 20 nes.compatibles.actualmente.con.
b4bc0 56 79 4f 53 2e 00 54 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 7a 6f 6e VyOS..Todo.el.tr..fico.entre.zon
b4be0 61 73 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f 20 70 6f 72 20 6c 61 73 20 70 6f 6c c3 ad 74 as.se.ve.afectado.por.las.pol..t
b4c00 69 63 61 73 20 65 78 69 73 74 65 6e 74 65 73 00 53 65 20 70 65 72 6d 69 74 65 20 74 6f 64 6f 20 icas.existentes.Se.permite.todo.
b4c20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 68 61 63 69 61 20 79 20 64 65 73 64 65 20 75 6e 61 20 69 6e el.tr..fico.hacia.y.desde.una.in
b4c40 74 65 72 66 61 7a 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 54 6f 64 61 73 terfaz.dentro.de.una.zona..Todas
b4c60 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 64 65 20 74 c3 ba 6e 65 6c 20 73 65 20 70 75 65 64 65 .las.sesiones.de.t..nel.se.puede
b4c80 6e 20 63 6f 6d 70 72 6f 62 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 3a 00 41 73 69 67 6e 61 n.comprobar.a.trav..s.de:.Asigna
b4ca0 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e ci..n.de.direcciones.IP.de.clien
b4cc0 74 65 73 20 70 6f 72 20 52 41 44 49 55 53 00 50 65 72 6d 69 74 69 72 20 6c 61 20 70 72 6f 74 65 tes.por.RADIUS.Permitir.la.prote
b4ce0 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 60 60 73 73 68 60 60 2e 00 50 65 72 6d 69 74 cci..n.din..mica.``ssh``..Permit
b4d00 61 20 65 6c 20 61 63 63 65 73 6f 20 61 20 6c 6f 73 20 73 69 74 69 6f 73 20 64 65 20 75 6e 20 64 a.el.acceso.a.los.sitios.de.un.d
b4d20 6f 6d 69 6e 69 6f 20 73 69 6e 20 72 65 63 75 70 65 72 61 72 6c 6f 73 20 64 65 20 6c 61 20 6d 65 ominio.sin.recuperarlos.de.la.me
b4d40 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 70 72 6f 78 79 2e 20 45 73 70 65 63 69 66 69 moria.cach...del.proxy..Especifi
b4d60 63 61 72 20 26 71 75 6f 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 20 70 65 72 6d 69 74 69 car.&quot;vyos.net&quot;.permiti
b4d80 72 c3 a1 20 65 6c 20 61 63 63 65 73 6f 20 61 20 76 79 6f 73 2e 6e 65 74 20 70 65 72 6f 20 6c 61 r...el.acceso.a.vyos.net.pero.la
b4da0 73 20 70 c3 a1 67 69 6e 61 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 61 63 63 65 64 61 20 6e s.p..ginas.a.las.que.se.acceda.n
b4dc0 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e 20 63 61 63 68 c3 a9 2e 20 45 73 20 o.se.almacenar..n.en.cach....Es.
b4de0 c3 ba 74 69 6c 20 70 61 72 61 20 72 65 73 6f 6c 76 65 72 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f ..til.para.resolver.problemas.co
b4e00 6e 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 53 69 20 73 65 20 6d n.la.verificaci..n.&quot;Si.se.m
b4e20 6f 64 69 66 69 63 61 20 64 65 73 64 65 26 71 75 6f 74 3b 20 65 6e 20 63 69 65 72 74 6f 73 20 73 odifica.desde&quot;.en.ciertos.s
b4e40 69 74 69 6f 73 2e 00 50 65 72 6d 69 74 61 20 71 75 65 20 62 67 70 20 6e 65 67 6f 63 69 65 20 6c itios..Permita.que.bgp.negocie.l
b4e60 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 65 78 a.capacidad.de.pr..ximo.salto.ex
b4e80 74 65 6e 64 69 64 6f 20 63 6f 6e 20 73 75 20 70 61 72 2e 20 53 69 20 65 73 74 c3 a1 20 69 6e 74 tendido.con.su.par..Si.est...int
b4ea0 65 72 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 erconectando.una.direcci..n.loca
b4ec0 6c 20 64 65 20 65 6e 6c 61 63 65 20 49 50 76 36 2c 20 65 73 74 61 20 63 61 70 61 63 69 64 61 64 l.de.enlace.IPv6,.esta.capacidad
b4ee0 20 73 65 20 61 63 74 69 76 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 53 69 20 .se.activa.autom..ticamente..Si.
b4f00 65 73 74 c3 a1 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 63 63 est...interconectando.una.direcc
b4f20 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 49 50 76 36 2c 20 61 6c 20 61 63 74 69 76 61 72 20 65 73 74 i..n.global.IPv6,.al.activar.est
b4f40 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 69 72 c3 a1 20 71 75 65 20 42 47 50 20 69 6e 73 e.comando.permitir...que.BGP.ins
b4f60 74 61 6c 65 20 72 75 74 61 73 20 49 50 76 34 20 63 6f 6e 20 6e 65 78 74 68 6f 70 73 20 49 50 76 tale.rutas.IPv4.con.nexthops.IPv
b4f80 36 20 73 69 20 6e 6f 20 74 69 65 6e 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6.si.no.tiene.IPv4.configurado.e
b4fa0 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 50 65 72 6d 69 74 61 20 75 6e 61 20 64 69 n.las.interfaces..Permita.una.di
b4fc0 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 65 78 70 6c c3 ad 63 69 74 61 20 70 61 72 61 20 6c 61 recci..n.IPv6.expl..cita.para.la
b4fe0 20 69 6e 74 65 72 66 61 7a 2e 00 50 65 72 6d 69 74 69 72 20 72 65 64 65 73 20 64 65 20 68 6f 73 .interfaz..Permitir.redes.de.hos
b5000 74 20 65 6e 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 4c 61 20 70 69 6c 61 20 64 65 20 72 t.en.un.contenedor..La.pila.de.r
b5020 65 64 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 61 69 73 6c 61 ed.del.contenedor.no.est...aisla
b5040 64 61 20 64 65 6c 20 68 6f 73 74 20 79 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 49 50 20 64 da.del.host.y.utilizar...la.IP.d
b5060 65 6c 20 68 6f 73 74 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 el.host..Allow.listing.additiona
b5080 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 l.custom.domains.to.be.browsed.(
b50a0 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 in.addition.to.the.default.``loc
b50c0 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 al``).so.that.they.can.be.reflec
b50e0 74 65 64 2e 00 50 65 72 6d 69 74 69 72 20 71 75 65 20 65 73 74 65 20 70 61 72 20 42 46 44 20 6e ted..Permitir.que.este.par.BFD.n
b5100 6f 20 73 65 20 63 6f 6e 65 63 74 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 00 56 61 6c 6f 72 65 o.se.conecte.directamente.Valore
b5120 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 s.permitidos.para.indicadores.TC
b5140 50 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 P:.``SYN``,.``ACK``,.``FIN``,.``
b5160 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 RST``,.``URG``,.``PSH``,.``ALL``
b5180 20 41 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 62 61 6e 64 .Al.especificar.m..s.de.una.band
b51a0 65 72 61 2c 20 6c 61 73 20 62 61 6e 64 65 72 61 73 20 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 era,.las.banderas.deben.estar.se
b51c0 70 61 72 61 64 61 73 20 70 6f 72 20 63 6f 6d 61 73 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 65 67 paradas.por.comas..El.``!``.nieg
b51e0 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 41 6c 6c a.el.protocolo.seleccionado..All
b5200 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b owed.values.fpr.TCP.flags:.``ack
b5220 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 ``,.``cwr``,.``ecn``,.``fin``,.`
b5240 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 `psh``,.``rst``,.``syn``.and.``u
b5260 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 rg``..Multiple.values.are.suppor
b5280 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 ted,.and.for.inverted.selection.
b52a0 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 use.``not``,.as.shown.in.the.exa
b52c0 6d 70 6c 65 2e 00 50 65 72 6d 69 74 65 20 71 75 65 20 6c 61 73 20 49 44 20 64 65 20 56 4c 41 4e mple..Permite.que.las.ID.de.VLAN
b52e0 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 70 61 73 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 .espec..ficas.pasen.a.trav..s.de
b5300 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 72 6f 20 64 65 6c 20 70 75 65 6e .la.interfaz.de.miembro.del.puen
b5320 74 65 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 te..Puede.ser.una.identificaci..
b5340 6e 20 64 65 20 56 4c 41 4e 20 69 6e 64 69 76 69 64 75 61 6c 20 6f 20 75 6e 20 72 61 6e 67 6f 20 n.de.VLAN.individual.o.un.rango.
b5360 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 56 4c 41 4e 20 64 65 6c 69 de.identificaciones.de.VLAN.deli
b5380 6d 69 74 61 64 61 73 20 70 6f 72 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 50 65 72 6d 69 74 65 20 64 mitadas.por.un.gui..n..Permite.d
b53a0 65 66 69 6e 69 72 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 efinir.reglas.de.coincidencia.de
b53c0 20 72 75 74 61 20 64 65 20 55 52 4c 20 70 61 72 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 65 73 .ruta.de.URL.para.un.servicio.es
b53e0 70 65 63 c3 ad 66 69 63 6f 2e 00 4c 65 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 pec..fico..Le.permite.configurar
b5400 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 .la.interfaz.de.siguiente.salto.
b5420 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 20 62 61 73 para.una.ruta.est..tica.IPv4.bas
b5440 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 7a 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 ada.en.interfaz..`<interface>.`.
b5460 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 ser...la.interfaz.de.siguiente.s
b5480 61 6c 74 6f 20 64 6f 6e 64 65 20 73 65 20 65 6e 72 75 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f alto.donde.se.enruta.el.tr..fico
b54a0 20 70 61 72 61 20 65 6c 20 60 20 64 61 64 6f 3c 73 75 62 6e 65 74 3e 20 60 2e 00 4c 65 20 70 65 .para.el.`.dado<subnet>.`..Le.pe
b54c0 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 rmite.configurar.la.interfaz.de.
b54e0 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 siguiente.salto.para.una.ruta.es
b5500 74 c3 a1 74 69 63 61 20 49 50 76 36 20 62 61 73 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 7a 2e t..tica.IPv6.basada.en.interfaz.
b5520 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 66 61 .`<interface>.`.ser...la.interfa
b5540 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 6f 6e 64 65 20 73 65 20 65 6e z.de.siguiente.salto.donde.se.en
b5560 72 75 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 72 61 20 65 6c 20 60 20 64 61 64 6f 3c ruta.el.tr..fico.para.el.`.dado<
b5580 73 75 62 6e 65 74 3e 20 60 2e 00 4c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 68 6f 73 74 73 subnet>.`..Los.archivos.de.hosts
b55a0 20 63 6f 6e 6f 63 69 64 6f 73 20 79 61 20 61 70 72 65 6e 64 69 64 6f 73 20 64 65 20 6c 6f 73 20 .conocidos.ya.aprendidos.de.los.
b55c0 63 6c 69 65 6e 74 65 73 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 clientes.necesitan.una.actualiza
b55e0 63 69 c3 b3 6e 20 79 61 20 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 63 ci..n.ya.que.la.clave.p..blica.c
b5600 61 6d 62 69 61 72 c3 a1 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e ambiar....Also,.**default-action
b5620 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 **.is.an.action.that.takes.place
b5640 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 .whenever.a.packet.does.not.matc
b5660 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 h.any.rule.in.it's.chain..For.ba
b5680 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 se.chains,.possible.options.for.
b56a0 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a **default-action**.are.**accept*
b56c0 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 64 65 6d c3 a1 73 2c 20 70 6f 72 20 63 6f 6d 70 *.or.**drop**..Adem..s,.por.comp
b56e0 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f atibilidad.con.versiones.anterio
b5700 72 65 73 2c 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 71 75 65 20 75 74 res,.esta.configuraci..n,.que.ut
b5720 69 6c 69 7a 61 20 75 6e 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 iliza.una.definici..n.de.interfa
b5740 7a 20 67 65 6e c3 a9 72 69 63 61 2c 20 73 69 67 75 65 20 73 69 65 6e 64 6f 20 76 c3 a1 6c 69 64 z.gen..rica,.sigue.siendo.v..lid
b5760 61 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 a:.Also,.for.those.who.haven't.u
b5780 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 pdated.to.newer.version,.legacy.
b57a0 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 documentation.is.still.present.a
b57c0 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e nd.valid.for.all.sagitta.version
b57e0 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 .prior.to.VyOS.1.4-rolling-20230
b5800 38 30 34 30 35 35 37 3a 00 41 64 65 6d c3 a1 73 2c 20 65 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 8040557:.Adem..s,.en.:ref:`desti
b5820 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 73 65 20 61 64 6d 69 74 65 20 6c 61 20 72 65 64 69 72 65 nation-nat`,.se.admite.la.redire
b5840 63 63 69 c3 b3 6e 20 61 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 4c 61 20 64 65 63 6c 61 72 61 63 69 cci..n.a.localhost..La.declaraci
b5860 c3 b3 6e 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 ..n.de.redirecci..n.es.una.forma
b5880 20 65 73 70 65 63 69 61 6c 20 64 65 20 64 6e 61 74 20 71 75 65 20 73 69 65 6d 70 72 65 20 74 72 .especial.de.dnat.que.siempre.tr
b58a0 61 64 75 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 61 aduce.la.direcci..n.de.destino.a
b58c0 20 6c 61 20 64 65 6c 20 68 6f 73 74 20 6c 6f 63 61 6c 2e 00 54 61 62 6c 61 73 20 64 65 20 65 6e .la.del.host.local..Tablas.de.en
b58e0 72 75 74 61 6d 69 65 6e 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 73 00 4c 61 73 20 74 61 62 6c rutamiento.alternativas.Las.tabl
b5900 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 73 20 as.de.enrutamiento.alternativas.
b5920 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 se.utilizan.con.el.enrutamiento.
b5940 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 75 74 69 6c 69 7a 61 6e 64 6f 20 basado.en.pol..ticas.utilizando.
b5960 3a 72 65 66 3a 60 76 72 66 60 2e 00 43 6f 6d 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c :ref:`vrf`..Como.alternativa.a.l
b5980 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 a.multidifusi..n,.la.direcci..n.
b59a0 49 50 76 34 20 72 65 6d 6f 74 61 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 56 58 4c 41 4e 20 73 65 20 IPv4.remota.del.t..nel.VXLAN.se.
b59c0 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 43 puede.configurar.directamente..C
b59e0 61 6d 62 69 65 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 ambiemos.el.ejemplo.de.multidifu
b5a00 73 69 c3 b3 6e 20 64 65 20 61 72 72 69 62 61 3a 00 53 69 65 6d 70 72 65 20 65 78 63 6c 75 79 61 si..n.de.arriba:.Siempre.excluya
b5a20 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 72 61 .esta.direcci..n.de.cualquier.ra
b5a40 6e 67 6f 20 64 65 66 69 6e 69 64 6f 2e 20 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6e 75 ngo.definido..Esta.direcci..n.nu
b5a60 6e 63 61 20 73 65 72 c3 a1 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 nca.ser...asignada.por.el.servid
b5a80 6f 72 20 44 48 43 50 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 or.DHCP..An.**interface.group**.
b5aa0 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 represents.a.collection.of.inter
b5ac0 66 61 63 65 73 2e 00 55 6e 20 41 53 20 65 73 20 75 6e 20 67 72 75 70 6f 20 63 6f 6e 65 63 74 61 faces..Un.AS.es.un.grupo.conecta
b5ae0 64 6f 20 64 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 20 do.de.uno.o.m..s.prefijos.de.IP.
b5b00 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 70 6f 72 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 6f 70 65 administrados.por.uno.o.m..s.ope
b5b20 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 71 75 65 20 74 69 65 6e 65 20 75 6e 61 20 70 6f 6c radores.de.red.que.tiene.una.pol
b5b40 c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 c3 9a 4e 49 43 41 20 79 20 ..tica.de.enrutamiento...NICA.y.
b5b60 43 4c 41 52 41 4d 45 4e 54 45 20 44 45 46 49 4e 49 44 41 2e 00 55 6e 20 66 69 6c 74 72 6f 20 49 CLARAMENTE.DEFINIDA..Un.filtro.I
b5b80 50 76 34 20 54 43 50 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 Pv4.TCP.solo.coincidir...con.los
b5ba0 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 65 6e .paquetes.con.una.longitud.de.en
b5bc0 63 61 62 65 7a 61 64 6f 20 49 50 76 34 20 64 65 20 32 30 20 62 79 74 65 73 20 28 71 75 65 20 65 cabezado.IPv4.de.20.bytes.(que.e
b5be0 73 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 s.la.mayor..a.de.los.paquetes.IP
b5c00 76 34 20 64 65 20 74 6f 64 6f 73 20 6d 6f 64 6f 73 29 2e 00 55 6e 61 20 72 65 64 20 61 64 6d 69 v4.de.todos.modos)..Una.red.admi
b5c20 6e 69 73 74 72 61 64 61 20 70 6f 72 20 53 4e 4d 50 20 63 6f 6e 73 74 61 20 64 65 20 74 72 65 73 nistrada.por.SNMP.consta.de.tres
b5c40 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 63 6c 61 76 65 3a 00 75 6e 20 60 3c 69 6e 74 65 72 66 61 .componentes.clave:.un.`<interfa
b5c60 63 65 3e 20 60 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 71 75 c3 a9 20 65 73 63 6c 61 76 6f ce>.`.especificando.qu...esclavo
b5c80 20 65 73 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 72 69 6e 63 69 70 61 6c 2e 20 45 6c .es.el.dispositivo.principal..El
b5ca0 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 73 69 65 6d 70 72 .dispositivo.especificado.siempr
b5cc0 65 20 73 65 72 c3 a1 20 65 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 6d 69 65 6e 74 72 e.ser...el.esclavo.activo.mientr
b5ce0 61 73 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 20 53 6f 6c 6f 20 63 75 61 6e 64 6f as.est...disponible..Solo.cuando
b5d00 20 65 6c 20 70 72 69 6e 63 69 70 61 6c 20 65 73 74 c3 a9 20 66 75 65 72 61 20 64 65 20 6c c3 ad .el.principal.est...fuera.de.l..
b5d20 6e 65 61 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 nea.se.utilizar..n.dispositivos.
b5d40 61 6c 74 65 72 6e 61 74 69 76 6f 73 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e alternativos..Esto.es...til.cuan
b5d60 64 6f 20 73 65 20 70 72 65 66 69 65 72 65 20 75 6e 20 65 73 63 6c 61 76 6f 20 73 6f 62 72 65 20 do.se.prefiere.un.esclavo.sobre.
b5d80 6f 74 72 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 75 6e 20 65 73 63 otro,.por.ejemplo,.cuando.un.esc
b5da0 6c 61 76 6f 20 74 69 65 6e 65 20 75 6e 20 6d 61 79 6f 72 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 lavo.tiene.un.mayor.rendimiento.
b5dc0 71 75 65 20 6f 74 72 6f 2e 00 53 65 20 70 75 65 64 65 20 75 73 61 72 20 75 6e 61 20 63 61 70 61 que.otro..Se.puede.usar.una.capa
b5de0 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 63 .adicional.de.criptograf..a.de.c
b5e00 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 72 lave.sim..trica.adem..s.de.la.cr
b5e20 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 a9 74 72 69 63 61 2e 00 53 65 20 70 75 65 64 iptograf..a.asim..trica..Se.pued
b5e40 65 20 75 73 61 72 20 75 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 e.usar.una.capa.adicional.de.cri
b5e60 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 ptograf..a.de.clave.sim..trica.a
b5e80 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 dem..s.de.la.criptograf..a.asim.
b5ea0 a9 74 72 69 63 61 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 61 75 74 6f 6d c3 .trica..Este.comando.crea.autom.
b5ec0 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 75 73 74 65 64 20 65 6c 20 63 6f 6d 61 6e 64 6f .ticamente.para.usted.el.comando
b5ee0 20 43 4c 49 20 72 65 71 75 65 72 69 64 6f 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 65 73 74 .CLI.requerido.para.instalar.est
b5f00 65 20 50 53 4b 20 70 61 72 61 20 75 6e 20 70 61 72 20 64 61 64 6f 2e 00 53 65 20 70 75 65 64 65 e.PSK.para.un.par.dado..Se.puede
b5f20 20 75 73 61 72 20 75 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 70 .usar.una.capa.adicional.de.crip
b5f40 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 64 tograf..a.de.clave.sim..trica.ad
b5f60 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 a9 em..s.de.la.criptograf..a.asim..
b5f80 74 72 69 63 61 2e 20 45 73 74 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 00 55 6e 61 20 76 65 6e trica..Esto.es.opcional..Una.ven
b5fa0 74 61 6a 61 20 64 65 20 65 73 74 65 20 65 73 71 75 65 6d 61 20 65 73 20 71 75 65 20 6f 62 74 69 taja.de.este.esquema.es.que.obti
b5fc0 65 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 72 65 61 6c 20 63 6f 6e 20 73 75 20 70 72 6f ene.una.interfaz.real.con.su.pro
b5fe0 70 69 61 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 6c 6f 20 71 75 65 20 66 61 63 69 6c 69 74 61 20 pia.direcci..n,.lo.que.facilita.
b6000 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 65 73 74 c3 a1 la.configuraci..n.de.rutas.est..
b6020 74 69 63 61 73 20 6f 20 65 6c 20 75 73 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 ticas.o.el.uso.de.protocolos.de.
b6040 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 73 69 6e 20 74 65 6e 65 72 enrutamiento.din..mico.sin.tener
b6060 20 71 75 65 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 .que.modificar.las.pol..ticas.de
b6080 20 49 50 73 65 63 2e 20 4c 61 20 6f 74 72 61 20 76 65 6e 74 61 6a 61 20 65 73 20 71 75 65 20 73 .IPsec..La.otra.ventaja.es.que.s
b60a0 69 6d 70 6c 69 66 69 63 61 20 65 6e 20 67 72 61 6e 20 6d 65 64 69 64 61 20 6c 61 20 63 6f 6d 75 implifica.en.gran.medida.la.comu
b60c0 6e 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 61 20 65 6e 72 75 74 61 64 nicaci..n.de.enrutador.a.enrutad
b60e0 6f 72 2c 20 6c 6f 20 71 75 65 20 70 75 65 64 65 20 73 65 72 20 63 6f 6d 70 6c 69 63 61 64 6f 20 or,.lo.que.puede.ser.complicado.
b6100 63 6f 6e 20 49 50 73 65 63 20 73 69 6d 70 6c 65 20 70 6f 72 71 75 65 20 6c 61 20 64 69 72 65 63 con.IPsec.simple.porque.la.direc
b6120 63 69 c3 b3 6e 20 73 61 6c 69 65 6e 74 65 20 65 78 74 65 72 6e 61 20 64 65 6c 20 65 6e 72 75 74 ci..n.saliente.externa.del.enrut
b6140 61 64 6f 72 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f ador.generalmente.no.coincide.co
b6160 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 49 50 73 65 63 20 64 65 20 6c 61 20 63 6f n.la.pol..tica.de.IPsec.de.la.co
b6180 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ad 70 69 63 61 20 64 65 20 73 69 74 69 6f 20 61 20 nfiguraci..n.t..pica.de.sitio.a.
b61a0 73 69 74 69 6f 20 79 20 6e 65 63 65 73 69 74 61 20 61 67 72 65 67 61 72 20 64 69 72 65 63 63 69 sitio.y.necesita.agregar.direcci
b61c0 6f 6e 65 73 20 65 73 70 65 63 69 61 6c 65 73 2e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 ones.especiales..configuraci..n.
b61e0 70 61 72 61 20 65 6c 6c 6f 2c 20 6f 20 61 6a 75 73 74 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 para.ello,.o.ajuste.la.direcci..
b6200 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c n.de.origen.para.el.tr..fico.sal
b6220 69 65 6e 74 65 20 64 65 20 73 75 73 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e 20 47 52 45 2f 49 iente.de.sus.aplicaciones..GRE/I
b6240 50 73 65 63 20 6e 6f 20 74 69 65 6e 65 20 65 73 65 20 70 72 6f 62 6c 65 6d 61 20 79 20 65 73 20 Psec.no.tiene.ese.problema.y.es.
b6260 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 70 61 72 61 20 completamente.transparente.para.
b6280 6c 61 73 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e 00 55 6e 20 61 67 65 6e 74 65 20 65 73 20 75 las.aplicaciones..Un.agente.es.u
b62a0 6e 20 6d c3 b3 64 75 6c 6f 20 64 65 20 73 6f 66 74 77 61 72 65 20 64 65 20 61 64 6d 69 6e 69 73 n.m..dulo.de.software.de.adminis
b62c0 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 71 75 65 20 72 65 73 69 64 65 20 65 6e 20 75 6e traci..n.de.red.que.reside.en.un
b62e0 20 64 69 73 70 6f 73 69 74 69 76 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 2e 20 55 6e 20 61 67 .dispositivo.administrado..Un.ag
b6300 65 6e 74 65 20 74 69 65 6e 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 20 64 65 ente.tiene.conocimiento.local.de
b6320 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 79 20 74 .la.informaci..n.de.gesti..n.y.t
b6340 72 61 64 75 63 65 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 68 61 63 69 61 20 6f 20 raduce.esa.informaci..n.hacia.o.
b6360 64 65 73 64 65 20 75 6e 20 66 6f 72 6d 75 6c 61 72 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 desde.un.formulario.espec..fico.
b6380 64 65 20 53 4e 4d 50 2e 00 55 6e 20 63 6f 6d 61 6e 64 6f 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 de.SNMP..Un.comando.alternativo.
b63a0 70 6f 64 72 c3 ad 61 20 73 65 72 20 26 71 75 6f 74 3b 6d 70 6c 73 2d 74 65 20 6f 6e 26 71 75 6f podr..a.ser.&quot;mpls-te.on&quo
b63c0 74 3b 20 28 49 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 29 00 41 6e 20 t;.(Ingenier..a.de.tr..fico).An.
b63e0 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 arbitrary.netmask.can.be.applied
b6400 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 .to.mask.addresses.to.only.match
b6420 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 53 65 20 .against.a.specific.portion..Se.
b6440 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 puede.aplicar.una.m..scara.de.re
b6460 64 20 61 72 62 69 74 72 61 72 69 61 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 d.arbitraria.a.las.direcciones.d
b6480 65 20 6d c3 a1 73 63 61 72 61 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 e.m..scara.para.que.solo.coincid
b64a0 61 6e 20 63 6f 6e 20 75 6e 61 20 70 61 72 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 73 an.con.una.parte.espec..fica..Es
b64c0 74 6f 20 65 73 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 c3 ba 74 69 6c 20 63 6f 6e 20 49 50 to.es.especialmente...til.con.IP
b64e0 76 36 20 79 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 7a 6f v6.y.un.cortafuegos.basado.en.zo
b6500 6e 61 73 2c 20 79 61 20 71 75 65 20 6c 61 73 20 72 65 67 6c 61 73 20 73 65 67 75 69 72 c3 a1 6e nas,.ya.que.las.reglas.seguir..n
b6520 20 73 69 65 6e 64 6f 20 76 c3 a1 6c 69 64 61 73 20 73 69 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 .siendo.v..lidas.si.el.prefijo.d
b6540 65 20 49 50 76 36 20 63 61 6d 62 69 61 20 79 20 6c 61 20 70 61 72 74 65 20 64 65 6c 20 68 6f 73 e.IPv6.cambia.y.la.parte.del.hos
b6560 74 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 6c 20 73 69 73 74 t.de.la.direcci..n.IPv6.del.sist
b6580 65 6d 61 20 65 73 20 65 73 74 c3 a1 74 69 63 61 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 ema.es.est..tica.(por.ejemplo,.c
b65a0 6f 6e 20 53 4c 41 41 43 20 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 74 6f 6b 65 on.SLAAC.o.direcciones.IPv6.toke
b65c0 6e 69 7a 61 64 61 73 29 2e 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 nizadas).<https://datatracker.ie
b65e0 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 tf.org/doc/id/draft-chown-6man-t
b6600 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 okenised-ipv6-identifiers-02.txt
b6620 3e 20 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 >.`_).An.arbitrary.netmask.can.b
b6640 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f e.applied.to.mask.addresses.to.o
b6660 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 nly.match.against.a.specific.por
b6680 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 tion..This.is.particularly.usefu
b66a0 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 l.with.IPv6.and.a.zone-based.fir
b66c0 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 ewall.as.rules.will.remain.valid
b66e0 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 .if.the.IPv6.prefix.changes.and.
b6700 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 the.host.portion.of.systems.IPv6
b6720 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c .address.is.static.(for.example,
b6740 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 .with.SLAAC.or.`tokenised.IPv6.a
b6760 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 ddresses.<https://datatracker.ie
b6780 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 tf.org/doc/id/draft-chown-6man-t
b67a0 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 okenised-ipv6-identifiers-02.txt
b67c0 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 >`_)..An.arbitrary.netmask.can.b
b67e0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f e.applied.to.mask.addresses.to.o
b6800 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 nly.match.against.a.specific.por
b6820 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 tion..This.is.particularly.usefu
b6840 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e l.with.IPv6.as.rules.will.remain
b6860 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 .valid.if.the.IPv6.prefix.change
b6880 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d s.and.the.host.portion.of.system
b68a0 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 s.IPv6.address.is.static.(for.ex
b68c0 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 ample,.with.SLAAC.or.`tokenised.
b68e0 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 IPv6.addresses.<https://datatrac
b6900 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d ker.ietf.org/doc/id/draft-chown-
b6920 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 6man-tokenised-ipv6-identifiers-
b6940 30 32 2e 74 78 74 3e 60 5f 29 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 75 6e 61 20 69 02.txt>`_).Puede.encontrar.una.i
b6960 6e 74 72 6f 64 75 63 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 61 20 6c 6f 73 20 63 6f 72 74 61 ntroducci..n.b..sica.a.los.corta
b6980 66 75 65 67 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 7a 6f 6e 61 73 20 60 61 71 75 c3 ad 3c 68 fuegos.basados.en.zonas.`aqu..<h
b69a0 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 ttps://support.vyos.io/en/kb/art
b69c0 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 icles/a-primer-to-zone-based-fir
b69e0 65 77 61 6c 6c 3e 20 60 5f 2c 20 79 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 65 6e 20 3a 72 65 66 3a ewall>.`_,.y.un.ejemplo.en.:ref:
b6a00 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 55 6e 20 65 6a 65 6d 70 `examples-zone-policy`..Un.ejemp
b6a20 6c 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 65 6e 76 lo.de.una.configuraci..n.que.env
b6a40 c3 ad 61 20 6d c3 a9 74 72 69 63 61 73 20 64 65 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 20 ..a.m..tricas.de.``telegraf``.a.
b6a60 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 72 65 6d 6f 74 6f 00 55 6e 20 65 6a 65 6d 70 6c 6f ``InfluxDB.2``.remoto.Un.ejemplo
b6a80 20 64 65 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 .de.creaci..n.de.un.puente.compa
b6aa0 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 20 65 73 20 65 6c 20 73 69 67 75 69 65 6e 74 65 3a 00 tible.con.VLAN.es.el.siguiente:.
b6ac0 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 Un.ejemplo.de.generaci..n.de.cla
b6ae0 76 65 73 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 63 61 70 ves:.Un.ejemplo.de.los.datos.cap
b6b00 74 75 72 61 64 6f 73 20 70 6f 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 46 52 45 45 52 41 44 49 turados.por.un.servidor.FREERADI
b6b20 55 53 20 63 6f 6e 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 73 71 6c 3a 00 55 6e 20 65 6a 65 6d US.con.contabilidad.sql:.Un.ejem
b6b40 70 6c 6f 3a 00 55 6e 61 20 6f 70 63 69 c3 b3 6e 20 71 75 65 20 74 6f 6d 61 20 75 6e 61 20 63 61 plo:.Una.opci..n.que.toma.una.ca
b6b60 64 65 6e 61 20 65 6e 74 72 65 20 63 6f 6d 69 6c 6c 61 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 dena.entre.comillas.se.establece
b6b80 20 72 65 65 6d 70 6c 61 7a 61 6e 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 72 61 63 74 65 72 .reemplazando.todos.los.caracter
b6ba0 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 60 26 es.de.comillas.con.la.cadena.``&
b6bc0 71 75 6f 74 3b 60 60 20 64 65 6e 74 72 6f 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 61 72 c3 quot;``.dentro.del.valor.de.par.
b6be0 a1 6d 65 74 72 6f 73 20 64 65 20 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 2e 20 4c 61 20 6c .metros.de.mapeo.est..tico..La.l
b6c00 c3 ad 6e 65 61 20 72 65 73 75 6c 74 61 6e 74 65 20 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 73 ..nea.resultante.en.dhcpd.conf.s
b6c20 65 72 c3 a1 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c er...``option.pxelinux.configfil
b6c40 65 20 26 71 75 6f 74 3b 70 78 65 6c 69 6e 75 78 2e 63 66 67 20 2f 30 31 2d 30 30 2d 31 35 2d 31 e.&quot;pxelinux.cfg./01-00-15-1
b6c60 37 2d 34 34 2d 32 64 2d 61 61 26 71 75 6f 74 3b 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 7-44-2d-aa&quot;;``..Analysis.on
b6c80 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 .what.happens.for.desired.connec
b6ca0 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 tion:.And.base.chain.for.traffic
b6cc0 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 .generated.by.the.router.is.``se
b6ce0 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e t.firewall.ipv4.output.filter...
b6d00 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 .``.And.base.chain.for.traffic.g
b6d20 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 enerated.by.the.router.is.``set.
b6d40 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 firewall.ipv6.output.filter....`
b6d60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 59 20 70 `.And.content.of.the.script:.Y.p
b6d80 61 72 61 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 ara.ipv6:.And.next,.some.configu
b6da0 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 ration.example.where.groups.are.
b6dc0 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 59 20 6c 6f used:.And.op-mode.commands:.Y.lo
b6de0 73 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 49 50 76 34 20 2a 2a 72 65 73 s.diferentes.comandos.IPv4.**res
b6e00 65 74 2a 2a 20 64 69 73 70 6f 6e 69 62 6c 65 73 3a 00 59 20 6c 75 65 67 6f 20 68 61 73 68 20 73 et**.disponibles:.Y.luego.hash.s
b6e20 65 20 72 65 64 75 63 65 20 65 6c 20 72 65 63 75 65 6e 74 6f 20 64 65 20 65 73 63 6c 61 76 6f 73 e.reduce.el.recuento.de.esclavos
b6e40 20 64 65 20 6d c3 b3 64 75 6c 6f 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 .de.m..dulo..And,.to.print.only.
b6e60 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 4f 74 72 bridge.firewall.information:.Otr
b6e80 6f 20 74 c3 a9 72 6d 69 6e 6f 20 71 75 65 20 73 65 20 75 73 61 20 61 20 6d 65 6e 75 64 6f 20 70 o.t..rmino.que.se.usa.a.menudo.p
b6ea0 61 72 61 20 44 4e 41 54 20 65 73 20 2a 2a 4e 41 54 20 31 20 61 20 31 2a 2a 2e 20 50 61 72 61 20 ara.DNAT.es.**NAT.1.a.1**..Para.
b6ec0 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4e 41 54 20 31 20 61 20 31 2c 20 74 61 una.configuraci..n.NAT.1.a.1,.ta
b6ee0 6e 74 6f 20 44 4e 41 54 20 63 6f 6d 6f 20 53 4e 41 54 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 nto.DNAT.como.SNAT.se.utilizan.p
b6f00 61 72 61 20 4e 41 54 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 64 65 20 75 ara.NAT.todo.el.tr..fico.desde.u
b6f20 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 20 61 20 75 6e 61 20 64 na.direcci..n.IP.externa.a.una.d
b6f40 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 79 20 76 69 63 65 76 65 72 73 61 irecci..n.IP.interna.y.viceversa
b6f60 2e 00 4f 74 72 61 20 63 6f 73 61 20 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 63 6f ..Otra.cosa.a.tener.en.cuenta.co
b6f80 6e 20 4c 44 50 20 65 73 20 71 75 65 2c 20 61 6c 20 69 67 75 61 6c 20 71 75 65 20 42 47 50 2c 20 n.LDP.es.que,.al.igual.que.BGP,.
b6fa0 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 73 es.un.protocolo.que.se.ejecuta.s
b6fc0 6f 62 72 65 20 54 43 50 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 74 69 65 6e 65 20 obre.TCP..Sin.embargo,.no.tiene.
b6fe0 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 68 61 63 65 72 20 61 6c 67 6f 20 63 6f 6d 6f 20 la.capacidad.de.hacer.algo.como.
b7000 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 una.capacidad.de.actualizaci..n.
b7020 63 6f 6d 6f 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 como.la.capacidad.de.actualizaci
b7040 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 42 47 50 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f ..n.de.ruta.de.BGP..Por.lo.tanto
b7060 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 72 65 73 74 61 62 6c 65 63 65 ,.es.posible.que.deba.restablece
b7080 72 20 65 6c 20 76 65 63 69 6e 6f 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 75 6e r.el.vecino.para.que.funcione.un
b70a0 20 63 61 6d 62 69 6f 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6f 20 75 6e 20 63 61 6d 62 69 6f .cambio.de.capacidad.o.un.cambio
b70c0 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 .de.configuraci..n..Apple.iOS/iP
b70e0 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 adOS.expects.the.server.name.to.
b7100 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 be.also.used.in.the.server's.cer
b7120 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 tificate.common.name,.so.it's.be
b7140 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 st.to.use.this.DNS.name.for.your
b7160 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 .VPN.connection..Aplique.un.filt
b7180 72 6f 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 ro.de.mapa.de.ruta.a.las.rutas.p
b71a0 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 41 ara.el.protocolo.especificado..A
b71c0 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 plique.un.filtro.de.mapa.de.ruta
b71e0 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 .a.las.rutas.para.el.protocolo.e
b7200 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 specificado..Se.pueden.utilizar.
b7220 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 los.siguientes.protocolos:.any,.
b7240 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 babel,.bgp,.connected,.eigrp,.is
b7260 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 is,.kernel,.ospf,.rip,.static,.t
b7280 61 62 6c 65 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 70 61 20 64 able.Aplique.un.filtro.de.mapa.d
b72a0 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f e.ruta.a.las.rutas.para.el.proto
b72c0 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 75 74 69 colo.especificado..Se.pueden.uti
b72e0 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a lizar.los.siguientes.protocolos:
b7300 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 .any,.babel,.bgp,.connected,.isi
b7320 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 s,.kernel,.ospfv3,.ripng,.static
b7340 2c 20 74 61 62 6c 65 00 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 ,.table.Aplique.la.pol..tica.de.
b7360 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 2a 2a 65 enrutamiento.a.la.direcci..n.**e
b7380 6e 74 72 61 6e 74 65 2a 2a 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e ntrante**.de.las.interfaces.VLAN
b73a0 20 64 65 20 73 61 6c 69 64 61 00 41 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 .de.salida.Aplicar.un.conjunto.d
b73c0 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 7a 6f 6e 61 00 41 70 6c 69 63 61 72 20 75 6e 20 63 e.reglas.a.una.zona.Aplicar.un.c
b73e0 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a onjunto.de.reglas.a.una.interfaz
b7400 00 41 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 .Aplicar.una.pol..tica.de.tr..fi
b7420 63 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 c3 a1 72 65 61 00 49 64 65 6e 74 co.Configuraci..n.de...rea.Ident
b7440 69 66 69 63 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 ificador.de...rea:.``0001``.IS-I
b7460 53 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 28 c3 a1 72 65 61 20 6e 75 6d c3 a9 72 S.n..mero.de...rea.(..rea.num..r
b7480 69 63 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 6f 73 20 71 75 65 20 73 65 20 70 61 73 ica.``1``).Argumentos.que.se.pas
b74a0 61 72 c3 a1 6e 20 61 6c 20 65 6a 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 45 4f 53 00 41 ar..n.al.ejecutable..AristaEOS.A
b74c0 72 75 62 61 2f 48 50 00 43 6f 6d 6f 20 65 6c 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 ruba/HP.Como.el.descubrimiento.d
b74e0 65 20 50 4d 54 55 20 65 6e 20 49 6e 74 65 72 6e 65 74 20 72 61 72 61 20 76 65 7a 20 66 75 6e 63 e.PMTU.en.Internet.rara.vez.func
b7500 69 6f 6e 61 2c 20 61 20 76 65 63 65 73 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 66 69 6a 61 72 20 iona,.a.veces.necesitamos.fijar.
b7520 6e 75 65 73 74 72 6f 20 76 61 6c 6f 72 20 54 43 50 20 4d 53 53 20 61 20 75 6e 20 76 61 6c 6f 72 nuestro.valor.TCP.MSS.a.un.valor
b7540 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 65 20 65 73 20 75 6e 20 63 61 6d 70 6f 20 65 .espec..fico..Este.es.un.campo.e
b7560 6e 20 6c 61 20 70 61 72 74 65 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 54 43 50 20 64 65 20 75 6e n.la.parte.de.opciones.TCP.de.un
b7580 20 70 61 71 75 65 74 65 20 53 59 4e 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 76 .paquete.SYN..Al.configurar.el.v
b75a0 61 6c 6f 72 20 64 65 20 4d 53 53 2c 20 6c 65 20 65 73 74 c3 a1 20 64 69 63 69 65 6e 64 6f 20 61 alor.de.MSS,.le.est...diciendo.a
b75c0 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 20 69 6e 65 71 75 c3 ad 76 6f 63 61 6d 65 6e 74 65 20 26 l.lado.remoto.inequ..vocamente.&
b75e0 23 33 39 3b 6e 6f 20 69 6e 74 65 6e 74 65 20 65 6e 76 69 61 72 6d 65 20 70 61 71 75 65 74 65 73 #39;no.intente.enviarme.paquetes
b7600 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 71 75 65 20 65 73 74 65 20 76 61 6c 6f 72 26 23 33 39 .m..s.grandes.que.este.valor&#39
b7620 3b 2e 00 44 61 64 6f 20 71 75 65 20 53 53 54 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 50 50 50 ;..Dado.que.SSTP.proporciona.PPP
b7640 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 2c 20 .a.trav..s.de.un.canal.SSL/TLS,.
b7660 73 65 20 72 65 71 75 69 65 72 65 20 65 6c 20 75 73 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 se.requiere.el.uso.de.certificad
b7680 6f 73 20 66 69 72 6d 61 64 6f 73 20 70 c3 ba 62 6c 69 63 61 6d 65 6e 74 65 2c 20 61 73 c3 ad 20 os.firmados.p..blicamente,.as...
b76a0 63 6f 6d 6f 20 75 6e 61 20 50 4b 49 20 70 72 69 76 61 64 61 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 como.una.PKI.privada..Como.VyOS.
b76c0 65 73 74 c3 a1 20 62 61 73 61 64 6f 20 65 6e 20 4c 69 6e 75 78 2c 20 65 6c 20 70 75 65 72 74 6f est...basado.en.Linux,.el.puerto
b76e0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 71 75 65 20 73 65 20 75 73 61 20 6e 6f 20 75 73 .predeterminado.que.se.usa.no.us
b7700 61 20 34 37 38 39 20 63 6f 6d 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f a.4789.como.el.n..mero.de.puerto
b7720 20 55 44 50 20 64 65 20 64 65 73 74 69 6e 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 .UDP.de.destino.predeterminado.a
b7740 73 69 67 6e 61 64 6f 20 70 6f 72 20 49 41 4e 41 2e 20 45 6e 20 73 75 20 6c 75 67 61 72 2c 20 56 signado.por.IANA..En.su.lugar,.V
b7760 79 4f 53 20 75 73 61 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f yOS.usa.el.puerto.predeterminado
b7780 20 64 65 20 4c 69 6e 75 78 20 64 65 20 38 34 37 32 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 73 65 20 .de.Linux.de.8472..Como.VyOS.se.
b77a0 62 61 73 61 20 65 6e 20 4c 69 6e 75 78 20 79 20 6e 6f 20 68 61 62 c3 ad 61 20 75 6e 20 70 75 65 basa.en.Linux.y.no.hab..a.un.pue
b77c0 72 74 6f 20 49 41 4e 41 20 6f 66 69 63 69 61 6c 20 61 73 69 67 6e 61 64 6f 20 70 61 72 61 20 56 rto.IANA.oficial.asignado.para.V
b77e0 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 61 20 75 6e 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 XLAN,.VyOS.usa.un.puerto.predete
b7800 72 6d 69 6e 61 64 6f 20 64 65 20 38 34 37 32 2e 20 50 75 65 64 65 20 63 61 6d 62 69 61 72 20 65 rminado.de.8472..Puede.cambiar.e
b7820 6c 20 70 75 65 72 74 6f 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 20 70 61 72 61 l.puerto.por.interfaz.VXLAN.para
b7840 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 76 61 72 69 6f 73 20 70 72 6f 76 65 65 64 .que.funcione.con.varios.proveed
b7860 6f 72 65 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 ores..As.VyOS.is.based.on.Linux.
b7880 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e it.leverages.its.firewall..The.N
b78a0 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 etfilter.project.created.iptable
b78c0 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 s.and.its.successor.nftables.for
b78e0 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 .the.Linux.kernel.to.work.direct
b7900 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f ly.on.packet.data.flows..This.no
b7920 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 w.extends.the.concept.of.zone-ba
b7940 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 sed.security.to.allow.for.manipu
b7960 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 lating.the.data.at.multiple.stag
b7980 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 es.once.accepted.by.the.network.
b79a0 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 interface.and.the.driver.before.
b79c0 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 being.handed.off.to.the.destinat
b79e0 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 ion.(e.g.,.a.web.server.OR.anoth
b7a00 65 72 20 64 65 76 69 63 65 29 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 6c 61 er.device)..Como.VyOS.utiliza.la
b7a20 20 69 6e 74 65 72 66 61 7a 20 51 4d 49 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 .interfaz.QMI.para.conectarse.a.
b7a40 6c 61 73 20 74 61 72 6a 65 74 61 73 20 64 65 20 6d c3 b3 64 65 6d 20 57 57 41 4e 2c 20 74 61 6d las.tarjetas.de.m..dem.WWAN,.tam
b7a60 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 72 65 70 72 6f 67 72 61 6d 61 72 20 65 6c 20 66 69 bi..n.se.puede.reprogramar.el.fi
b7a80 72 6d 77 61 72 65 2e 00 43 6f 6d 6f 20 72 65 66 65 72 65 6e 63 69 61 3a 20 70 61 72 61 20 31 30 rmware..Como.referencia:.para.10
b7aa0 6d 62 69 74 2f 73 20 65 6e 20 49 6e 74 65 6c 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 mbit/s.en.Intel,.es.posible.que.
b7ac0 6e 65 63 65 73 69 74 65 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 20 62 c3 ba 66 65 72 20 64 65 20 31 necesite.al.menos.un.b..fer.de.1
b7ae0 30 6b 62 79 74 65 20 73 69 20 64 65 73 65 61 20 61 6c 63 61 6e 7a 61 72 20 73 75 20 76 65 6c 6f 0kbyte.si.desea.alcanzar.su.velo
b7b00 63 69 64 61 64 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 43 6f 6d 6f 20 72 65 73 75 6c 74 61 64 cidad.configurada..Como.resultad
b7b20 6f 2c 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 63 61 64 61 20 70 61 71 75 o,.el.procesamiento.de.cada.paqu
b7b40 65 74 65 20 73 65 20 76 75 65 6c 76 65 20 6d c3 a1 73 20 65 66 69 63 69 65 6e 74 65 2c 20 61 70 ete.se.vuelve.m..s.eficiente,.ap
b7b60 72 6f 76 65 63 68 61 6e 64 6f 20 70 6f 74 65 6e 63 69 61 6c 6d 65 6e 74 65 20 65 6c 20 73 6f 70 rovechando.potencialmente.el.sop
b7b80 6f 72 74 65 20 64 65 20 64 65 73 63 61 72 67 61 20 64 65 20 63 69 66 72 61 64 6f 20 64 65 20 68 orte.de.descarga.de.cifrado.de.h
b7ba0 61 72 64 77 61 72 65 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 2e ardware.disponible.en.el.kernel.
b7bc0 00 43 6f 6d 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 .Como.alternativa.a.la.aplicaci.
b7be0 b3 6e 20 64 69 72 65 63 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 61 20 75 6e 61 20 69 .n.directa.de.pol..ticas.a.una.i
b7c00 6e 74 65 72 66 61 7a 2c 20 73 65 20 70 75 65 64 65 20 63 72 65 61 72 20 75 6e 20 66 69 72 65 77 nterfaz,.se.puede.crear.un.firew
b7c20 61 6c 6c 20 62 61 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 20 70 61 72 61 20 73 69 6d 70 6c 69 66 all.basado.en.zonas.para.simplif
b7c40 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 75 61 6e 64 6f 20 76 61 icar.la.configuraci..n.cuando.va
b7c60 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 6c 61 20 rias.interfaces.pertenecen.a.la.
b7c80 6d 69 73 6d 61 20 7a 6f 6e 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2e 20 45 6e 20 6c 75 67 61 misma.zona.de.seguridad..En.luga
b7ca0 72 20 64 65 20 61 70 6c 69 63 61 72 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 r.de.aplicar.conjuntos.de.reglas
b7cc0 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 20 61 70 6c 69 63 61 6e 20 61 20 .a.las.interfaces,.se.aplican.a.
b7ce0 70 61 72 65 73 20 64 65 20 7a 6f 6e 61 20 64 65 20 6f 72 69 67 65 6e 20 79 20 7a 6f 6e 61 20 64 pares.de.zona.de.origen.y.zona.d
b7d00 65 20 64 65 73 74 69 6e 6f 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e e.destino..As.both.Microsoft.Win
b7d20 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 dows.and.Apple.iOS/iPadOS.only.s
b7d40 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 upport.a.certain.set.of.encrypti
b7d60 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 on.ciphers.and.integrity.algorit
b7d80 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 hms.we.will.validate.the.configu
b7da0 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c red.IKE/ESP.proposals.and.only.l
b7dc0 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 ist.the.compatible.ones.to.the.u
b7de0 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e ser.....if.multiple.are.defined.
b7e00 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 .If.there.are.no.matching.propos
b7e20 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 als.found.....we.can.not.generat
b7e40 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 e.a.profile.for.you..As.describe
b7e60 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 d,.first.packet.will.be.evaluate
b7e80 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 d.by.all.the.firewall.path,.so.d
b7ea0 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c esired.connection.should.be.expl
b7ec0 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f icitely.accepted..Same.thing.sho
b7ee0 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 uld.be.taken.into.account.for.tr
b7f00 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 affic.in.reverse.order..In.most.
b7f20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e cases.state.policies.are.used.in
b7f40 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 .order.to.accept.connection.in.r
b7f60 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 20 6d 65 64 69 64 61 20 71 75 65 20 6d c3 a1 73 20 everse.patch..A.medida.que.m..s.
b7f80 79 20 6d c3 a1 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 y.m..s.enrutadores.se.ejecutan.e
b7fa0 6e 20 68 69 70 65 72 76 69 73 6f 72 65 73 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 63 6f n.hipervisores,.especialmente.co
b7fc0 6e 20 75 6e 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 73 69 73 74 65 6d 61 20 6f 70 65 72 61 74 69 n.un.:abbr:`NOS.(sistema.operati
b7fe0 76 6f 20 64 65 20 72 65 64 29 60 20 63 6f 6d 6f 20 56 79 4f 53 2c 20 74 69 65 6e 65 20 63 61 64 vo.de.red)`.como.VyOS,.tiene.cad
b8000 61 20 76 65 7a 20 6d 65 6e 6f 73 20 73 65 6e 74 69 64 6f 20 75 73 61 72 20 65 6e 6c 61 63 65 73 a.vez.menos.sentido.usar.enlaces
b8020 20 64 65 20 72 65 63 75 72 73 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 20 63 6f 6d 6f 20 60 60 73 .de.recursos.est..ticos.como.``s
b8040 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 63 6f 6d 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 mp-affinity``.como.est...present
b8060 65 20 65 6e 20 56 79 4f 53 20 31 2e 32 20 79 20 61 6e 74 65 72 69 6f 72 65 73 20 70 61 72 61 20 e.en.VyOS.1.2.y.anteriores.para.
b8080 61 6e 63 6c 61 72 20 63 69 65 72 74 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 20 64 65 20 anclar.ciertos.controladores.de.
b80a0 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 61 20 43 50 55 20 65 73 70 65 63 c3 ad 66 69 63 61 73 interrupci..n.a.CPU.espec..ficas
b80c0 2e 00 43 6f 6d 6f 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 ..Como.la.traducci..n.de.direcci
b80e0 6f 6e 65 73 20 64 65 20 72 65 64 20 6d 6f 64 69 66 69 63 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 ones.de.red.modifica.la.informac
b8100 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 6f 73 20 i..n.de.la.direcci..n.IP.en.los.
b8120 70 61 71 75 65 74 65 73 2c 20 6c 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 paquetes,.las.implementaciones.d
b8140 65 20 4e 41 54 20 70 75 65 64 65 6e 20 76 61 72 69 61 72 20 65 6e 20 73 75 20 63 6f 6d 70 6f 72 e.NAT.pueden.variar.en.su.compor
b8160 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 65 6e 20 76 61 72 69 6f 73 20 63 tamiento.espec..fico.en.varios.c
b8180 61 73 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 79 20 73 75 20 65 66 asos.de.direccionamiento.y.su.ef
b81a0 65 63 74 6f 20 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 4c ecto.en.el.tr..fico.de.la.red..L
b81c0 6f 73 20 64 65 74 61 6c 6c 65 73 20 64 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 os.detalles.del.comportamiento.d
b81e0 65 20 4e 41 54 20 6e 6f 20 73 75 65 6c 65 6e 20 65 73 74 61 72 20 64 6f 63 75 6d 65 6e 74 61 64 e.NAT.no.suelen.estar.documentad
b8200 6f 73 20 70 6f 72 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 65 71 75 69 70 6f os.por.los.proveedores.de.equipo
b8220 73 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 s.que.contienen.implementaciones
b8240 20 64 65 20 4e 41 54 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e .de.NAT..As.of.VyOS.1.4,.OpenVPN
b8260 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 .site-to-site.mode.can.use.eithe
b8280 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 r.pre-shared.keys.or.x.509.certi
b82a0 66 69 63 61 74 65 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 ficates..De.forma.predeterminada
b82c0 20 79 20 73 69 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c .y.si.no.se.define.lo.contrario,
b82e0 20 73 65 20 75 74 69 6c 69 7a 61 20 6d 73 63 68 61 70 2d 76 32 20 70 61 72 61 20 6c 61 20 61 75 .se.utiliza.mschap-v2.para.la.au
b8300 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 6d 70 70 65 20 64 65 20 31 32 38 20 62 69 74 73 20 tenticaci..n.y.mppe.de.128.bits.
b8320 28 73 69 6e 20 65 73 74 61 64 6f 29 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 2e 20 53 69 (sin.estado).para.el.cifrado..Si
b8340 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .no.se.establece.una.direcci..n.
b8360 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 de.puerta.de.enlace.dentro.de.la
b8380 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 49 .configuraci..n,.se.utiliza.la.I
b83a0 50 20 6d c3 a1 73 20 62 61 6a 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 70 20 64 65 20 63 P.m..s.baja.del.grupo.de.ip.de.c
b83c0 6c 69 65 6e 74 65 20 2f 32 34 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 65 6c 20 73 liente./24..Por.ejemplo,.en.el.s
b83e0 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 31 39 32 2e 31 36 38 2e iguiente.ejemplo.ser..a.192.168.
b8400 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 0.1..As.said.before,.once.firewa
b8420 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 ll.groups.are.created,.they.can.
b8440 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c be.referenced.either.in.firewall
b8460 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 ,.nat,.nat66.and/or.policy-route
b8480 20 72 75 6c 65 73 2e 00 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 6e 20 65 6c 20 65 6a .rules..Como.se.muestra.en.el.ej
b84a0 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 70 6f 73 69 62 emplo.anterior,.una.de.las.posib
b84c0 69 6c 69 64 61 64 65 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 6f ilidades.para.hacer.coincidir.lo
b84e0 73 20 70 61 71 75 65 74 65 73 20 73 65 20 62 61 73 61 20 65 6e 20 6c 61 73 20 6d 61 72 63 61 73 s.paquetes.se.basa.en.las.marcas
b8500 20 72 65 61 6c 69 7a 61 64 61 73 20 70 6f 72 20 65 6c 20 66 69 72 65 77 61 6c 6c 2c 20 60 65 73 .realizadas.por.el.firewall,.`es
b8520 6f 20 70 75 65 64 65 20 62 72 69 6e 64 61 72 6c 65 20 75 6e 61 20 67 72 61 6e 20 66 6c 65 78 69 o.puede.brindarle.una.gran.flexi
b8540 62 69 6c 69 64 61 64 60 5f 2e 00 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 6e 20 65 6c bilidad`_..Como.se.muestra.en.el
b8560 20 c3 ba 6c 74 69 6d 6f 20 63 6f 6d 61 6e 64 6f 20 64 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 ...ltimo.comando.del.ejemplo.ant
b8580 65 72 69 6f 72 2c 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 74 69 70 6f 20 64 erior,.la.configuraci..n.`tipo.d
b85a0 65 20 63 6f 6c 61 60 20 70 65 72 6d 69 74 65 20 65 73 74 61 73 20 63 6f 6d 62 69 6e 61 63 69 6f e.cola`.permite.estas.combinacio
b85c0 6e 65 73 2e 20 50 6f 64 72 c3 a1 73 20 75 73 61 72 6c 6f 20 65 6e 20 6d 75 63 68 61 73 20 70 c3 nes..Podr..s.usarlo.en.muchas.p.
b85e0 b3 6c 69 7a 61 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c .lizas..As.the.example.image.bel
b8600 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 ow.shows,.the.device.now.needs.r
b8620 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f ules.to.allow/block.traffic.to.o
b8640 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 r.from.the.services.running.on.t
b8660 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 he.device.that.have.open.connect
b8680 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 ions.on.that.interface..As.the.e
b86a0 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 xample.image.below.shows,.the.de
b86c0 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 vice.was.configured.with.rules.b
b86e0 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 locking.inbound.or.outbound.traf
b8700 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6d 6f 20 73 75 20 6e fic.on.each.interface..Como.su.n
b8720 6f 6d 62 72 65 20 6c 6f 20 69 6e 64 69 63 61 2c 20 65 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 ombre.lo.indica,.es.IPv4.encapsu
b8740 6c 61 64 6f 20 65 6e 20 49 50 76 36 2c 20 74 61 6e 20 73 69 6d 70 6c 65 20 63 6f 6d 6f 20 65 73 lado.en.IPv6,.tan.simple.como.es
b8760 6f 2e 00 41 64 65 6d c3 a1 73 20 64 65 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 61 20 o..Adem..s.de.lo.siguiente.para.
b8780 70 65 72 6d 69 74 69 72 20 4e 41 54 2d 74 72 61 6e 73 76 65 72 73 61 6c 20 28 63 75 61 6e 64 6f permitir.NAT-transversal.(cuando
b87a0 20 65 6c 20 63 6c 69 65 6e 74 65 20 56 50 4e 20 64 65 74 65 63 74 61 20 4e 41 54 2c 20 45 53 50 .el.cliente.VPN.detecta.NAT,.ESP
b87c0 20 73 65 20 65 6e 63 61 70 73 75 6c 61 20 65 6e 20 55 44 50 20 70 61 72 61 20 4e 41 54 2d 74 72 .se.encapsula.en.UDP.para.NAT-tr
b87e0 61 6e 73 76 65 72 73 61 6c 29 3a 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 ansversal):.Al.igual.que.con.otr
b8800 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 75 65 64 65 as.pol..ticas,.Round-Robin.puede
b8820 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 75 6e .incrustar_.otra.pol..tica.en.un
b8840 61 20 63 6c 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 a.clase.a.trav..s.de.la.configur
b8860 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 60 2e 00 41 6c 20 69 67 75 61 aci..n.``tipo.de.cola``..Al.igua
b8880 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 53 68 61 70 l.que.con.otras.pol..ticas,.Shap
b88a0 65 72 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 er.puede.incrustar_.otras.pol..t
b88c0 69 63 61 73 20 65 6e 20 73 75 73 20 63 6c 61 73 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 icas.en.sus.clases.a.trav..s.de.
b88e0 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 la.configuraci..n.``tipo.de.cola
b8900 60 60 20 79 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 73 20 70 61 72 c3 a1 6d ``.y.luego.configurar.sus.par..m
b8920 65 74 72 6f 73 2e 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f etros..Al.igual.que.con.otras.po
b8940 6c c3 ad 74 69 63 61 73 2c 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 64 69 66 65 72 65 6e 74 l..ticas,.puede.definir.diferent
b8960 65 73 20 74 69 70 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 es.tipos.de.reglas.de.coincidenc
b8980 69 61 20 70 61 72 61 20 73 75 73 20 63 6c 61 73 65 73 3a 00 41 6c 20 69 67 75 61 6c 20 71 75 65 ia.para.sus.clases:.Al.igual.que
b89a0 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 70 75 65 64 65 20 69 6e 63 .con.otras.pol..ticas,.puede.inc
b89c0 72 75 73 74 61 72 5f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 6e 20 6c 61 73 20 rustar_.otras.pol..ticas.en.las.
b89e0 63 6c 61 73 65 73 20 28 79 20 70 6f 72 20 64 65 66 65 63 74 6f 29 20 64 65 20 73 75 20 70 6f 6c clases.(y.por.defecto).de.su.pol
b8a00 c3 ad 74 69 63 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 61 20 74 72 61 76 c3 a9 73 20 ..tica.Priority.Queue.a.trav..s.
b8a20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 71 75 65 75 65 2d 74 79 70 de.la.configuraci..n.``queue-typ
b8a40 65 60 60 3a 00 43 6f 6d 6f 20 70 75 65 64 65 20 76 65 72 20 65 6e 20 65 6c 20 65 6a 65 6d 70 6c e``:.Como.puede.ver.en.el.ejempl
b8a60 6f 20 61 71 75 c3 ad 2c 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 65 6c 20 6d 69 73 6d 6f 20 o.aqu..,.puede.asignar.el.mismo.
b8a80 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 76 61 72 69 61 73 20 69 6e 74 65 conjunto.de.reglas.a.varias.inte
b8aa0 72 66 61 63 65 73 2e 20 55 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f 20 70 75 65 64 65 20 rfaces..Una.interfaz.solo.puede.
b8ac0 74 65 6e 65 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 6f 72 20 tener.un.conjunto.de.reglas.por.
b8ae0 63 61 64 65 6e 61 2e 00 43 6f 6d 6f 20 70 75 65 64 65 20 76 65 72 2c 20 6c 61 20 63 6f 6e 66 69 cadena..Como.puede.ver,.la.confi
b8b00 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4c 65 61 66 32 20 79 20 4c 65 61 66 33 20 65 73 20 63 61 guraci..n.de.Leaf2.y.Leaf3.es.ca
b8b20 73 69 20 69 64 c3 a9 6e 74 69 63 61 2e 20 48 61 79 20 6d 75 63 68 6f 73 20 63 6f 6d 61 6e 64 6f si.id..ntica..Hay.muchos.comando
b8b40 73 20 61 72 72 69 62 61 2c 20 74 72 61 74 61 72 c3 a9 20 64 65 20 64 61 72 20 6d c3 a1 73 20 64 s.arriba,.tratar...de.dar.m..s.d
b8b60 65 74 61 6c 6c 65 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 6c 61 73 20 64 65 73 etalles.a.continuaci..n,.las.des
b8b80 63 72 69 70 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 63 6f cripciones.de.los.comandos.se.co
b8ba0 6c 6f 63 61 6e 20 64 65 62 61 6a 6f 20 64 65 20 6c 6f 73 20 63 75 61 64 72 6f 73 20 64 65 20 63 locan.debajo.de.los.cuadros.de.c
b8bc0 6f 6d 61 6e 64 6f 3a 00 41 73 69 67 6e 61 72 20 60 3c 6d 65 6d 62 65 72 3e 20 60 69 6e 74 65 72 omando:.Asignar.`<member>.`inter
b8be0 66 61 7a 20 70 61 72 61 20 70 75 65 6e 74 65 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 55 faz.para.puente`<interface>.`..U
b8c00 6e 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 6c 6f 20 n.asistente.de.finalizaci..n.lo.
b8c20 61 79 75 64 61 72 c3 a1 20 63 6f 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 ayudar...con.todas.las.interface
b8c40 73 20 70 65 72 6d 69 74 69 64 61 73 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 s.permitidas.que.se.pueden.conec
b8c60 74 61 72 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 tar..Esto.incluye.:ref:`ethernet
b8c80 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 -interface`,.:ref:`bond-interfac
b8ca0 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 e`,.:ref:`l2tpv3-interface`,.:re
b8cc0 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 f:`openvpn`,.:ref:`vxlan-interfa
b8ce0 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 20 2d 69 6e 74 65 72 66 61 63 65 60 2c ce`,.:ref:`wireless.-interface`,
b8d00 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 79 20 3a 72 65 66 3a .:ref:`tunnel-interface`.y.:ref:
b8d20 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 69 67 6e 61 72 20 75 6e 20 62 `geneve-interface`..Asignar.un.b
b8d40 61 63 6b 65 6e 64 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 61 20 75 6e 61 20 72 65 67 6c 61 00 41 ackend.espec..fico.a.una.regla.A
b8d60 73 69 67 6e 61 72 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 signar.interfaz.identificada.por
b8d80 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 61 20 56 52 46 20 6c 6c 61 6d 61 64 6f 20 60 3c .`<interface>.`.a.VRF.llamado.`<
b8da0 6e 61 6d 65 3e 20 60 2e 00 41 73 69 67 6e 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6d name>.`..Asignar.interfaces.de.m
b8dc0 69 65 6d 62 72 6f 73 20 61 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 69 67 6e 65 20 75 6e 61 iembros.a.PortChannel.Asigne.una
b8de0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 74 69 63 61 20 61 20 60 3c 75 73 65 .direcci..n.IP.est..tica.a.`<use
b8e00 72 3e 20 60 20 63 75 65 6e 74 61 2e 00 41 73 69 67 6e 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 r>.`.cuenta..Asigne.la.direcci..
b8e20 6e 20 49 50 20 61 20 65 73 74 61 20 6d c3 a1 71 75 69 6e 61 20 70 61 72 61 20 60 3c 74 69 6d 65 n.IP.a.esta.m..quina.para.`<time
b8e40 3e 20 60 20 73 65 67 75 6e 64 6f 73 2e 00 41 73 69 67 6e 65 20 6c 61 20 70 61 72 74 65 20 64 65 >.`.segundos..Asigne.la.parte.de
b8e60 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 53 53 48 20 60 3c 6b 65 79 3e 20 60 20 .la.clave.p..blica.SSH.`<key>.`.
b8e80 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 63 6c 61 76 65 20 60 3c 69 64 65 6e 74 69 66 identificado.por.clave.`<identif
b8ea0 69 65 72 3e 20 60 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 60 3c 75 73 65 72 6e 61 ier>.`.al.usuario.local.`<userna
b8ec0 6d 65 3e 20 60 2e 00 41 73 6f 63 69 61 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 67 me>.`..Asocia.la.clave.privada.g
b8ee0 65 6e 65 72 61 64 61 20 70 72 65 76 69 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 69 6e 74 65 72 66 enerada.previamente.a.una.interf
b8f00 61 7a 20 57 69 72 65 47 75 61 72 64 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 4c 61 20 63 6c 61 az.WireGuard.espec..fica..La.cla
b8f20 76 65 20 70 72 69 76 61 64 61 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 61 20 74 72 ve.privada.se.puede.generar.a.tr
b8f40 61 76 c3 a9 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 av..s.del.comando.Aseg..rese.de.
b8f60 71 75 65 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 73 75 20 66 69 72 65 77 61 6c 6c 20 70 65 que.las.reglas.de.su.firewall.pe
b8f80 72 6d 69 74 61 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 65 6e 20 63 75 79 6f 20 63 61 73 6f rmitan.el.tr..fico,.en.cuyo.caso
b8fa0 20 74 69 65 6e 65 20 75 6e 61 20 56 50 4e 20 65 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f .tiene.una.VPN.en.funcionamiento
b8fc0 20 63 6f 6e 20 57 69 72 65 47 75 61 72 64 2e 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 .con.WireGuard..Reenv..o.asegura
b8fe0 64 6f 20 28 41 46 29 20 31 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 do.(AF).11.Reenv..o.asegurado.(A
b9000 46 29 20 31 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 31 33 F).12.Reenv..o.asegurado.(AF).13
b9020 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 31 00 52 65 65 6e .Reenv..o.asegurado.(AF).21.Reen
b9040 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 32 00 52 65 65 6e 76 c3 ad 6f 20 v..o.asegurado.(AF).22.Reenv..o.
b9060 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 asegurado.(AF).23.Reenv..o.asegu
b9080 72 61 64 6f 20 28 41 46 29 20 33 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 rado.(AF).31.Reenv..o.asegurado.
b90a0 28 41 46 29 20 33 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 (AF).32.Reenv..o.asegurado.(AF).
b90c0 33 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 31 00 52 65 33.Reenv..o.asegurado.(AF).41.Re
b90e0 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 32 00 52 65 65 6e 76 c3 ad env..o.asegurado.(AF).42.Reenv..
b9100 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 33 00 45 6e 20 63 61 64 61 20 72 6f 6e 64 o.asegurado.(AF).43.En.cada.rond
b9120 61 2c 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 61 67 72 65 67 a,.el.contador.de.d..ficit.agreg
b9140 61 20 65 6c 20 63 75 61 6e 74 6f 20 70 61 72 61 20 71 75 65 20 69 6e 63 6c 75 73 6f 20 6c 6f 73 a.el.cuanto.para.que.incluso.los
b9160 20 70 61 71 75 65 74 65 73 20 67 72 61 6e 64 65 73 20 74 65 6e 67 61 6e 20 6c 61 20 6f 70 6f 72 .paquetes.grandes.tengan.la.opor
b9180 74 75 6e 69 64 61 64 20 64 65 20 73 65 72 20 65 6c 69 6d 69 6e 61 64 6f 73 2e 00 50 6f 72 20 65 tunidad.de.ser.eliminados..Por.e
b91a0 6c 20 6d 6f 6d 65 6e 74 6f 2c 20 6e 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 76 65 72 20 74 6f 64 l.momento,.no.es.posible.ver.tod
b91c0 6f 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 20 6c o.el.registro.del.firewall.con.l
b91e0 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 64 65 20 56 79 4f 53 2e 20 os.comandos.operativos.de.VyOS..
b9200 54 6f 64 6f 73 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 73 65 20 67 75 61 72 64 61 72 c3 a1 Todos.los.registros.se.guardar..
b9220 6e 20 65 6e 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 50 6f 72 n.en.``/var/logs/messages``..Por
b9240 20 65 6a 65 6d 70 6c 6f 3a 20 60 60 67 72 65 70 20 26 23 33 39 3b 31 30 2e 31 30 2e 30 2e 31 30 .ejemplo:.``grep.&#39;10.10.0.10
b9260 26 23 33 39 3b 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 45 6e 20 65 6c 20 &#39;./var/log/messages``.En.el.
b9280 6d 6f 6d 65 6e 74 6f 20 64 65 20 72 65 64 61 63 74 61 72 20 65 73 74 65 20 64 6f 63 75 6d 65 6e momento.de.redactar.este.documen
b92a0 74 6f 2c 20 73 65 20 61 64 6d 69 74 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 to,.se.admiten.las.siguientes.pa
b92c0 6e 74 61 6c 6c 61 73 3a 00 41 20 76 65 6c 6f 63 69 64 61 64 65 73 20 6d 75 79 20 62 61 6a 61 73 ntallas:.A.velocidades.muy.bajas
b92e0 20 28 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 33 20 4d 62 69 74 29 2c 20 61 64 65 6d c3 a1 73 .(por.debajo.de.3.Mbit),.adem..s
b9300 20 64 65 20 61 6a 75 73 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 73 69 67 75 65 .de.ajustar.`quantum`.(300.sigue
b9320 20 73 69 65 6e 64 6f 20 63 6f 72 72 65 63 74 6f 29 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 .siendo.correcto),.tambi..n.pued
b9340 65 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 60 6f 62 6a 65 74 69 76 6f 60 20 61 20 61 6c 67 6f 20 e.aumentar.el.`objetivo`.a.algo.
b9360 61 73 c3 ad 20 63 6f 6d 6f 20 31 35 20 6d 73 20 79 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 60 69 as...como.15.ms.y.aumentar.el.`i
b9380 6e 74 65 72 76 61 6c 6f 60 20 61 20 61 6c 72 65 64 65 64 6f 72 20 64 65 20 31 35 30 20 6d 73 2e ntervalo`.a.alrededor.de.150.ms.
b93a0 00 41 64 6a 75 6e 74 61 20 6c 61 20 72 65 64 20 64 65 66 69 6e 69 64 61 20 70 6f 72 20 65 6c 20 .Adjunta.la.red.definida.por.el.
b93c0 75 73 75 61 72 69 6f 20 61 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 53 6f 6c 6f 20 73 65 usuario.a.un.contenedor..Solo.se
b93e0 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 72 65 64 20 79 20 79 61 20 64 .debe.especificar.una.red.y.ya.d
b9400 65 62 65 20 65 78 69 73 74 69 72 2e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 41 75 74 65 ebe.existir..Autenticaci..n.Aute
b9420 6e 74 69 63 61 63 69 c3 b3 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f nticaci..n.(EAPoL).Authenticatio
b9440 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 44 20 64 65 20 63 6c 69 65 6e 74 65 n.Advanced.Options.ID.de.cliente
b9460 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 .de.la.aplicaci..n.de.autenticac
b9480 69 c3 b3 6e 2e 00 53 65 63 72 65 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 61 i..n..Secreto.de.cliente.de.la.a
b94a0 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 49 44 plicaci..n.de.autenticaci..n..ID
b94c0 20 64 65 20 69 6e 71 75 69 6c 69 6e 6f 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 .de.inquilino.de.la.aplicaci..n.
b94e0 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 de.autenticaci..n.La.autenticaci
b9500 c3 b3 6e 20 73 65 20 72 65 61 6c 69 7a 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 70 6c ..n.se.realiza.mediante.el.compl
b9520 65 6d 65 6e 74 6f 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 emento.``openvpn-auth-ldap.so``.
b9540 71 75 65 20 73 65 20 65 6e 76 c3 ad 61 20 63 6f 6e 20 63 61 64 61 20 69 6e 73 74 61 6c 61 63 69 que.se.env..a.con.cada.instalaci
b9560 c3 b3 6e 20 64 65 20 56 79 4f 53 2e 20 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 61 72 63 68 ..n.de.VyOS..Se.requiere.un.arch
b9580 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 6f 2e 20 ivo.de.configuraci..n.dedicado..
b95a0 45 73 20 75 6e 61 20 62 75 65 6e 61 20 70 72 c3 a1 63 74 69 63 61 20 61 6c 6d 61 63 65 6e 61 72 Es.una.buena.pr..ctica.almacenar
b95c0 6c 6f 20 65 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 70 61 72 61 20 73 6f 62 72 65 76 69 76 69 lo.en.``/config``.para.sobrevivi
b95e0 72 20 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 69 6d c3 a1 67 r.a.las.actualizaciones.de.im..g
b9600 65 6e 65 73 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 20 enes.Nombre.de.la.organizaci..n.
b9620 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 74 6f 6b 65 6e 20 64 65 20 61 75 74 65 6e de.autenticaci..n.token.de.auten
b9640 74 69 63 61 63 69 c3 b3 6e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 3a 20 70 61 72 61 20 76 ticaci..n.Autenticaci..n:.para.v
b9660 65 72 69 66 69 63 61 72 20 71 75 65 20 65 6c 20 6d 65 6e 73 61 6a 65 20 70 72 6f 76 69 65 6e 65 erificar.que.el.mensaje.proviene
b9680 20 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 76 c3 a1 6c 69 64 61 2e 00 74 6f 6b 65 6e 20 64 65 .de.una.fuente.v..lida..token.de
b96a0 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 00 43 72 65 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 .autorizaci..n.Creaci..n.autom..
b96c0 74 69 63 61 20 64 65 20 56 4c 41 4e 00 43 72 65 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 tica.de.VLAN.Creaci..n.autom..ti
b96e0 63 61 20 64 65 20 56 4c 41 4e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 ca.de.VLAN.Automatically.create.
b9700 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 BFD.session.for.each.RIP.peer.di
b9720 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e scovered.in.this.interface..When
b9740 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 .the.BFD.session.monitor.signali
b9760 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 ze.that.the.link.is.down.the.RIP
b9780 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 .peer.is.removed.and.all.the.lea
b97a0 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 rned.routes.associated.with.that
b97c0 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 52 65 69 6e 69 63 69 65 20 61 75 74 6f .peer.are.removed..Reinicie.auto
b97e0 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 73 69 73 74 65 6d 61 20 65 6e 20 4b 65 72 6e 65 m..ticamente.el.sistema.en.Kerne
b9800 6c 20 50 61 6e 69 63 20 64 65 73 70 75 c3 a9 73 20 64 65 20 36 30 20 73 65 67 75 6e 64 6f 73 2e l.Panic.despu..s.de.60.segundos.
b9820 00 53 69 73 74 65 6d 61 73 20 41 75 74 c3 b3 6e 6f 6d 6f 73 00 45 76 69 74 61 72 20 4e 41 54 20 .Sistemas.Aut..nomos.Evitar.NAT.
b9840 26 71 75 6f 74 3b 63 6f 6e 20 66 75 67 61 73 26 71 75 6f 74 3b 00 45 78 70 6c 6f 72 61 64 6f 72 &quot;con.fugas&quot;.Explorador
b9860 20 64 65 20 64 61 74 6f 73 20 64 65 20 41 7a 75 72 65 00 42 46 44 00 4d 6f 6e 69 74 6f 72 65 6f .de.datos.de.Azure.BFD.Monitoreo
b9880 20 64 65 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 42 46 44 00 42 46 44 20 65 6e 76 .de.rutas.est..ticas.BFD.BFD.env
b98a0 c3 ad 61 20 6d 75 63 68 6f 73 20 70 61 71 75 65 74 65 73 20 55 44 50 20 70 65 71 75 65 c3 b1 6f ..a.muchos.paquetes.UDP.peque..o
b98c0 73 20 6d 75 79 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a s.muy.r..pidamente.para.garantiz
b98e0 61 72 20 71 75 65 20 65 6c 20 70 61 72 20 61 c3 ba 6e 20 65 73 74 c3 a9 20 76 69 76 6f 2e 00 42 ar.que.el.par.a..n.est...vivo..B
b9900 47 50 00 42 47 50 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 41 53 00 42 47 GP.BGP.-.Pol..tica.de.ruta.AS.BG
b9920 50 20 2d 20 4c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 00 42 47 50 20 2d 20 P.-.Lista.de.la.comunidad.BGP.-.
b9940 4c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 00 Lista.extendida.de.la.comunidad.
b9960 42 47 50 20 2d 20 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 67 72 61 6e 64 65 00 BGP.-.Lista.de.comunidad.grande.
b9980 45 6a 65 6d 70 6c 6f 20 42 47 50 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 65 Ejemplo.BGP.Configuraci..n.del.e
b99a0 6e 72 75 74 61 64 6f 72 20 42 47 50 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 nrutador.BGP.Configuraci..n.de.e
b99c0 73 63 61 6c 61 64 6f 20 64 65 20 42 47 50 00 41 74 72 69 62 75 74 6f 20 64 65 6c 20 61 67 72 65 scalado.de.BGP.Atributo.del.agre
b99e0 67 61 64 6f 72 20 42 47 50 3a 20 4e c3 ba 6d 65 72 6f 20 41 53 20 6f 20 64 69 72 65 63 63 69 c3 gador.BGP:.N..mero.AS.o.direcci.
b9a00 b3 6e 20 49 50 20 64 65 20 75 6e 61 20 61 67 72 65 67 61 63 69 c3 b3 6e 2e 00 42 47 50 20 63 6f .n.IP.de.una.agregaci..n..BGP.co
b9a20 6d 6f 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 mo.lista.de.ruta.para.que.coinci
b9a40 64 61 2e 00 41 74 72 69 62 75 74 6f 20 61 67 72 65 67 61 64 6f 20 61 74 c3 b3 6d 69 63 6f 20 42 da..Atributo.agregado.at..mico.B
b9a60 47 50 2e 00 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 70 61 72 61 20 GP..Lista.de.comunidad.BGP.para.
b9a80 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 43 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 6e 64 69 64 que.coincida..Comunidad.extendid
b9aa0 61 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 4c 6f 73 20 72 6f 6c a.BGP.para.que.coincida..Los.rol
b9ac0 65 73 20 64 65 20 42 47 50 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 52 46 43 20 3a 72 66 63 es.de.BGP.se.definen.en.RFC.:rfc
b9ae0 3a 60 39 32 33 34 60 20 79 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 61 20 6d 61 6e 65 72 :`9234`.y.proporcionan.una.maner
b9b00 61 20 66 c3 a1 63 69 6c 20 64 65 20 61 67 72 65 67 61 72 20 70 72 65 76 65 6e 63 69 c3 b3 6e 2c a.f..cil.de.agregar.prevenci..n,
b9b20 20 64 65 74 65 63 63 69 c3 b3 6e 20 79 20 6d 69 74 69 67 61 63 69 c3 b3 6e 20 64 65 20 66 75 67 .detecci..n.y.mitigaci..n.de.fug
b9b40 61 73 20 64 65 20 72 75 74 61 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 72 6f 6c 20 6c 6f 63 as.de.ruta..El.valor.del.rol.loc
b9b60 61 6c 20 73 65 20 6e 65 67 6f 63 69 61 20 63 6f 6e 20 6c 61 20 6e 75 65 76 61 20 63 61 70 61 63 al.se.negocia.con.la.nueva.capac
b9b80 69 64 61 64 20 64 65 6c 20 72 6f 6c 20 42 47 50 20 71 75 65 20 74 69 65 6e 65 20 75 6e 61 20 76 idad.del.rol.BGP.que.tiene.una.v
b9ba0 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 69 6e 74 65 67 72 61 64 61 20 64 65 6c 20 76 61 6c 6f 72 erificaci..n.integrada.del.valor
b9bc0 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 2e 20 45 6e 20 63 61 73 6f 20 64 65 20 64 69 73 .correspondiente..En.caso.de.dis
b9be0 63 72 65 70 61 6e 63 69 61 2c 20 73 65 20 65 6e 76 69 61 72 c3 ad 61 20 6c 61 20 6e 75 65 76 61 crepancia,.se.enviar..a.la.nueva
b9c00 20 4e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 69 73 63 72 65 70 61 6e 63 69 61 20 64 .Notificaci..n.de.discrepancia.d
b9c20 65 20 72 6f 6c 65 73 20 4f 50 45 4e 20 26 6c 74 3b 32 2c 20 31 31 26 67 74 3b 2e 20 4c 6f 73 20 e.roles.OPEN.&lt;2,.11&gt;..Los.
b9c40 70 61 72 65 73 20 64 65 20 72 6f 6c 65 73 20 63 6f 72 72 65 63 74 6f 73 20 73 6f 6e 3a 00 4c 6f pares.de.roles.correctos.son:.Lo
b9c60 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 42 47 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 65 6e s.enrutadores.BGP.conectados.den
b9c80 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 41 53 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 42 47 tro.del.mismo.AS.a.trav..s.de.BG
b9ca0 50 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 69 P.pertenecen.a.una.sesi..n.BGP.i
b9cc0 6e 74 65 72 6e 61 20 6f 20 49 42 47 50 2e 20 50 61 72 61 20 65 76 69 74 61 72 20 62 75 63 6c 65 nterna.o.IBGP..Para.evitar.bucle
b9ce0 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 s.en.la.tabla.de.enrutamiento,.e
b9d00 6c 20 68 61 62 6c 61 6e 74 65 20 64 65 20 49 42 47 50 20 6e 6f 20 61 6e 75 6e 63 69 61 20 72 75 l.hablante.de.IBGP.no.anuncia.ru
b9d20 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 70 6f 72 20 49 42 47 50 20 61 20 6f 74 72 6f 20 68 tas.aprendidas.por.IBGP.a.otro.h
b9d40 61 62 6c 61 6e 74 65 20 64 65 20 49 42 47 50 20 28 6d 65 63 61 6e 69 73 6d 6f 20 53 70 6c 69 74 ablante.de.IBGP.(mecanismo.Split
b9d60 20 48 6f 72 69 7a 6f 6e 29 2e 20 43 6f 6d 6f 20 74 61 6c 2c 20 49 42 47 50 20 72 65 71 75 69 65 .Horizon)..Como.tal,.IBGP.requie
b9d80 72 65 20 75 6e 61 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 20 64 65 20 74 6f 64 6f 73 20 6c re.una.malla.completa.de.todos.l
b9da0 6f 73 20 70 61 72 65 73 2e 20 50 61 72 61 20 72 65 64 65 73 20 67 72 61 6e 64 65 73 2c 20 65 73 os.pares..Para.redes.grandes,.es
b9dc0 74 6f 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 73 65 20 76 75 65 6c 76 65 20 69 6e 65 73 63 61 to.r..pidamente.se.vuelve.inesca
b9de0 6c 61 62 6c 65 2e 00 4c 61 73 20 72 75 74 61 73 20 42 47 50 20 70 75 65 64 65 6e 20 66 69 6c 74 lable..Las.rutas.BGP.pueden.filt
b9e00 72 61 72 73 65 20 28 65 73 20 64 65 63 69 72 2c 20 63 6f 70 69 61 72 73 65 29 20 65 6e 74 72 65 rarse.(es.decir,.copiarse).entre
b9e20 20 75 6e 61 20 52 49 42 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c .una.RIB.VRF.de.unidifusi..n.y.l
b9e40 61 20 52 49 42 20 53 41 46 49 20 64 65 20 56 50 4e 20 64 65 20 6c 61 20 56 52 46 20 70 72 65 64 a.RIB.SAFI.de.VPN.de.la.VRF.pred
b9e60 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 73 75 20 75 73 6f 20 65 6e 20 4c 33 56 50 4e 20 eterminada.para.su.uso.en.L3VPN.
b9e80 62 61 73 61 64 61 73 20 65 6e 20 4d 50 4c 53 2e 20 4c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e basadas.en.MPLS..Las.rutas.de.un
b9ea0 69 64 69 66 75 73 69 c3 b3 6e 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 6e 20 66 69 6c 74 72 idifusi..n.tambi..n.pueden.filtr
b9ec0 61 72 73 65 20 65 6e 74 72 65 20 63 75 61 6c 71 75 69 65 72 20 56 52 46 20 28 69 6e 63 6c 75 69 arse.entre.cualquier.VRF.(inclui
b9ee0 64 61 20 6c 61 20 52 49 42 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 6c 61 20 da.la.RIB.de.unidifusi..n.de.la.
b9f00 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 47 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 instancia.de.BGP.predeterminada)
b9f20 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e 61 20 ..Tambi..n.est...disponible.una.
b9f40 73 69 6e 74 61 78 69 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 70 61 72 61 20 sintaxis.de.acceso.directo.para.
b9f60 65 73 70 65 63 69 66 69 63 61 72 20 66 75 67 61 73 20 64 65 20 75 6e 20 56 52 46 20 61 20 6f 74 especificar.fugas.de.un.VRF.a.ot
b9f80 72 6f 20 56 52 46 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 56 50 4e 20 52 49 42 20 64 65 20 ro.VRF.utilizando.la.VPN.RIB.de.
b9fa0 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f 6d 6f la.instancia.predeterminada.como
b9fc0 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 2e 20 55 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 .intermediario..Una.aplicaci..n.
b9fe0 63 6f 6d c3 ba 6e 20 64 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 56 52 46 2d 56 52 46 20 65 73 com..n.de.la.funci..n.VRF-VRF.es
ba000 20 63 6f 6e 65 63 74 61 72 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 .conectar.el.dominio.de.enrutami
ba020 65 6e 74 6f 20 70 72 69 76 61 64 6f 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 20 61 6c 20 73 65 ento.privado.de.un.cliente.al.se
ba040 72 76 69 63 69 6f 20 56 50 4e 20 64 65 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 2e 20 4c 61 20 66 rvicio.VPN.de.un.proveedor..La.f
ba060 75 67 61 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 uga.se.configura.desde.el.punto.
ba080 64 65 20 76 69 73 74 61 20 64 65 20 75 6e 20 56 52 46 20 69 6e 64 69 76 69 64 75 61 6c 3a 20 6c de.vista.de.un.VRF.individual:.l
ba0a0 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 73 65 20 72 65 66 69 65 72 65 20 61 20 6c 61 73 20 a.importaci..n.se.refiere.a.las.
ba0c0 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 64 65 20 56 50 4e 20 61 20 75 6e 20 56 52 46 20 rutas.filtradas.de.VPN.a.un.VRF.
ba0e0 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 6c 61 de.unidifusi..n,.mientras.que.la
ba100 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 73 65 20 72 65 66 69 65 72 65 20 61 20 6c 61 73 20 72 .exportaci..n.se.refiere.a.las.r
ba120 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 64 65 20 75 6e 20 56 52 46 20 64 65 20 75 6e 69 64 utas.filtradas.de.un.VRF.de.unid
ba140 69 66 75 73 69 c3 b3 6e 20 61 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 75 6e 20 70 ifusi..n.a.VPN..Babel.Babel.un.p
ba160 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 2e 20 55 6e 61 20 73 6f 6c 61 rotocolo.de.doble.pila..Una.sola
ba180 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 61 62 65 6c 20 70 75 65 64 65 20 72 65 61 6c 69 7a .instancia.de.Babel.puede.realiz
ba1a0 61 72 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 74 61 6e 74 6f 20 70 61 72 61 20 49 50 ar.el.enrutamiento.tanto.para.IP
ba1c0 76 34 20 63 6f 6d 6f 20 70 61 72 61 20 49 50 76 36 2e 00 42 61 62 65 6c 20 65 73 20 75 6e 20 70 v4.como.para.IPv6..Babel.es.un.p
ba1e0 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 6d 6f 64 65 72 6e 6f rotocolo.de.enrutamiento.moderno
ba200 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 65 72 20 72 6f 62 75 73 74 6f 20 79 20 65 66 .dise..ado.para.ser.robusto.y.ef
ba220 69 63 69 65 6e 74 65 20 74 61 6e 74 6f 20 65 6e 20 72 65 64 65 73 20 61 6c c3 a1 6d 62 72 69 63 iciente.tanto.en.redes.al..mbric
ba240 61 73 20 6f 72 64 69 6e 61 72 69 61 73 20 63 6f 6d 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 6d as.ordinarias.como.en.redes.de.m
ba260 61 6c 6c 61 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 alla.inal..mbricas..De.forma.pre
ba280 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 74 65 6f 20 64 determinada,.utiliza.el.conteo.d
ba2a0 65 20 73 61 6c 74 6f 73 20 65 6e 20 72 65 64 65 73 20 63 61 62 6c 65 61 64 61 73 20 79 20 75 6e e.saltos.en.redes.cableadas.y.un
ba2c0 61 20 76 61 72 69 61 6e 74 65 20 64 65 20 45 54 58 20 65 6e 20 65 6e 6c 61 63 65 73 20 69 6e 61 a.variante.de.ETX.en.enlaces.ina
ba2e0 6c c3 a1 6d 62 72 69 63 6f 73 2e 20 53 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 l..mbricos..Se.puede.configurar.
ba300 70 61 72 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 6c 61 20 64 69 76 65 72 73 69 64 para.tener.en.cuenta.la.diversid
ba320 61 64 20 64 65 20 72 61 64 69 6f 20 79 20 63 61 6c 63 75 6c 61 72 20 61 75 74 6f 6d c3 a1 74 69 ad.de.radio.y.calcular.autom..ti
ba340 63 61 6d 65 6e 74 65 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 camente.la.latencia.de.un.enlace
ba360 20 65 20 69 6e 63 6c 75 69 72 6c 61 20 65 6e 20 6c 61 20 6d c3 a9 74 72 69 63 61 2e 20 45 73 74 .e.incluirla.en.la.m..trica..Est
ba380 c3 a1 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 62 61 63 6b ...definido.en.:rfc:`8966`..back
ba3a0 2d 65 6e 64 00 41 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 3a 00 52 -end.Algoritmos.de.equilibrio:.R
ba3c0 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 00 45 71 75 69 6c 69 62 72 69 6f 20 62 eglas.de.equilibrio.Equilibrio.b
ba3e0 61 73 61 64 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 43 6f asado.en.el.nombre.de.dominio.Co
ba400 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 00 43 6f nformaci..n.de.ancho.de.banda.Co
ba420 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 61 nformaci..n.de.ancho.de.banda.pa
ba440 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 ra.usuarios.locales.Los.l..mites
ba460 20 64 65 20 74 61 73 61 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 .de.tasa.de.ancho.de.banda.se.pu
ba480 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f eden.establecer.para.usuarios.lo
ba4a0 63 61 6c 65 73 20 6f 20 61 74 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 cales.o.atributos.basados.en.RAD
ba4c0 49 55 53 2e 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 IUS..Los.l..mites.de.velocidad.d
ba4e0 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 e.ancho.de.banda.se.pueden.estab
ba500 6c 65 63 65 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 6f 20 6d 65 lecer.para.usuarios.locales.o.me
ba520 64 69 61 6e 74 65 20 61 74 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 diante.atributos.basados.en.RADI
ba540 55 53 2e 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 74 61 73 61 20 64 65 20 61 6e 63 68 US..Los.l..mites.de.tasa.de.anch
ba560 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 72 20 o.de.banda.se.pueden.establecer.
ba580 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 64 65 6e 74 72 6f 20 64 65 20 para.usuarios.locales.dentro.de.
ba5a0 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 20 6d 65 64 69 61 6e 74 65 20 61 74 72 la.configuraci..n.o.mediante.atr
ba5c0 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 2e 00 42 61 73 65 20 63 ibutos.basados.en.RADIUS..Base.c
ba5e0 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 hain.is.for.traffic.toward.the.r
ba600 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 outer.is.``set.firewall.ipv4.inp
ba620 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f ut.filter....``.Base.chain.is.fo
ba640 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 r.traffic.toward.the.router.is.`
ba660 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 `set.firewall.ipv6.input.filter.
ba680 2e 2e 2e 60 60 00 54 6f 70 6f 6c 6f 67 c3 ad 61 20 44 4d 56 50 4e 20 64 65 20 6c c3 ad 6e 65 61 ...``.Topolog..a.DMVPN.de.l..nea
ba6a0 20 62 61 73 65 00 43 6f 6e 63 65 70 74 6f 73 20 62 c3 a1 73 69 63 6f 73 00 43 6f 6d 61 6e 64 6f .base.Conceptos.b..sicos.Comando
ba6c0 73 20 62 c3 a1 73 69 63 6f 73 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 62 c3 a1 73 69 63 6f 20 73 s.b..sicos.El.filtrado.b..sico.s
ba6e0 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 61 63 63 65 73 73 e.puede.realizar.mediante.access
ba700 2d 6c 69 73 74 20 79 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 45 6c 20 66 69 6c 74 72 61 64 -list.y.access-list6..El.filtrad
ba720 6f 20 62 c3 a1 73 69 63 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 61 70 6c 69 63 o.b..sico.tambi..n.podr..a.aplic
ba740 61 72 73 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 61 arse.al.tr..fico.IPv6..Configura
ba760 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 65 73 74 61 ci..n.b..sica.Aseg..rese.de.esta
ba780 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 blecer.una.configuraci..n.predet
ba7a0 65 72 6d 69 6e 61 64 61 20 73 61 6e 61 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 erminada.sana.en.el.archivo.de.c
ba7c0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 65 73 onfiguraci..n.predeterminado,.es
ba7e0 74 6f 20 73 65 20 63 61 72 67 61 72 c3 a1 20 65 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 75 65 to.se.cargar...en.el.caso.de.que
ba800 20 75 6e 20 75 73 75 61 72 69 6f 20 65 73 74 c3 a9 20 61 75 74 65 6e 74 69 63 61 64 6f 20 79 20 .un.usuario.est...autenticado.y.
ba820 6e 6f 20 73 65 20 65 6e 63 75 65 6e 74 72 65 20 6e 69 6e 67 c3 ba 6e 20 61 72 63 68 69 76 6f 20 no.se.encuentre.ning..n.archivo.
ba840 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 71 75 65 en.el.directorio.configurado.que
ba860 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 .coincida.con.el.nombre.de.usuar
ba880 69 6f 2f 67 72 75 70 6f 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 43 61 70 61 63 69 io/grupo.de.los.usuarios..Capaci
ba8a0 64 61 64 65 73 20 64 65 20 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 68 61 63 65 73 3a 00 44 65 dades.de.formaci..n.de.haces:.De
ba8c0 62 69 64 6f 20 61 20 71 75 65 20 75 6e 20 61 67 72 65 67 61 64 6f 72 20 6e 6f 20 70 75 65 64 65 bido.a.que.un.agregador.no.puede
ba8e0 20 65 73 74 61 72 20 61 63 74 69 76 6f 20 73 69 6e 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 20 65 6e .estar.activo.sin.al.menos.un.en
ba900 6c 61 63 65 20 64 69 73 70 6f 6e 69 62 6c 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 65 73 74 61 lace.disponible,.establecer.esta
ba920 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 30 20 6f 20 65 6e 20 31 20 74 69 65 6e 65 20 65 78 61 63 74 .opci..n.en.0.o.en.1.tiene.exact
ba940 61 6d 65 6e 74 65 20 65 6c 20 6d 69 73 6d 6f 20 65 66 65 63 74 6f 2e 00 44 65 62 69 64 6f 20 61 amente.el.mismo.efecto..Debido.a
ba960 20 71 75 65 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 6e 6f 20 .que.las.sesiones.existentes.no.
ba980 63 6f 6e 6d 75 74 61 6e 20 70 6f 72 20 65 72 72 6f 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 conmutan.por.error.autom..ticame
ba9a0 6e 74 65 20 61 20 75 6e 61 20 6e 75 65 76 61 20 72 75 74 61 2c 20 6c 61 20 74 61 62 6c 61 20 64 nte.a.una.nueva.ruta,.la.tabla.d
ba9c0 65 20 73 65 73 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 76 61 63 69 61 72 20 65 6e 20 63 61 64 e.sesi..n.se.puede.vaciar.en.cad
ba9e0 61 20 63 61 6d 62 69 6f 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 3a a.cambio.de.estado.de.conexi..n:
baa00 00 41 6e 74 65 73 20 64 65 20 68 61 62 69 6c 69 74 61 72 20 63 75 61 6c 71 75 69 65 72 20 64 65 .Antes.de.habilitar.cualquier.de
baa20 73 63 61 72 67 61 20 64 65 20 73 65 67 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 scarga.de.segmentaci..n.de.hardw
baa40 61 72 65 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 64 65 73 63 61 72 67 61 20 64 65 are,.se.requiere.una.descarga.de
baa60 20 73 6f 66 74 77 61 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 65 6e 20 47 53 4f .software.correspondiente.en.GSO
baa80 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 ..De.lo.contrario,.es.posible.qu
baaa0 65 20 75 6e 61 20 74 72 61 6d 61 20 73 65 20 72 65 64 69 72 69 6a 61 20 65 6e 74 72 65 20 64 69 e.una.trama.se.redirija.entre.di
baac0 73 70 6f 73 69 74 69 76 6f 73 20 79 20 74 65 72 6d 69 6e 65 20 73 69 6e 20 70 6f 64 65 72 20 74 spositivos.y.termine.sin.poder.t
baae0 72 61 6e 73 6d 69 74 69 72 73 65 2e 00 41 6e 74 65 73 20 64 65 20 70 6f 64 65 72 20 61 70 6c 69 ransmitirse..Antes.de.poder.apli
bab00 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 car.un.conjunto.de.reglas.a.una.
bab20 7a 6f 6e 61 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 6c 61 73 20 7a 6f 6e zona,.primero.debe.crear.las.zon
bab40 61 73 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 64 69 61 67 72 61 6d 61 20 64 65 20 66 6c 75 as..El.siguiente.diagrama.de.flu
bab60 6a 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 75 6e 61 20 72 65 66 65 72 65 6e 63 69 61 20 72 c3 jo.podr..a.ser.una.referencia.r.
bab80 a1 70 69 64 61 20 70 61 72 61 20 6c 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 61 63 .pida.para.la.combinaci..n.de.ac
baba0 63 69 c3 b3 6e 20 64 65 20 63 69 65 72 72 65 2c 20 73 65 67 c3 ba 6e 20 63 c3 b3 6d 6f 20 65 73 ci..n.de.cierre,.seg..n.c..mo.es
babc0 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6c 20 70 61 72 2e 00 41 20 63 6f 6e 74 69 6e t...configurado.el.par..A.contin
babe0 75 61 63 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 70 61 uaci..n.se.muestra.un.ejemplo.pa
bac00 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 4c 4e 53 3a 00 54 72 c3 a1 66 69 63 6f 20 64 ra.configurar.un.LNS:.Tr..fico.d
bac20 65 20 6d 65 6a 6f 72 20 65 73 66 75 65 72 7a 6f 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f e.mejor.esfuerzo,.predeterminado
bac40 00 45 6e 74 72 65 20 6c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 2c 20 6c 61 20 63 6f 6e 66 .Entre.las.computadoras,.la.conf
bac60 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 20 75 74 69 6c 69 7a 61 64 61 iguraci..n.m..s.com..n.utilizada
bac80 20 66 75 65 20 26 71 75 6f 74 3b 38 4e 31 26 71 75 6f 74 3b 3a 20 63 61 72 61 63 74 65 72 65 73 .fue.&quot;8N1&quot;:.caracteres
baca0 20 64 65 20 6f 63 68 6f 20 62 69 74 73 2c 20 63 6f 6e 20 75 6e 20 62 69 74 20 64 65 20 69 6e 69 .de.ocho.bits,.con.un.bit.de.ini
bacc0 63 69 6f 2c 20 75 6e 20 62 69 74 20 64 65 20 70 61 72 61 64 61 20 79 20 73 69 6e 20 62 69 74 20 cio,.un.bit.de.parada.y.sin.bit.
bace0 64 65 20 70 61 72 69 64 61 64 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 75 74 69 de.paridad..Por.lo.tanto,.se.uti
bad00 6c 69 7a 61 6e 20 31 30 20 74 69 65 6d 70 6f 73 20 64 65 20 62 61 75 64 69 6f 73 20 70 61 72 61 lizan.10.tiempos.de.baudios.para
bad20 20 65 6e 76 69 61 72 20 75 6e 20 73 6f 6c 6f 20 63 61 72 c3 a1 63 74 65 72 20 79 2c 20 70 6f 72 .enviar.un.solo.car..cter.y,.por
bad40 20 6c 6f 20 74 61 6e 74 6f 2c 20 64 69 76 69 64 69 72 20 6c 61 20 74 61 73 61 20 64 65 20 62 69 .lo.tanto,.dividir.la.tasa.de.bi
bad60 74 73 20 64 65 20 73 65 c3 b1 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 6f 72 20 64 69 65 7a 20 64 61 ts.de.se..alizaci..n.por.diez.da
bad80 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 .como.resultado.la.velocidad.de.
bada0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 65 6e 20 63 61 72 61 63 74 65 72 transmisi..n.general.en.caracter
badc0 65 73 20 70 6f 72 20 73 65 67 75 6e 64 6f 2e 20 45 73 74 61 20 65 73 20 74 61 6d 62 69 c3 a9 6e es.por.segundo..Esta.es.tambi..n
bade0 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .la.configuraci..n.predeterminad
bae00 61 20 73 69 20 6e 69 6e 67 75 6e 61 20 64 65 20 65 73 61 73 20 6f 70 63 69 6f 6e 65 73 20 65 73 a.si.ninguna.de.esas.opciones.es
bae20 74 c3 a1 20 64 65 66 69 6e 69 64 61 2e 00 4e 41 54 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 00 t...definida..NAT.bidireccional.
bae40 76 61 6c 6f 72 20 62 69 6e 61 72 69 6f 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 valor.binario.Bind.container.net
bae60 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 56 69 work.to.a.given.VRF.instance..Vi
bae80 6e 63 75 6c 61 72 20 65 6c 20 6f 79 65 6e 74 65 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2f ncular.el.oyente.a.una.interfaz/
baea0 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 2c 20 6f 62 6c 69 67 61 74 6f direcci..n.espec..fica,.obligato
baec0 72 69 6f 20 70 61 72 61 20 49 50 76 36 00 56 69 6e 63 75 6c 61 20 65 74 68 31 2e 32 34 31 20 79 rio.para.IPv6.Vincula.eth1.241.y
baee0 20 76 78 6c 61 6e 32 34 31 20 65 6e 74 72 65 20 73 c3 ad 20 61 6c 20 63 6f 6e 76 65 72 74 69 72 .vxlan241.entre.s...al.convertir
baf00 6c 6f 73 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 6d 69 65 6d 62 72 6f 20 64 65 6c 20 6d 69 los.en.interfaces.miembro.del.mi
baf20 73 6d 6f 20 70 75 65 6e 74 65 2e 00 41 67 75 6a 65 72 6f 20 6e 65 67 72 6f 00 42 6c 6f 71 75 65 smo.puente..Agujero.negro.Bloque
baf40 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 4c 6f 73 20 a.IP.de.origen.en.segundos..Los.
baf60 62 6c 6f 71 75 65 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 61 75 6d 65 6e 74 61 6e 20 65 6e 20 bloques.posteriores.aumentan.en.
baf80 75 6e 20 66 61 63 74 6f 72 20 64 65 20 31 2c 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 un.factor.de.1,5..El.valor.prede
bafa0 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 32 30 2e 00 42 6c 6f 71 75 65 65 20 6c 61 20 49 50 20 terminado.es.120..Bloquee.la.IP.
bafc0 64 65 20 6f 72 69 67 65 6e 20 63 75 61 6e 64 6f 20 73 75 20 70 75 6e 74 61 6a 65 20 64 65 20 61 de.origen.cuando.su.puntaje.de.a
bafe0 74 61 71 75 65 20 61 63 75 6d 75 6c 61 74 69 76 6f 20 65 78 63 65 64 61 20 65 6c 20 75 6d 62 72 taque.acumulativo.exceda.el.umbr
bb000 61 6c 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 al..El.valor.predeterminado.es.3
bb020 30 2e 00 42 6c 6f 71 75 65 6f 20 64 65 20 6c 6c 61 6d 61 64 61 73 20 73 69 6e 20 74 69 65 6d 70 0..Bloqueo.de.llamadas.sin.tiemp
bb040 6f 20 64 65 20 65 73 70 65 72 61 2e 20 c2 a1 45 6c 20 73 69 73 74 65 6d 61 20 64 65 6a 61 72 c3 o.de.espera....El.sistema.dejar.
bb060 a1 20 64 65 20 72 65 73 70 6f 6e 64 65 72 20 73 69 20 65 6c 20 73 63 72 69 70 74 20 6e 6f 20 72 ..de.responder.si.el.script.no.r
bb080 65 67 72 65 73 61 21 00 43 c3 b3 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 42 6f 61 egresa!.C..digo.de.origen.de.Boa
bb0a0 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 70 61 72 61 rder.Gateway.Protocol.(BGP).para
bb0c0 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 62 6f .que.coincida..Agregaci..n.de.bo
bb0e0 6e 6f 73 2f 65 6e 6c 61 63 65 73 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 62 6f 6e 6f 73 00 4c 6f nos/enlaces.Opciones.de.bonos.Lo
bb100 6e 67 69 74 75 64 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 20 61 72 72 61 6e 71 75 65 20 ngitud.de.la.imagen.de.arranque.
bb120 65 6e 20 62 6c 6f 71 75 65 73 20 64 65 20 35 31 32 20 6f 63 74 65 74 6f 73 00 4e 6f 6d 62 72 65 en.bloques.de.512.octetos.Nombre
bb140 20 64 65 20 61 72 63 68 69 76 6f 20 64 65 20 61 72 72 61 6e 71 75 65 00 45 73 20 70 6f 73 69 62 .de.archivo.de.arranque.Es.posib
bb160 6c 65 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 20 65 20 49 50 76 36 le.la.multidifusi..n.IPv4.e.IPv6
bb180 2e 00 53 65 20 61 64 6d 69 74 65 6e 20 63 75 65 6e 74 61 73 20 3a 61 62 62 72 3a 60 52 41 44 49 ..Se.admiten.cuentas.:abbr:`RADI
bb1a0 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 US.(Remote.Authentication.Dial-I
bb1c0 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 64 6d 69 6e 69 73 74 72 61 64 61 73 20 6c n.User.Service)`.administradas.l
bb1e0 6f 63 61 6c 6d 65 6e 74 65 20 79 20 61 64 6d 69 6e 69 73 74 72 61 64 61 73 20 72 65 6d 6f 74 61 ocalmente.y.administradas.remota
bb200 6d 65 6e 74 65 2e 00 54 61 6e 74 6f 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 63 6f 6d 6f mente..Tanto.las.respuestas.como
bb220 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 74 69 70 6f 20 61 72 70 20 67 72 61 .las.solicitudes.de.tipo.arp.gra
bb240 74 75 69 74 6f 20 61 63 74 69 76 61 72 c3 a1 6e 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 tuito.activar..n.la.actualizaci.
bb260 b3 6e 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 50 2c 20 73 69 20 65 73 74 61 20 63 6f 6e 66 .n.de.la.tabla.ARP,.si.esta.conf
bb280 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 63 74 69 76 61 64 61 2e 00 45 6c 20 65 6e iguraci..n.est...activada..El.en
bb2a0 72 75 74 61 64 6f 72 20 64 65 20 6c 61 20 73 75 63 75 72 73 61 6c 20 31 20 70 6f 64 72 c3 ad 61 rutador.de.la.sucursal.1.podr..a
bb2c0 20 74 65 6e 65 72 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6c c3 ad 6e 65 61 73 3a 00 50 .tener.las.siguientes.l..neas:.P
bb2e0 75 65 6e 74 65 00 42 72 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 uente.Bridge.Firewall.Configurat
bb300 69 6f 6e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 70 75 65 6e 74 65 00 42 72 69 64 67 65 20 52 75 ion.Opciones.de.puente.Bridge.Ru
bb320 6c 65 73 00 42 72 69 64 67 65 20 72 65 73 70 6f 6e 64 65 20 65 6e 20 6c 61 20 64 69 72 65 63 63 les.Bridge.responde.en.la.direcc
bb340 69 c3 b3 6e 20 49 50 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a i..n.IP.192.0.2.1/24.y.2001:db8:
bb360 3a 66 66 66 66 2f 36 34 00 45 6e 76 65 6a 65 63 69 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 20 :ffff/64.Envejecimiento.m..ximo.
bb380 64 65 6c 20 70 75 65 6e 74 65 20 60 3c 74 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 del.puente.`<time>.`.en.segundos
bb3a0 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 32 30 29 2e 00 50 75 65 6e 74 65 3a 00 42 .(predeterminado:.20)..Puente:.B
bb3c0 75 72 73 74 20 63 6f 75 6e 74 00 55 73 75 61 72 69 6f 73 20 63 6f 6d 65 72 63 69 61 6c 65 73 00 urst.count.Usuarios.comerciales.
bb3e0 50 65 72 6f 20 61 6e 74 65 73 20 64 65 20 61 70 72 65 6e 64 65 72 20 61 20 63 6f 6e 66 69 67 75 Pero.antes.de.aprender.a.configu
bb400 72 61 72 20 74 75 20 70 6f 6c c3 ad 74 69 63 61 2c 20 74 65 20 61 64 76 65 72 74 69 72 65 6d 6f rar.tu.pol..tica,.te.advertiremo
bb420 73 20 73 6f 62 72 65 20 6c 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 75 6e 69 64 61 64 65 73 20 s.sobre.las.diferentes.unidades.
bb440 71 75 65 20 70 75 65 64 65 73 20 75 73 61 72 20 79 20 74 61 6d 62 69 c3 a9 6e 20 74 65 20 6d 6f que.puedes.usar.y.tambi..n.te.mo
bb460 73 74 72 61 72 65 6d 6f 73 20 71 75 c3 a9 20 73 6f 6e 20 6c 61 73 20 2a 63 6c 61 73 65 73 2a 20 straremos.qu...son.las.*clases*.
bb480 79 20 63 c3 b3 6d 6f 20 66 75 6e 63 69 6f 6e 61 6e 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 61 y.c..mo.funcionan,.ya.que.alguna
bb4a0 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 71 75 65 s.pol..ticas.pueden.requerir.que
bb4c0 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 65 73 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 52 .las.configures..Por.defecto,.VR
bb4e0 52 50 20 75 73 61 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 RP.usa.paquetes.de.multidifusi..
bb500 6e 2e 20 53 69 20 73 75 20 72 65 64 20 6e 6f 20 61 64 6d 69 74 65 20 6d 75 6c 74 69 64 69 66 75 n..Si.su.red.no.admite.multidifu
bb520 73 69 c3 b3 6e 20 70 6f 72 20 63 75 61 6c 71 75 69 65 72 20 6d 6f 74 69 76 6f 2c 20 70 75 65 64 si..n.por.cualquier.motivo,.pued
bb540 65 20 68 61 63 65 72 20 71 75 65 20 56 52 52 50 20 75 73 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 e.hacer.que.VRRP.use.comunicaci.
bb560 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 00 .n.de.unidifusi..n.en.su.lugar..
bb580 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 52 52 50 20 75 73 61 20 70 72 65 66 65 72 65 6e 63 69 Por.defecto,.VRRP.usa.preferenci
bb5a0 61 2e 20 50 75 65 64 65 20 64 65 73 61 63 74 69 76 61 72 6c 6f 20 63 6f 6e 20 6c 61 20 6f 70 63 a..Puede.desactivarlo.con.la.opc
bb5c0 69 c3 b3 6e 20 26 71 75 6f 74 3b 73 69 6e 20 70 72 69 6f 72 69 64 61 64 26 71 75 6f 74 3b 3a 00 i..n.&quot;sin.prioridad&quot;:.
bb5e0 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 65 20 63 6f 6e 66 De.forma.predeterminada,.se.conf
bb600 69 67 75 72 61 20 26 71 75 6f 74 3b 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 26 igura.&quot;strict-lsa-checking&
bb620 71 75 6f 74 3b 2c 20 6c 75 65 67 6f 20 65 6c 20 61 73 69 73 74 65 6e 74 65 20 63 61 6e 63 65 6c quot;,.luego.el.asistente.cancel
bb640 61 72 c3 a1 20 65 6c 20 72 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 63 75 61 6e 64 6f ar...el.reinicio.elegante.cuando
bb660 20 73 65 20 70 72 6f 64 75 7a 63 61 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 4c 53 41 20 71 75 .se.produzca.un.cambio.de.LSA.qu
bb680 65 20 61 66 65 63 74 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 73 65 20 72 65 69 e.afecte.al.enrutador.que.se.rei
bb6a0 6e 69 63 69 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 nicia..De.forma.predeterminada,.
bb6c0 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 64 65 20 70 75 65 el.alcance.de.los.enlaces.de.pue
bb6e0 72 74 6f 20 70 61 72 61 20 6c 6f 73 20 73 6f 63 6b 65 74 73 20 69 6e 64 65 70 65 6e 64 69 65 6e rto.para.los.sockets.independien
bb700 74 65 73 20 73 65 20 6c 69 6d 69 74 61 20 61 6c 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e tes.se.limita.al.VRF.predetermin
bb720 61 64 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 6e 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f ado..Es.decir,.no.coincidir...co
bb740 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 6c 6c 65 67 75 65 6e 20 61 20 6c 61 73 n.los.paquetes.que.lleguen.a.las
bb760 20 69 6e 74 65 72 66 61 63 65 73 20 65 73 63 6c 61 76 69 7a 61 64 61 73 20 61 20 75 6e 20 56 52 .interfaces.esclavizadas.a.un.VR
bb780 46 20 79 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 70 75 65 64 65 6e 20 76 69 6e 63 75 6c 61 72 F.y.los.procesos.pueden.vincular
bb7a0 73 65 20 61 6c 20 6d 69 73 6d 6f 20 70 75 65 72 74 6f 20 73 69 20 73 65 20 76 69 6e 63 75 6c 61 se.al.mismo.puerto.si.se.vincula
bb7c0 6e 20 61 20 75 6e 20 56 52 46 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e n.a.un.VRF..De.forma.predetermin
bb7e0 61 64 61 2c 20 46 52 52 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 20 69 6e 74 65 72 63 6f 6e 65 78 ada,.FRR.mostrar...la.interconex
bb800 69 c3 b3 6e 20 63 6f 6e 20 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 63 6f 6d c3 ba 6e 20 6d c3 i..n.con.una.capacidad.com..n.m.
bb820 ad 6e 69 6d 61 20 70 61 72 61 20 61 6d 62 6f 73 20 6c 61 64 6f 73 2e 20 50 6f 72 20 65 6a 65 6d .nima.para.ambos.lados..Por.ejem
bb840 70 6c 6f 2c 20 73 69 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 74 69 65 6e 65 plo,.si.el.enrutador.local.tiene
bb860 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6d .capacidades.de.unidifusi..n.y.m
bb880 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d ultidifusi..n.y.el.enrutador.rem
bb8a0 6f 74 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 63 61 70 61 63 69 64 61 64 20 64 65 20 75 6e 69 64 oto.solo.tiene.capacidad.de.unid
bb8c0 69 66 75 73 69 c3 b3 6e 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 73 74 ifusi..n,.el.enrutador.local.est
bb8e0 61 62 6c 65 63 65 72 c3 a1 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 6f 6c 6f 20 63 6f 6e 20 ablecer...la.conexi..n.solo.con.
bb900 63 61 70 61 63 69 64 61 64 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 20 43 75 61 6e 64 capacidad.de.unidifusi..n..Cuand
bb920 6f 20 6e 6f 20 68 61 79 20 63 61 70 61 63 69 64 61 64 65 73 20 63 6f 6d 75 6e 65 73 2c 20 46 52 o.no.hay.capacidades.comunes,.FR
bb940 52 20 65 6e 76 c3 ad 61 20 75 6e 20 65 72 72 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6e R.env..a.un.error.de.capacidad.n
bb960 6f 20 61 64 6d 69 74 69 64 61 20 79 20 6c 75 65 67 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 o.admitida.y.luego.restablece.la
bb980 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e .conexi..n..De.forma.predetermin
bb9a0 61 64 61 2c 20 56 79 4f 53 20 6e 6f 20 61 6e 75 6e 63 69 61 20 75 6e 61 20 72 75 74 61 20 70 72 ada,.VyOS.no.anuncia.una.ruta.pr
bb9c0 65 64 65 74 65 72 6d 69 6e 61 64 61 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 69 6e 63 6c 75 73 6f edeterminada.(0.0.0.0/0).incluso
bb9e0 20 73 69 20 65 73 74 c3 a1 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d .si.est...en.la.tabla.de.enrutam
bba00 69 65 6e 74 6f 2e 20 43 75 61 6e 64 6f 20 64 65 73 65 65 20 61 6e 75 6e 63 69 61 72 20 72 75 74 iento..Cuando.desee.anunciar.rut
bba20 61 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 20 61 6c 20 70 61 72 2c 20 75 73 65 20 65 as.predeterminadas.al.par,.use.e
bba40 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 20 55 73 61 6e 64 6f 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f ste.comando..Usando.el.argumento
bba60 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 2c 20 70 .opcional.:cfgcmd:`route-map`,.p
bba80 75 65 64 65 20 69 6e 79 65 63 74 61 72 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 uede.inyectar.la.ruta.predetermi
bbaa0 6e 61 64 61 20 61 20 75 6e 20 76 65 63 69 6e 6f 20 64 61 64 6f 20 73 6f 6c 6f 20 73 69 20 73 65 nada.a.un.vecino.dado.solo.si.se
bbac0 20 63 75 6d 70 6c 65 6e 20 6c 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 65 6e 20 65 6c 20 6d .cumplen.las.condiciones.en.el.m
bbae0 61 70 61 20 64 65 20 72 75 74 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 apa.de.ruta..De.forma.predetermi
bbb00 6e 61 64 61 2c 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6d c3 b3 76 69 6c 20 67 65 6e 65 nada,.la.aplicaci..n.m..vil.gene
bbb20 72 61 20 75 6e 20 6e 75 65 76 6f 20 74 6f 6b 65 6e 20 63 61 64 61 20 33 30 20 73 65 67 75 6e 64 ra.un.nuevo.token.cada.30.segund
bbb40 6f 73 2e 20 50 61 72 61 20 63 6f 6d 70 65 6e 73 61 72 20 65 6c 20 70 6f 73 69 62 6c 65 20 64 65 os..Para.compensar.el.posible.de
bbb60 73 66 61 73 65 20 74 65 6d 70 6f 72 61 6c 20 65 6e 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 sfase.temporal.entre.el.cliente.
bbb80 79 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 73 65 20 70 65 72 6d 69 74 65 20 75 6e 20 74 6f 6b y.el.servidor,.se.permite.un.tok
bbba0 65 6e 20 61 64 69 63 69 6f 6e 61 6c 20 61 6e 74 65 73 20 79 20 64 65 73 70 75 c3 a9 73 20 64 65 en.adicional.antes.y.despu..s.de
bbbc0 20 6c 61 20 68 6f 72 61 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 75 6e .la.hora.actual..Esto.permite.un
bbbe0 20 73 65 73 67 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 68 61 73 74 61 20 33 30 20 73 65 67 .sesgo.de.tiempo.de.hasta.30.seg
bbc00 75 6e 64 6f 73 20 65 6e 74 72 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 74 65 6e undos.entre.el.servidor.de.auten
bbc20 74 69 63 61 63 69 c3 b3 6e 20 79 20 65 6c 20 63 6c 69 65 6e 74 65 2e 00 44 65 20 6d 61 6e 65 72 ticaci..n.y.el.cliente..De.maner
bbc40 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 64 64 63 6c 69 65 6e 74 5f 20 61 63 74 75 a.predeterminada,.ddclient_.actu
bbc60 61 6c 69 7a 61 72 c3 a1 20 75 6e 20 72 65 67 69 73 74 72 6f 20 64 6e 73 20 64 69 6e c3 a1 6d 69 alizar...un.registro.dns.din..mi
bbc80 63 6f 20 75 73 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 69 72 65 63 co.usando.la.direcci..n.IP.direc
bbca0 74 61 6d 65 6e 74 65 20 61 64 6a 75 6e 74 61 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 tamente.adjunta.a.la.interfaz..S
bbcc0 69 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 79 4f 53 20 65 73 74 c3 a1 20 64 65 74 i.su.instancia.de.VyOS.est...det
bbce0 72 c3 a1 73 20 64 65 20 4e 41 54 2c 20 73 75 20 72 65 67 69 73 74 72 6f 20 73 65 20 61 63 74 75 r..s.de.NAT,.su.registro.se.actu
bbd00 61 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 61 70 75 6e 74 61 72 20 61 20 73 75 20 49 50 20 69 6e alizar...para.apuntar.a.su.IP.in
bbd20 74 65 72 6e 61 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c terna..De.manera.predeterminada,
bbd40 20 68 61 62 69 6c 69 74 61 72 20 52 50 4b 49 20 6e 6f 20 63 61 6d 62 69 61 20 6c 61 20 73 65 6c .habilitar.RPKI.no.cambia.la.sel
bbd60 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 2e 20 45 6e 20 70 61 72 ecci..n.de.la.mejor.ruta..En.par
bbd80 74 69 63 75 6c 61 72 2c 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f ticular,.los.prefijos.no.v..lido
bbda0 73 20 61 c3 ba 6e 20 73 65 20 63 6f 6e 73 69 64 65 72 61 72 c3 a1 6e 20 64 75 72 61 6e 74 65 20 s.a..n.se.considerar..n.durante.
bbdc0 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 2e 20 la.selecci..n.de.la.mejor.ruta..
bbde0 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 70 75 65 Sin.embargo,.el.enrutador.se.pue
bbe00 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 69 67 6e 6f 72 61 72 20 74 6f 64 6f 73 de.configurar.para.ignorar.todos
bbe20 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 2e 00 44 65 20 66 6f .los.prefijos.no.v..lidos..De.fo
bbe40 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 61 64 6d 69 74 65 20 69 6e 74 65 72 rma.predeterminada,.admite.inter
bbe60 72 75 70 63 69 6f 6e 65 73 20 70 6c 61 6e 69 66 69 63 61 64 61 73 20 79 20 6e 6f 20 70 6c 61 6e rupciones.planificadas.y.no.plan
bbe80 69 66 69 63 61 64 61 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 ificadas..By.default,.locally.ad
bbea0 76 65 72 74 69 73 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 vertised.prefixes.use.the.implic
bbec0 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f it-null.label.to.encode.in.the.o
bbee0 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d utgoing.NLRI..De.forma.predeterm
bbf00 69 6e 61 64 61 2c 20 6e 67 69 6e 78 20 65 78 70 6f 6e 65 20 6c 61 20 41 50 49 20 6c 6f 63 61 6c inada,.nginx.expone.la.API.local
bbf20 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 76 69 72 74 75 61 6c .en.todos.los.servidores.virtual
bbf40 65 73 2e 20 55 73 65 20 65 73 74 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6e 67 69 es..Use.esto.para.restringir.ngi
bbf60 6e 78 20 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 68 6f 73 74 73 20 76 69 72 74 75 61 6c 65 73 2e nx.a.uno.o.m..s.hosts.virtuales.
bbf80 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 6f 73 20 66 6c .De.forma.predeterminada,.los.fl
bbfa0 75 6a 6f 73 20 72 65 67 69 73 74 72 61 64 6f 73 20 73 65 20 67 75 61 72 64 61 72 c3 a1 6e 20 69 ujos.registrados.se.guardar..n.i
bbfc0 6e 74 65 72 6e 61 6d 65 6e 74 65 20 79 20 73 65 20 70 75 65 64 65 6e 20 65 6e 75 6d 65 72 61 72 nternamente.y.se.pueden.enumerar
bbfe0 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 2e 20 50 75 65 64 65 20 64 65 73 68 61 .con.el.comando.CLI..Puede.desha
bc000 62 69 6c 69 74 61 72 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 6c 6f 63 61 6c bilitar.el.uso.de.la.tabla.local
bc020 20 65 6e 20 6d 65 6d 6f 72 69 61 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 44 65 20 66 .en.memoria.con.el.comando:.De.f
bc040 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 70 72 65 66 69 6a 6f 20 orma.predeterminada,.el.prefijo.
bc060 42 47 50 20 73 65 20 61 6e 75 6e 63 69 61 20 69 6e 63 6c 75 73 6f 20 73 69 20 6e 6f 20 65 73 74 BGP.se.anuncia.incluso.si.no.est
bc080 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 ...presente.en.la.tabla.de.enrut
bc0a0 61 6d 69 65 6e 74 6f 2e 20 45 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 69 66 amiento..Este.comportamiento.dif
bc0c0 69 65 72 65 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 61 6c iere.de.la.implementaci..n.de.al
bc0e0 67 75 6e 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 gunos.proveedores..De.forma.pred
bc100 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 73 74 65 20 70 75 65 6e 74 65 20 65 73 74 c3 a1 20 70 65 eterminada,.este.puente.est...pe
bc120 72 6d 69 74 69 64 6f 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 rmitido..De.manera.predeterminad
bc140 61 2c 20 63 75 61 6e 64 6f 20 56 79 4f 53 20 72 65 63 69 62 65 20 75 6e 20 70 61 71 75 65 74 65 a,.cuando.VyOS.recibe.un.paquete
bc160 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 4d 50 20 64 65 73 74 69 6e .de.solicitud.de.eco.ICMP.destin
bc180 61 64 6f 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 63 6f 6e ado.a.s...mismo,.responder...con
bc1a0 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 49 43 4d 50 2c 20 61 20 6d 65 .una.respuesta.de.eco.ICMP,.a.me
bc1c0 6e 6f 73 20 71 75 65 20 6c 6f 20 65 76 69 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 nos.que.lo.evite.a.trav..s.de.su
bc1e0 20 66 69 72 65 77 61 6c 6c 2e 00 4d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 69 6e .firewall..Mediante.el.uso.de.in
bc200 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 2c 20 68 61 62 72 c3 a1 terfaces.Pseudo-Ethernet,.habr..
bc220 20 6d 65 6e 6f 73 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 6c 20 73 69 73 74 65 6d 61 20 65 6e .menos.sobrecarga.del.sistema.en
bc240 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 6e 20 .comparaci..n.con.la.ejecuci..n.
bc260 64 65 20 75 6e 20 65 6e 66 6f 71 75 65 20 64 65 20 70 75 65 6e 74 65 20 74 72 61 64 69 63 69 6f de.un.enfoque.de.puente.tradicio
bc280 6e 61 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 nal..Las.interfaces.pseudo-Ether
bc2a0 6e 65 74 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 net.tambi..n.se.pueden.usar.para
bc2c0 20 73 6f 6c 75 63 69 6f 6e 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 67 65 6e 65 72 61 6c 20 64 .solucionar.el.l..mite.general.d
bc2e0 65 20 34 30 39 36 20 4c 41 4e 20 76 69 72 74 75 61 6c 65 73 20 28 56 4c 41 4e 29 20 70 6f 72 20 e.4096.LAN.virtuales.(VLAN).por.
bc300 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 66 c3 ad 73 69 63 6f 2c 20 79 61 20 71 75 65 20 puerto.Ethernet.f..sico,.ya.que.
bc320 65 73 65 20 6c c3 ad 6d 69 74 65 20 65 73 20 63 6f 6e 20 72 65 73 70 65 63 74 6f 20 61 20 75 6e ese.l..mite.es.con.respecto.a.un
bc340 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 4f 6d 69 74 69 72 20 65 6c a.sola.direcci..n.MAC..Omitir.el
bc360 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 .webproxy.CA.(autoridad.de.certi
bc380 66 69 63 61 63 69 c3 b3 6e 29 00 43 52 c3 8d 54 49 43 4f 2f 45 43 50 00 4c 6c 61 6d 65 20 61 20 ficaci..n).CR..TICO/ECP.Llame.a.
bc3a0 6f 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 otra.pol..tica.de.mapa.de.ruta.e
bc3c0 6e 20 63 61 73 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2e 00 4e 65 67 6f 63 69 61 63 n.caso.de.coincidencia..Negociac
bc3e0 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 00 43 69 65 72 74 6f 73 20 70 72 6f 76 65 65 i..n.de.capacidad.Ciertos.provee
bc400 64 6f 72 65 73 20 75 73 61 6e 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 70 61 72 61 20 69 64 dores.usan.transmisiones.para.id
bc420 65 6e 74 69 66 69 63 61 72 20 73 75 20 65 71 75 69 70 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e entificar.su.equipo.dentro.de.un
bc440 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 45 74 68 65 72 6e 65 74 2e 20 44 65 73 61 66 6f 72 74 75 .segmento.de.Ethernet..Desafortu
bc460 6e 61 64 61 6d 65 6e 74 65 2c 20 73 69 20 64 69 76 69 64 65 20 73 75 20 72 65 64 20 63 6f 6e 20 nadamente,.si.divide.su.red.con.
bc480 76 61 72 69 61 73 20 56 4c 41 4e 2c 20 70 69 65 72 64 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 varias.VLAN,.pierde.la.capacidad
bc4a0 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 72 20 73 75 20 65 71 75 69 70 6f 2e 00 41 75 74 6f 72 .de.identificar.su.equipo..Autor
bc4c0 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 28 43 41 29 00 4c 69 73 74 idad.de.certificaci..n.(CA).List
bc4e0 61 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 a.de.revocaci..n.de.certificados
bc500 20 65 6e 20 66 6f 72 6d 61 74 6f 20 50 45 4d 2e 00 43 65 72 74 69 66 69 63 61 64 6f 73 00 43 61 .en.formato.PEM..Certificados.Ca
bc520 6d 62 69 65 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 64 65 6c 20 mbie.el.dise..o.del.teclado.del.
bc540 73 69 73 74 65 6d 61 20 61 6c 20 69 64 69 6f 6d 61 20 64 61 64 6f 2e 00 43 61 6d 62 69 65 20 6c sistema.al.idioma.dado..Cambie.l
bc560 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f 6e 20 65 73 74 a.acci..n.predeterminada.con.est
bc580 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 4c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e a.configuraci..n..Los.cambios.en
bc5a0 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 42 47 50 20 72 65 71 75 69 65 72 65 6e .las.pol..ticas.de.BGP.requieren
bc5c0 20 71 75 65 20 73 65 20 62 6f 72 72 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 50 2e .que.se.borre.la.sesi..n.de.BGP.
bc5e0 20 4c 61 20 63 6f 6d 70 65 6e 73 61 63 69 c3 b3 6e 20 74 69 65 6e 65 20 75 6e 20 67 72 61 6e 20 .La.compensaci..n.tiene.un.gran.
bc600 69 6d 70 61 63 74 6f 20 6e 65 67 61 74 69 76 6f 20 65 6e 20 6c 61 73 20 6f 70 65 72 61 63 69 6f impacto.negativo.en.las.operacio
bc620 6e 65 73 20 64 65 20 6c 61 20 72 65 64 2e 20 4c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 nes.de.la.red..La.reconfiguraci.
bc640 b3 6e 20 73 75 61 76 65 20 6c 65 20 70 65 72 6d 69 74 65 20 67 65 6e 65 72 61 72 20 61 63 74 75 .n.suave.le.permite.generar.actu
bc660 61 6c 69 7a 61 63 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 64 65 20 75 6e 20 76 65 63 69 alizaciones.entrantes.de.un.veci
bc680 6e 6f 2c 20 63 61 6d 62 69 61 72 20 79 20 61 63 74 69 76 61 72 20 70 6f 6c c3 ad 74 69 63 61 73 no,.cambiar.y.activar.pol..ticas
bc6a0 20 64 65 20 42 47 50 20 73 69 6e 20 62 6f 72 72 61 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 .de.BGP.sin.borrar.la.sesi..n.de
bc6c0 20 42 47 50 2e 00 4c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 .BGP..Los.cambios.en.el.sistema.
bc6e0 4e 41 54 20 73 6f 6c 6f 20 61 66 65 63 74 61 6e 20 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 NAT.solo.afectan.a.las.conexione
bc700 73 20 72 65 63 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 69 64 61 73 2e 20 4c 61 73 20 63 6f 6e 65 s.reci..n.establecidas..Las.cone
bc720 78 69 6f 6e 65 73 20 79 61 20 65 73 74 61 62 6c 65 63 69 64 61 73 20 6e 6f 20 73 65 20 76 65 6e xiones.ya.establecidas.no.se.ven
bc740 20 61 66 65 63 74 61 64 61 73 2e 00 43 61 6d 62 69 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 74 .afectadas..Cambiar.el.mapa.de.t
bc760 65 63 6c 61 73 20 73 6f 6c 6f 20 74 69 65 6e 65 20 75 6e 20 65 66 65 63 74 6f 20 65 6e 20 6c 61 eclas.solo.tiene.un.efecto.en.la
bc780 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 65 6c 20 75 73 6f 20 64 65 20 .consola.del.sistema,.el.uso.de.
bc7a0 53 53 48 20 6f 20 65 6c 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 65 6e 20 73 65 72 69 65 20 SSH.o.el.acceso.remoto.en.serie.
bc7c0 61 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f al.dispositivo.no.se.ve.afectado
bc7e0 20 79 61 20 71 75 65 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 61 .ya.que.el.dise..o.del.teclado.a
bc800 71 75 c3 ad 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 20 73 75 20 73 69 73 74 65 6d 61 20 64 65 qu...corresponde.a.su.sistema.de
bc820 20 61 63 63 65 73 6f 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 28 49 45 45 45 20 .acceso..N..mero.de.canal.(IEEE.
bc840 38 30 32 2e 31 31 29 2c 20 70 61 72 61 20 63 61 6e 61 6c 65 73 20 64 65 20 32 2c 34 20 47 68 7a 802.11),.para.canales.de.2,4.Ghz
bc860 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 65 6e 74 72 65 20 31 20 79 20 31 34 2e 20 45 6e .(802.11.b/g/n).entre.1.y.14..En
bc880 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 6c 6f 73 20 63 61 .5Ghz.(802.11.a/h/j/n/ac).los.ca
bc8a0 6e 61 6c 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 73 6f 6e 20 30 2c 20 33 34 20 61 20 31 37 nales.disponibles.son.0,.34.a.17
bc8c0 33 00 43 6f 6d 70 72 75 65 62 65 20 73 69 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 49 6e 3.Compruebe.si.el.dispositivo.In
bc8e0 74 65 6c c2 ae 20 51 41 54 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 20 79 20 6c 69 73 74 6f 20 70 tel...QAT.est...activo.y.listo.p
bc900 61 72 61 20 68 61 63 65 72 20 65 6c 20 74 72 61 62 61 6a 6f 2e 00 43 6f 6d 70 72 6f 62 61 72 20 ara.hacer.el.trabajo..Comprobar.
bc920 65 73 74 61 64 6f 00 56 65 72 69 66 69 71 75 65 20 6c 6f 73 20 6d 75 63 68 6f 73 20 70 61 72 c3 estado.Verifique.los.muchos.par.
bc940 a1 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 63 6f 6d 61 .metros.disponibles.para.el.coma
bc960 6e 64 6f 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 3a 00 43 68 65 63 6b 3a 00 43 6f ndo.`show.ipv6.route`:.Check:.Co
bc980 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 00 43 68 65 63 6b 73 mprobaci..n.de.conexiones.Checks
bc9a0 00 45 6c 69 6a 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 20 73 75 20 60 60 64 69 72 .Elija.la.ubicaci..n.de.su.``dir
bc9c0 65 63 74 6f 72 69 6f 60 60 20 63 6f 6e 20 63 75 69 64 61 64 6f 20 6f 20 70 65 72 64 65 72 c3 a1 ectorio``.con.cuidado.o.perder..
bc9e0 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 6e 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 .el.contenido.en.las.actualizaci
bca00 6f 6e 65 73 20 64 65 20 69 6d c3 a1 67 65 6e 65 73 2e 20 43 75 61 6c 71 75 69 65 72 20 64 69 72 ones.de.im..genes..Cualquier.dir
bca20 65 63 74 6f 72 69 6f 20 62 61 6a 6f 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 71 75 65 20 73 65 20 ectorio.bajo.``/config``.que.se.
bca40 67 75 61 72 64 65 20 65 6e 20 65 73 74 65 20 73 65 72 c3 a1 20 6d 69 67 72 61 64 6f 2e 00 63 61 guarde.en.este.ser...migrado..ca
bca60 74 61 6c 69 7a 61 64 6f 72 20 64 65 20 63 69 73 63 6f 00 43 69 73 63 6f 20 79 20 41 6c 6c 69 65 talizador.de.cisco.Cisco.y.Allie
bca80 64 20 54 65 6c 65 73 79 6e 20 6c 6f 20 6c 6c 61 6d 61 6e 20 56 4c 41 4e 20 70 72 69 76 61 64 61 d.Telesyn.lo.llaman.VLAN.privada
bcaa0 00 50 69 6e 7a 61 20 4d 53 53 20 70 61 72 61 20 75 6e 61 20 49 50 20 65 73 70 65 63 c3 ad 66 69 .Pinza.MSS.para.una.IP.espec..fi
bcac0 63 61 00 74 72 61 74 6f 20 64 65 20 63 6c 61 73 65 00 43 6c 61 73 65 73 00 52 75 74 61 20 65 73 ca.trato.de.clase.Clases.Ruta.es
bcae0 74 c3 a1 74 69 63 61 20 73 69 6e 20 63 6c 61 73 65 00 42 6f 72 72 65 20 74 6f 64 61 73 20 6c 61 t..tica.sin.clase.Borre.todas.la
bcb00 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 20 64 65 20 42 47 50 2e 00 43 s.comunidades.externas.de.BGP..C
bcb20 6c 69 65 6e 74 65 00 47 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 liente.Grupos.de.direcciones.de.
bcb40 63 6c 69 65 6e 74 65 73 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c 69 65 clientes.Autenticaci..n.del.clie
bcb60 6e 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 nte.Client.Configuration.Client.
bcb80 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 4c 61 73 20 64 69 72 IP.Pool.Advanced.Options.Las.dir
bcba0 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 70 ecciones.IP.de.los.clientes.se.p
bcbc0 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 64 65 73 64 65 20 65 6c 20 67 72 75 70 6f 20 60 31 roporcionar..n.desde.el.grupo.`1
bcbe0 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 4c 61 64 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 43 6f 92.0.2.0/25`.Lado.del.cliente.Co
bcc00 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 6e 6f 6d 62 72 65 20 nfiguraci..n.del.cliente.nombre.
bcc20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 42 c3 ba 73 71 75 65 64 61 de.dominio.del.cliente.B..squeda
bcc40 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 20 63 6c 69 65 6e 74 65 00 45 6c 20 61 69 73 6c 61 6d .de.dominio.de.cliente.El.aislam
bcc60 69 65 6e 74 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 iento.del.cliente.se.puede.utili
bcc80 7a 61 72 20 70 61 72 61 20 65 76 69 74 61 72 20 70 75 65 6e 74 65 73 20 64 65 20 74 72 61 6d 61 zar.para.evitar.puentes.de.trama
bcca0 73 20 64 65 20 62 61 6a 6f 20 6e 69 76 65 6c 20 65 6e 74 72 65 20 65 73 74 61 63 69 6f 6e 65 73 s.de.bajo.nivel.entre.estaciones
bccc0 20 61 73 6f 63 69 61 64 61 73 20 65 6e 20 65 6c 20 42 53 53 2e 00 43 6c 69 65 6e 74 65 3a 00 4c .asociadas.en.el.BSS..Cliente:.L
bcce0 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 6e 20 70 6f 72 20 65 os.clientes.se.identifican.por.e
bcd00 6c 20 63 61 6d 70 6f 20 43 4e 20 64 65 20 73 75 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 78 l.campo.CN.de.sus.certificados.x
bcd20 2e 35 30 39 2c 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 65 6c 20 43 4e 20 65 73 20 60 .509,.en.este.ejemplo.el.CN.es.`
bcd40 60 63 6c 69 65 6e 74 30 60 60 3a 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 72 65 63 `client0``:.Los.clientes.que.rec
bcd60 69 62 65 6e 20 6d 65 6e 73 61 6a 65 73 20 70 75 62 6c 69 63 69 74 61 72 69 6f 73 20 64 65 20 76 iben.mensajes.publicitarios.de.v
bcd80 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 65 6c 69 67 65 6e 20 65 6c 20 73 65 72 76 69 arios.servidores.eligen.el.servi
bcda0 64 6f 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 dor.con.el.valor.de.preferencia.
bcdc0 6d c3 a1 73 20 61 6c 74 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 70 61 72 61 20 65 73 74 65 20 76 61 m..s.alto..El.rango.para.este.va
bcde0 6c 6f 72 20 65 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 44 65 6d 6f 6e 69 6f 20 64 65 6c 20 lor.es.``0...255``..Demonio.del.
bce00 72 65 6c 6f 6a 00 4c 61 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6d 61 6e reloj.La.finalizaci..n.del.coman
bce20 64 6f 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 65 6e 75 6d 65 72 do.se.puede.utilizar.para.enumer
bce40 61 72 20 6c 61 73 20 7a 6f 6e 61 73 20 68 6f 72 61 72 69 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 ar.las.zonas.horarias.disponible
bce60 73 2e 20 45 6c 20 61 6a 75 73 74 65 20 64 65 6c 20 68 6f 72 61 72 69 6f 20 64 65 20 76 65 72 61 s..El.ajuste.del.horario.de.vera
bce80 6e 6f 20 73 65 20 72 65 61 6c 69 7a 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 no.se.realizar...autom..ticament
bcea0 65 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 c3 a9 70 6f 63 61 20 64 65 6c 20 61 e.en.funci..n.de.la...poca.del.a
bcec0 c3 b1 6f 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c ..o..Command.for.disabling.a.rul
bcee0 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 e.but.keep.it.in.the.configurati
bcf00 6f 6e 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 64 65 62 on..El.comando.probablemente.deb
bcf20 65 72 c3 ad 61 20 65 78 74 65 6e 64 65 72 73 65 20 70 61 72 61 20 65 6e 75 6d 65 72 61 72 20 74 er..a.extenderse.para.enumerar.t
bcf40 61 6d 62 69 c3 a9 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 61 6c 65 73 20 61 73 ambi..n.las.interfaces.reales.as
bcf60 69 67 6e 61 64 61 73 20 61 20 65 73 74 65 20 56 52 46 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 ignadas.a.este.VRF.para.obtener.
bcf80 75 6e 61 20 6d 65 6a 6f 72 20 76 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 2e 00 43 6f 6d 61 6e una.mejor.visi..n.general..Coman
bcfa0 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 do.utilizado.para.actualizar.la.
bcfc0 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 47 65 6f 49 50 20 79 20 6c 6f 73 20 63 6f 6e 6a 75 6e base.de.datos.GeoIP.y.los.conjun
bcfe0 74 6f 73 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6e 66 69 67 tos.de.firewall..Commands.Config
bd000 75 72 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 2c 20 76 c3 a1 6c 69 64 61 20 74 61 6e 74 6f 20 70 uraci..n.com..n,.v..lida.tanto.p
bd020 61 72 61 20 65 6c 20 6e 6f 64 6f 20 70 72 69 6d 61 72 69 6f 20 63 6f 6d 6f 20 70 61 72 61 20 65 ara.el.nodo.primario.como.para.e
bd040 6c 20 73 65 63 75 6e 64 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 l.secundario..Configuraci..n.de.
bd060 69 6e 74 65 72 66 61 7a 20 63 6f 6d c3 ba 6e 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 6d 75 interfaz.com..n.Par..metros.comu
bd080 6e 65 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 6f 6e 66 65 64 65 72 61 63 nes.Configuraci..n.de.Confederac
bd0a0 69 c3 b3 6e 00 43 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 3a 20 63 69 66 72 61 64 6f 20 64 i..n.Confidencialidad:.cifrado.d
bd0c0 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 65 76 69 74 61 72 20 6c 61 20 69 6e 74 72 6f 6d e.paquetes.para.evitar.la.introm
bd0e0 69 73 69 c3 b3 6e 20 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 6e 6f 20 61 75 74 6f 72 69 7a 61 isi..n.de.una.fuente.no.autoriza
bd100 64 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f da..Configuraci..n.Ejemplo.de.co
bd120 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 45 6a 65 6d 70 6c 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 nfiguraci..n.Ejemplos.de.configu
bd140 72 61 63 69 c3 b3 6e 00 47 75 c3 ad 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 raci..n.Gu..a.de.configuraci..n.
bd160 4f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 Opciones.de.configuraci..n.Confi
bd180 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 guration.commands.covered.in.thi
bd1a0 73 20 73 65 63 74 69 6f 6e 3a 00 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 s.section:.Los.comandos.de.confi
bd1c0 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 guraci..n.para.la.clave.privada.
bd1e0 79 20 70 c3 ba 62 6c 69 63 61 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 70 y.p..blica.se.mostrar..n.en.la.p
bd200 61 6e 74 61 6c 6c 61 20 71 75 65 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 6f 6e 66 69 67 75 antalla.que.primero.debe.configu
bd220 72 61 72 73 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 54 65 6e 67 61 20 65 6e 20 rarse.en.el.enrutador..Tenga.en.
bd240 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 cuenta.el.comando.con.la.clave.p
bd260 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d ..blica.(set.pki.key-pair.ipsec-
bd280 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 33 39 3b 4d 49 49 42 49 6a 41 4e 42 67 6b LEFT.public.key.&#39;MIIBIjANBgk
bd2a0 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 4c 75 65 67 6f 20 68 61 67 61 20 6c 6f 20 6d 69 73 6d 6f qh...&#39;)..Luego.haga.lo.mismo
bd2c0 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6f 70 75 65 73 74 6f 3a 00 53 65 20 6d 6f 73 .en.el.enrutador.opuesto:.Se.mos
bd2e0 74 72 61 72 c3 a1 6e 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 trar..n.los.comandos.de.configur
bd300 61 63 69 c3 b3 6e 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e aci..n..Tenga.en.cuenta.el.coman
bd320 64 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b do.con.la.clave.p..blica.(set.pk
bd340 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 i.key-pair.ipsec-LEFT.public.key
bd360 20 26 23 33 39 3b 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 4c 75 .&#39;MIIBIjANBgkqh...&#39;)..Lu
bd380 65 67 6f 20 68 61 67 61 20 6c 6f 20 6d 69 73 6d 6f 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f ego.haga.lo.mismo.en.el.enrutado
bd3a0 72 20 6f 70 75 65 73 74 6f 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 r.opuesto:.Configuration.example
bd3c0 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 73 20 72 75 74 :.La.configuraci..n.de.estas.rut
bd3e0 61 73 20 65 78 70 6f 72 74 61 64 61 73 20 64 65 62 65 2c 20 63 6f 6d 6f 20 6d c3 ad 6e 69 6d 6f as.exportadas.debe,.como.m..nimo
bd400 2c 20 65 73 70 65 63 69 66 69 63 61 72 20 65 73 74 6f 73 20 64 6f 73 20 70 61 72 c3 a1 6d 65 74 ,.especificar.estos.dos.par..met
bd420 72 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 72 6f 75 ros..Configuraci..n.de.:ref:`rou
bd440 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 ting-static`.Configuration.of.a.
bd460 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 DHCP.HA.pair:.Configuraci..n.de.
bd480 75 6e 20 70 61 72 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 un.par.de.conmutaci..n.por.error
bd4a0 20 44 48 43 50 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 66 75 .DHCP.La.configuraci..n.de.la.fu
bd4c0 67 61 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 75 6e 61 20 52 49 42 20 56 52 46 20 64 65 ga.de.rutas.entre.una.RIB.VRF.de
bd4e0 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 20 52 49 42 20 53 41 46 49 20 64 65 20 56 .unidifusi..n.y.la.RIB.SAFI.de.V
bd500 50 4e 20 64 65 20 6c 61 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 6c PN.de.la.VRF.predeterminada.se.l
bd520 6f 67 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 65 6e 20 65 6c ogra.a.trav..s.de.comandos.en.el
bd540 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 75 6e 61 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 .contexto.de.una.familia.de.dire
bd560 63 63 69 6f 6e 65 73 20 56 52 46 2e 00 43 6f 6e 66 69 67 75 72 61 72 00 43 6f 6e 66 69 67 75 72 cciones.VRF..Configurar.Configur
bd580 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 55 6e 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 e.:abbr:`MTU.(Unidad.m..xima.de.
bd5a0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 65 6e 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 transmisi..n)`.en.`.dado<interfa
bd5c0 63 65 3e 20 60 2e 20 45 73 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 28 65 6e 20 62 79 74 65 73 29 20 ce>.`..Es.el.tama..o.(en.bytes).
bd5e0 64 65 20 6c 61 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 74 20 6d c3 a1 73 20 67 72 61 6e 64 65 de.la.trama.Ethernet.m..s.grande
bd600 20 65 6e 76 69 61 64 61 20 65 6e 20 65 73 74 65 20 65 6e 6c 61 63 65 2e 00 43 6f 6e 66 69 67 75 .enviada.en.este.enlace..Configu
bd620 72 61 72 20 42 46 44 00 43 6f 6e 66 69 67 75 72 61 72 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e rar.BFD.Configurar.DNS.`<record>
bd640 20 60 20 71 75 65 20 64 65 62 65 20 73 65 72 20 61 63 74 75 61 6c 69 7a 61 64 6f 2e 20 45 73 74 .`.que.debe.ser.actualizado..Est
bd660 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 76 65 63 o.se.puede.configurar.varias.vec
bd680 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 20 60 20 70 61 72 es..Configurar.DNS.`<zone>.`.par
bd6a0 61 20 73 65 72 20 61 63 74 75 61 6c 69 7a 61 64 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 a.ser.actualizado..Configure.el.
bd6c0 65 78 74 72 65 6d 6f 20 6c 65 6a 61 6e 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 47 45 4e 45 56 45 extremo.lejano.del.t..nel.GENEVE
bd6e0 2f 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 72 65 6d 6f 74 6f 2e 00 /punto.final.del.t..nel.remoto..
bd700 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 3a Configure.el.reinicio.elegante.:
bd720 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 61 72 2e 20 44 65 20 rfc:`3623`.soporte.auxiliar..De.
bd740 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 20 61 73 69 73 74 65 6e forma.predeterminada,.la.asisten
bd760 63 69 61 20 61 75 78 69 6c 69 61 72 20 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 cia.auxiliar.est...deshabilitada
bd780 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 20 45 73 74 61 20 63 6f .para.todos.los.vecinos..Esta.co
bd7a0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 62 69 6c 69 74 61 2f 64 65 73 68 61 62 69 6c 69 74 nfiguraci..n.habilita/deshabilit
bd7c0 61 20 65 6c 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 61 72 20 65 6e 20 65 73 74 65 20 65 6e a.el.soporte.auxiliar.en.este.en
bd7e0 72 75 74 61 64 6f 72 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 rutador.para.todos.los.vecinos..
bd800 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 3a Configure.el.reinicio.elegante.:
bd820 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 65 20 64 65 20 72 65 69 6e 69 63 69 6f 2e 20 rfc:`3623`.soporte.de.reinicio..
bd840 43 75 61 6e 64 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2c 20 65 6c 20 70 65 72 c3 Cuando.est...habilitado,.el.per.
bd860 ad 6f 64 6f 20 64 65 20 67 72 61 63 69 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 .odo.de.gracia.predeterminado.es
bd880 20 64 65 20 31 32 30 20 73 65 67 75 6e 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 .de.120.segundos..Configure.ICMP
bd8a0 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 .threshold.parameters..Configura
bd8c0 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 44 48 43 50 20 60 3c 73 65 r.la.direcci..n.IP.del.DHCP.`<se
bd8e0 72 76 65 72 3e 20 60 20 71 75 65 20 6d 61 6e 65 6a 61 72 c3 a1 20 6c 6f 73 20 70 61 71 75 65 74 rver>.`.que.manejar...los.paquet
bd900 65 73 20 72 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 52 41 es.retransmitidos..Configurar.RA
bd920 44 49 4f 20 60 3c 73 65 72 76 65 72 3e 20 60 20 79 20 73 75 20 70 75 65 72 74 6f 20 72 65 71 75 DIO.`<server>.`.y.su.puerto.requ
bd940 65 72 69 64 6f 20 70 61 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 61 75 erido.para.las.solicitudes.de.au
bd960 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 52 41 44 49 4f 20 60 tenticaci..n..Configurar.RADIO.`
bd980 3c 73 65 72 76 65 72 3e 20 60 20 79 20 73 75 20 72 65 71 75 65 72 69 64 6f 20 63 6f 6d 70 61 72 <server>.`.y.su.requerido.compar
bd9a0 74 69 64 6f 20 60 3c 73 65 63 72 65 74 3e 20 60 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 tido.`<secret>.`.para.comunicars
bd9c0 65 20 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 43 6f 6e 66 69 67 e.con.el.servidor.RADIUS..Config
bd9e0 75 72 65 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 28 34 30 29 20 73 6f 6c 6f 20 70 61 72 61 ure.la.regla.SNAT.(40).solo.para
bda00 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e .paquetes.NAT.con.una.direcci..n
bda20 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 .de.destino.de.192.0.2.1..Config
bda40 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e ure.TCP.threshold.parameters.Con
bda60 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 figure.UDP.threshold.parameters.
bda80 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 6d 65 73 73 61 67 65 3e 20 60 20 71 75 65 20 73 65 20 6d Configurar.`<message>.`.que.se.m
bdaa0 75 65 73 74 72 61 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 uestra.despu..s.de.que.el.usuari
bdac0 6f 20 68 61 79 61 20 69 6e 69 63 69 61 64 6f 20 73 65 73 69 c3 b3 6e 20 65 6e 20 65 6c 20 73 69 o.haya.iniciado.sesi..n.en.el.si
bdae0 73 74 65 6d 61 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 6d 65 73 73 61 67 65 3e 20 60 20 71 stema..Configurar.`<message>.`.q
bdb00 75 65 20 73 65 20 6d 75 65 73 74 72 61 20 64 75 72 61 6e 74 65 20 6c 61 20 63 6f 6e 65 78 69 c3 ue.se.muestra.durante.la.conexi.
bdb20 b3 6e 20 53 53 48 20 79 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 75 6e 20 75 73 75 61 72 69 6f .n.SSH.y.antes.de.que.un.usuario
bdb40 20 69 6e 69 63 69 65 20 73 65 73 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 .inicie.sesi..n..Configure.`<pas
bdb60 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 sword>`.used.when.authenticating
bdb80 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 .the.update.request.for.DynDNS.s
bdba0 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e ervice.identified.by.`<service-n
bdbc0 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 70 61 73 73 77 6f 72 64 3e 20 60 20 ame>`..Configurar.`<password>.`.
bdbe0 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 6e 74 69 63 61 72 20 6c 61 20 73 6f 6c 69 63 utilizado.al.autenticar.la.solic
bdc00 69 74 75 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 73 itud.de.actualizaci..n.para.el.s
bdc20 65 72 76 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 ervicio.DynDNS.identificado.por.
bdc40 60 3c 73 65 72 76 69 63 65 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 `<service>.`..Configure.`<userna
bdc60 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 me>`.used.when.authenticating.th
bdc80 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 e.update.request.for.DynDNS.serv
bdca0 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 ice.identified.by.`<service-name
bdcc0 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 20 60 20 75 74 69 >`..Configurar.`<username>.`.uti
bdce0 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 6e 74 69 63 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 lizado.al.autenticar.la.solicitu
bdd00 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 73 65 72 76 d.de.actualizaci..n.para.el.serv
bdd20 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 icio.DynDNS.identificado.por.`<s
bdd40 65 72 76 69 63 65 3e 20 60 2e 20 50 61 72 61 20 4e 61 6d 65 63 68 65 61 70 2c 20 63 6f 6e 66 69 ervice>.`..Para.Namecheap,.confi
bdd60 67 75 72 65 20 65 6c 3c 64 6f 6d 61 69 6e 3e 20 64 65 73 65 61 20 61 63 74 75 61 6c 69 7a 61 72 gure.el<domain>.desea.actualizar
bdd80 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ..Configure.a.URL.that.contains.
bdda0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 information.about.images..Config
bddc0 75 72 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 67 65 6e 74 65 20 64 65 20 ure.una.direcci..n.de.agente.de.
bdde0 73 46 6c 6f 77 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 sFlow..Puede.ser.una.direcci..n.
bde00 49 50 76 34 20 6f 20 49 50 76 36 2c 20 70 65 72 6f 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 IPv4.o.IPv6,.pero.debe.establece
bde20 72 20 65 6c 20 6d 69 73 6d 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 71 75 65 20 73 65 20 75 73 61 20 r.el.mismo.protocolo.que.se.usa.
bde40 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 6c 20 72 65 63 6f 70 69 6c para.las.direcciones.del.recopil
bde60 61 64 6f 72 20 73 46 6c 6f 77 2e 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 ador.sFlow..De.manera.predetermi
bde80 6e 61 64 61 2c 20 73 65 20 75 73 61 20 65 6c 20 69 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 nada,.se.usa.el.id.del.enrutador
bdea0 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 20 6f 20 4f 53 50 46 2c 20 6f 20 6c 61 20 .del.protocolo.BGP.o.OSPF,.o.la.
bdec0 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 72 69 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 70 72 direcci..n.IP.principal.de.la.pr
bdee0 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 imera.interfaz..Configurar.una.r
bdf00 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 70 61 72 61 3c 73 75 62 6e 65 74 3e 20 75 73 61 6e 64 uta.est..tica.para<subnet>.usand
bdf20 6f 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 3c 61 64 64 72 65 73 73 3e 20 2c o.la.puerta.de.enlace<address>.,
bdf40 20 75 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 .use.la.direcci..n.de.origen.par
bdf60 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 70 61 72 20 63 75 61 6e 64 6f 20 73 65 20 74 a.identificar.al.par.cuando.se.t
bdf80 72 61 74 61 20 64 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 76 61 72 69 6f 73 20 73 61 rata.de.una.sesi..n.de.varios.sa
bdfa0 6c 74 6f 73 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 75 65 72 74 ltos.y.la.direcci..n.de.la.puert
bdfc0 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 a.de.enlace.como.direcci..n.de.d
bdfe0 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 42 46 44 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 75 estino.del.par.BFD..Configurar.u
be000 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 70 61 72 61 3c 73 75 62 6e 65 74 3e 20 75 na.ruta.est..tica.para<subnet>.u
be020 73 61 6e 64 6f 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 3c 61 64 64 72 65 73 sando.la.puerta.de.enlace<addres
be040 73 3e 20 79 20 75 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 75 65 s>.y.use.la.direcci..n.de.la.pue
be060 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 rta.de.enlace.como.direcci..n.de
be080 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 42 46 44 2e 00 43 6f 6e 66 69 67 75 72 65 20 .destino.del.par.BFD..Configure.
be0a0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 64 65 la.direcci..n.del.recopilador.de
be0c0 20 4e 65 74 46 6c 6f 77 2e 20 53 65 72 76 69 64 6f 72 20 4e 65 74 46 6c 6f 77 20 65 6e 20 60 3c .NetFlow..Servidor.NetFlow.en.`<
be0e0 61 64 64 72 65 73 73 3e 20 60 20 70 75 65 64 65 20 65 73 74 61 72 20 65 73 63 75 63 68 61 6e 64 address>.`.puede.estar.escuchand
be100 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2e o.en.una.direcci..n.IPv4.o.IPv6.
be120 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 .Configure.la.direcci..n.del.rec
be140 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 65 72 76 69 64 6f 72 20 73 46 6c 6f 77 20 65 opilador.sFlow..servidor.sFlow.e
be160 6e 3c 61 64 64 72 65 73 73 3e 20 70 75 65 64 65 20 65 73 74 61 72 20 65 73 63 75 63 68 61 6e 64 n<address>.puede.estar.escuchand
be180 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2e o.en.una.direcci..n.IPv4.o.IPv6.
be1a0 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 .Configure.la.direcci..n.del.rec
be1c0 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 65 72 76 69 64 6f 72 20 73 46 6c 6f 77 20 65 opilador.sFlow..servidor.sFlow.e
be1e0 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 n.`<address>.`.puede.ser.una.dir
be200 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2e 20 c2 a1 50 65 72 6f 20 6e 6f 20 70 ecci..n.IPv4.o.IPv6....Pero.no.p
be220 75 65 64 65 20 65 78 70 6f 72 74 61 72 20 61 20 72 65 63 6f 70 69 6c 61 64 6f 72 65 73 20 49 50 uede.exportar.a.recopiladores.IP
be240 76 34 20 65 20 49 50 76 36 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 21 00 43 6f 6e 66 69 v4.e.IPv6.al.mismo.tiempo!.Confi
be260 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 61 67 65 6e 74 65 gure.la.direcci..n.IP.del.agente
be280 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e .asociada.con.esta.interfaz..Con
be2a0 66 69 67 75 72 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a figure.el.intervalo.del.temporiz
be2c0 61 64 6f 72 20 64 65 20 72 65 74 72 61 73 6f 20 64 65 20 61 67 72 65 67 61 63 69 c3 b3 6e 2e 00 ador.de.retraso.de.agregaci..n..
be2e0 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 77 69 6c 6c Configure.alert.script.that.will
be300 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 69 73 20 64 .be.executed.when.an.attack.is.d
be320 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 etected..Configure.un.servidor.d
be340 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 79 20 68 61 62 69 6c 69 74 65 20 6c 61 20 63 6f 6e e.contabilidad.y.habilite.la.con
be360 74 61 62 69 6c 69 64 61 64 20 63 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 65 20 79 20 68 61 62 69 6c tabilidad.con:.Configure.y.habil
be380 69 74 65 20 6c 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 ite.la.recopilaci..n.de.informac
be3a0 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 i..n.de.flujo.para.la.interfaz.i
be3c0 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 69 6e 74 65 72 66 61 63 65 3e 20 2e 00 43 6f 6e dentificada.por<interface>...Con
be3e0 66 69 67 75 72 65 20 79 20 68 61 62 69 6c 69 74 65 20 6c 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 figure.y.habilite.la.recopilaci.
be400 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 .n.de.informaci..n.de.flujo.para
be420 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c .la.interfaz.identificada.por.`<
be440 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 interface>.`..Configure.auto-che
be460 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 61 72 20 cking.for.new.images.Configurar.
be480 62 61 63 6b 2d 65 6e 64 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 6f 64 6f 20 54 43 50 20 6f 20 48 54 back-end.`<name>.`.modo.TCP.o.HT
be4a0 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 TP.Configure.both.routers.(a.and
be4c0 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 .b).for.DHCPv6-PD.via.dummy.inte
be4e0 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 rface:.Configure.direction.for.p
be500 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f rocessing.traffic..Configure.uno
be520 20 6f 20 64 6f 73 20 62 69 74 73 20 64 65 20 70 61 72 61 64 61 2e 20 45 73 74 6f 20 70 6f 72 20 .o.dos.bits.de.parada..Esto.por.
be540 64 65 66 65 63 74 6f 20 65 73 20 75 6e 20 62 69 74 20 64 65 20 70 61 72 61 64 61 20 73 69 20 73 defecto.es.un.bit.de.parada.si.s
be560 65 20 64 65 6a 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 e.deja.sin.configurar..Configure
be580 20 73 69 65 74 65 20 75 20 6f 63 68 6f 20 62 69 74 73 20 64 65 20 64 61 74 6f 73 2e 20 45 73 74 .siete.u.ocho.bits.de.datos..Est
be5a0 6f 20 74 69 65 6e 65 20 75 6e 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 o.tiene.un.valor.predeterminado.
be5c0 64 65 20 6f 63 68 6f 20 62 69 74 73 20 64 65 20 64 61 74 6f 73 20 73 69 20 6e 6f 20 73 65 20 63 de.ocho.bits.de.datos.si.no.se.c
be5e0 6f 6e 66 69 67 75 72 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c 20 74 68 72 65 onfigura..Configure.general.thre
be600 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 68 6f 77 20 shold.parameters..Configure.how.
be620 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c 64 20 62 65 20 long.an.IP.(attacker).should.be.
be640 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 75 6c 74 20 76 kept.in.blocked.state..Default.v
be660 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 70 75 65 72 74 6f 20 alue.is.1900..Configurar.puerto.
be680 64 65 20 70 75 65 6e 74 65 20 69 6e 64 69 76 69 64 75 61 6c 20 60 3c 70 72 69 6f 72 69 74 79 3e de.puente.individual.`<priority>
be6a0 20 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 .`..Configurar.interfaz.`<interf
be6c0 61 63 65 3e 20 60 20 63 6f 6e 20 75 6e 61 20 6f 20 6d c3 a1 73 20 64 69 72 65 63 63 69 6f 6e 65 ace>.`.con.una.o.m..s.direccione
be6e0 73 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 63 6f 6d 70 s.de.interfaz..Configure.el.comp
be700 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 68 6f 73 74 2f 65 6e 72 75 74 61 64 6f 72 20 65 73 ortamiento.del.host/enrutador.es
be720 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 73 65 20 pec..fico.de.la.interfaz..Si.se.
be740 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 61 6d 62 69 61 72 c3 a1 establece,.la.interfaz.cambiar..
be760 20 61 6c 20 6d 6f 64 6f 20 68 6f 73 74 20 79 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 .al.modo.host.y.el.reenv..o.de.I
be780 50 76 36 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 20 65 6e 20 65 73 74 61 20 69 6e 74 65 Pv6.se.desactivar...en.esta.inte
be7a0 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 65 rfaz..Configure.listen.interface
be7c0 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 .for.mirroring.traffic..Configur
be7e0 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 e.local.IPv4.address.to.listen.f
be800 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 20 6e 75 65 76 6f 20 75 73 75 or.sflow..Configure.un.nuevo.usu
be820 61 72 69 6f 20 53 4e 4d 50 20 6c 6c 61 6d 61 64 6f 20 26 71 75 6f 74 3b 76 79 6f 73 26 71 75 6f ario.SNMP.llamado.&quot;vyos&quo
be840 74 3b 20 63 6f 6e 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 26 71 75 6f 74 3b 76 79 6f 73 t;.con.la.contrase..a.&quot;vyos
be860 31 32 33 34 35 36 37 38 26 71 75 6f 74 3b 00 43 6f 6e 66 69 67 75 72 61 72 20 73 69 67 75 69 65 12345678&quot;.Configurar.siguie
be880 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 79 20 60 3c 74 61 72 67 65 nte.salto.`<address>.`.y.`<targe
be8a0 74 2d 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 t-address>.`.para.una.ruta.est..
be8c0 74 69 63 61 20 49 50 76 34 2e 20 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 tica.IPv4..Especifique.la.direcc
be8e0 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 64 65 73 74 69 6e 6f 20 70 61 72 61 20 6c 61 20 76 65 72 i..n.IPv4.de.destino.para.la.ver
be900 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 2e 00 43 6f 6e 66 69 67 75 72 61 72 ificaci..n.de.estado..Configurar
be920 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 61 .siguiente.salto.`<address>.`.pa
be940 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 2e 20 53 65 20 70 ra.una.ruta.est..tica.IPv4..Se.p
be960 75 65 64 65 6e 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 65 73 74 ueden.crear.m..ltiples.rutas.est
be980 c3 a1 74 69 63 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 73 69 67 75 69 65 6e 74 65 20 73 61 ..ticas..Configurar.siguiente.sa
be9a0 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 lto.`<address>.`.para.una.ruta.e
be9c0 73 74 c3 a1 74 69 63 61 20 49 50 76 36 2e 20 53 65 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 6d st..tica.IPv6..Se.pueden.crear.m
be9e0 c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2e 00 43 6f 6e 66 ..ltiples.rutas.est..ticas..Conf
bea00 69 67 75 72 65 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 65 72 66 69 6c 65 73 20 64 65 20 72 65 6e igure.uno.de.los.perfiles.de.ren
bea20 64 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 70 72 65 64 65 66 69 6e 69 64 6f dimiento.del.sistema.predefinido
bea40 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 61 74 72 69 62 75 74 6f s..Configure.uno.o.m..s.atributo
bea60 73 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 4e 54 50 20 64 61 64 6f 2e 00 43 6f 6e s.para.el.servidor.NTP.dado..Con
bea80 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 73 65 72 76 69 64 6f 72 65 73 20 70 61 72 figure.uno.o.m..s.servidores.par
beaa0 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 a.la.sincronizaci..n..El.nombre.
beac0 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 del.servidor.puede.ser.una.direc
beae0 63 69 c3 b3 6e 20 49 50 20 6f 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 4e 6f 6d 62 72 65 20 64 ci..n.IP.o.:abbr:`FQDN.(Nombre.d
beb00 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 e.dominio.completo)`..Configure.
beb20 65 6c 20 76 61 6c 6f 72 20 54 54 4c 20 6f 70 63 69 6f 6e 61 6c 20 65 6e 20 65 6c 20 72 65 67 69 el.valor.TTL.opcional.en.el.regi
beb40 73 74 72 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 64 61 64 6f 2e 20 45 73 74 6f 20 70 6f 72 20 stro.de.recursos.dado..Esto.por.
beb60 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 36 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 43 6f 6e 66 defecto.es.de.600.segundos..Conf
beb80 69 67 75 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 c3 ba 70 6c 65 78 20 igure.la.configuraci..n.d..plex.
beba0 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 00 43 6f 6e 66 69 67 75 72 de.la.interfaz.f..sica..Configur
bebc0 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 e.la.configuraci..n.de.velocidad
bebe0 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 00 43 6f 6e 66 69 67 75 .de.la.interfaz.f..sica..Configu
bec00 72 65 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 20 70 61 re.la.duplicaci..n.de.puertos.pa
bec20 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 20 6c 61 20 26 71 ra.el.tr..fico.entrante.de.la.&q
bec40 75 6f 74 3b 69 6e 74 65 72 66 61 7a 26 71 75 6f 74 3b 20 79 20 63 6f 70 69 65 20 65 6c 20 74 72 uot;interfaz&quot;.y.copie.el.tr
bec60 c3 a1 66 69 63 6f 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 ..fico.en.la.&quot;interfaz.del.
bec80 6d 6f 6e 69 74 6f 72 26 71 75 6f 74 3b 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 75 70 6c monitor&quot;..Configure.la.dupl
beca0 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 icaci..n.de.puertos.para.el.tr..
becc0 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 fico.saliente.de.la.&quot;interf
bece0 61 7a 26 71 75 6f 74 3b 20 79 20 63 6f 70 69 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 az&quot;.y.copie.el.tr..fico.en.
bed00 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 6d 6f 6e 69 74 6f 72 26 71 75 la.&quot;interfaz.del.monitor&qu
bed20 6f 74 3b 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 ot;..Configure.el.n..mero.de.pue
bed40 72 74 6f 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 56 58 4c 41 4e 20 72 65 6d 6f 74 6f 2e 00 43 6f rto.del.extremo.VXLAN.remoto..Co
bed60 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 nfigure.port.number.to.be.used.f
bed80 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 or.sflow.conection..Default.port
beda0 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f .is.6343..Configure.el.protocolo
bedc0 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e .utilizado.para.la.comunicaci..n
bede0 20 63 6f 6e 20 65 6c 20 68 6f 73 74 20 64 65 20 73 79 73 6c 6f 67 20 72 65 6d 6f 74 6f 2e 20 45 .con.el.host.de.syslog.remoto..E
bee00 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 55 44 50 20 6f 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 sto.puede.ser.UDP.o.TCP..Configu
bee20 72 65 20 65 6c 20 70 75 65 72 74 6f 20 70 72 6f 78 79 20 73 69 20 6e 6f 20 65 73 63 75 63 68 61 re.el.puerto.proxy.si.no.escucha
bee40 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 38 30 2e 00 43 6f .el.puerto.predeterminado.80..Co
bee60 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 nfigurar.la.direcci..n.IPv4.o.IP
bee80 76 36 20 64 65 6c 20 61 67 65 6e 74 65 20 73 46 6c 6f 77 00 43 6f 6e 66 69 67 75 72 65 20 65 6c v6.del.agente.sFlow.Configure.el
beea0 20 63 6f 6e 74 72 61 73 6f 6e 64 65 6f 20 70 72 6f 67 72 61 6d 61 64 6f 20 65 6e 20 73 65 67 75 .contrasondeo.programado.en.segu
beec0 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 29 00 43 6f 6e 66 69 67 ndos.(predeterminado:.30).Config
beee0 75 72 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 6f 64 6f 20 54 43 50 urar.servicio.`<name>.`.modo.TCP
bef00 20 6f 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 .o.HTTP.Configurar.servicio.`<na
bef20 6d 65 3e 20 60 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 62 61 63 6b 65 6e 64 3c 6e 61 6d 65 3e me>.`.para.usar.el.backend<name>
bef40 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 .Configure.el.tiempo.de.espera.d
bef60 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 73 e.la.sesi..n.despu..s.del.cual.s
bef80 65 20 63 65 72 72 61 72 c3 a1 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 72 69 e.cerrar...la.sesi..n.del.usuari
befa0 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 o..Configure.el.nombre.de.domini
befc0 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 o.del.sistema..Un.nombre.de.domi
befe0 6e 69 6f 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 79 20 74 65 72 6d 69 6e 61 72 20 63 6f 6e nio.debe.comenzar.y.terminar.con
bf000 20 75 6e 61 20 6c 65 74 72 61 20 6f 20 75 6e 20 64 c3 ad 67 69 74 6f 2c 20 79 20 74 65 6e 65 72 .una.letra.o.un.d..gito,.y.tener
bf020 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 69 6e 74 65 72 69 6f 72 65 73 20 73 6f 6c 6f .como.caracteres.interiores.solo
bf040 20 6c 65 74 72 61 73 2c 20 64 c3 ad 67 69 74 6f 73 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 43 .letras,.d..gitos.o.un.gui..n..C
bf060 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e onfigure.the.A-side.router.for.N
bf080 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 PTv6.using.the.prefixes.above:.C
bf0a0 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e onfigure.the.B-side.router.for.N
bf0c0 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 PTv6.using.the.prefixes.above:.C
bf0e0 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 20 60 20 49 50 2f onfigurar.el.DNS.`<server>.`.IP/
bf100 46 51 44 4e 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 63 74 75 61 6c 69 7a 61 72 20 65 73 74 FQDN.utilizado.al.actualizar.est
bf120 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 2e 00 43 6f 6e 66 69 67 75 a.asignaci..n.din..mica..Configu
bf140 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 49 50 76 34 re.la.direcci..n.de.escucha.IPv4
bf160 20 6f 20 49 50 76 36 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 2e 20 53 65 20 70 75 .o.IPv6.del.servidor.TFTP..Se.pu
bf180 65 64 65 6e 20 64 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 eden.dar.varias.direcciones.IPv4
bf1a0 20 65 20 49 50 76 36 2e 20 48 61 62 72 c3 a1 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 .e.IPv6..Habr...una.instancia.de
bf1c0 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 65 73 63 75 63 68 61 6e 64 6f 20 65 6e 20 63 61 64 .servidor.TFTP.escuchando.en.cad
bf1e0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 73 20 6d a.direcci..n.IP..Configure.los.m
bf200 c3 b3 64 75 6c 6f 73 20 61 75 78 69 6c 69 61 72 65 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f ..dulos.auxiliares.del.protocolo
bf220 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 54 6f .de.seguimiento.de.conexi..n..To
bf240 64 6f 73 20 6c 6f 73 20 6d c3 b3 64 75 6c 6f 73 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 dos.los.m..dulos.est..n.habilita
bf260 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 dos.por.defecto..Configure.el.pu
bf280 65 72 74 6f 20 64 69 73 63 72 65 74 6f 20 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 70 75 erto.discreto.bajo.el.cual.se.pu
bf2a0 65 64 65 20 61 63 63 65 64 65 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 ede.acceder.al.servidor.RADIUS..
bf2c0 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 64 69 73 63 72 65 74 6f 20 62 61 6a Configure.el.puerto.discreto.baj
bf2e0 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 6c 20 73 65 o.el.cual.se.puede.acceder.al.se
bf300 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 rvidor.TACACS..Configure.el.serv
bf320 69 63 69 6f 20 64 65 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 64 65 20 65 71 75 69 6c 69 62 icio.de.proxy.inverso.de.equilib
bf340 72 69 6f 20 64 65 20 63 61 72 67 61 20 70 61 72 61 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 rio.de.carga.para.HTTP..Configur
bf360 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 e.traffic.capture.mode..Configur
bf380 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 6f 6e 74 e.la.direcci..n.:abbr:`MAC.(Cont
bf3a0 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 29 60 20 64 65 66 69 6e 69 64 rol.de.acceso.a.medios)`.definid
bf3c0 61 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e a.por.el.usuario.en.`<interface>
bf3e0 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 .`..Configure.watermark.warning.
bf400 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d generation.for.an.IGMP.group.lim
bf420 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 it..Generates.warning.once.the.c
bf440 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 onfigured.group.limit.is.reached
bf460 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 54 61 62 6c 61 20 .while.adding.new.groups..Tabla.
bf480 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 61 20 60 3c 69 64 de.enrutamiento.configurada.`<id
bf4a0 3e 20 60 20 65 73 20 75 73 61 64 6f 20 70 6f 72 20 56 52 46 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 >.`.es.usado.por.VRF.`<name>.`..
bf4c0 56 61 6c 6f 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 00 43 6f 6e 66 69 67 75 72 61 20 65 6c 20 61 Valor.configurado.Configura.el.a
bf4e0 6c 74 61 76 6f 7a 20 42 47 50 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 61 63 65 70 74 65 20 ltavoz.BGP.para.que.solo.acepte.
bf500 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 2c 20 70 65 72 6f 20 6e 6f 20 69 6e conexiones.entrantes,.pero.no.in
bf520 69 63 69 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 61 6c 69 65 6e 74 65 73 20 63 6f 6e 20 65 6c icie.conexiones.salientes.con.el
bf540 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 00 43 6f 6e 66 69 67 75 72 69 .par.o.grupo.de.pares..Configuri
bf560 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 ng.IPoE.Server.Configuring.IPsec
bf580 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 .Configuring.L2TP.Server.Configu
bf5a0 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 ring.LNS.(L2TP.Network.Server).C
bf5c0 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 onfiguring.PPPoE.Server.Configur
bf5e0 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 ing.PPTP.Server.Configuraci..n.d
bf600 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 52 41 44 49 55 53 00 43 6f 6e 66 e.la.contabilidad.de.RADIUS.Conf
bf620 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f iguring.RADIUS.authentication.Co
bf640 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e nfiguring.SSTP.Server.Configurin
bf660 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 g.SSTP.client.Configuring.VyOS.t
bf680 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 o.act.as.your.IPSec.access.conce
bf6a0 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 ntrator.is.one.thing,.but.you.pr
bf6c0 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 obably.need.to.setup.your.client
bf6e0 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 .connecting.to.the.server.so.the
bf700 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e y.can.talk.to.the.IPSec.gateway.
bf720 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 .La.configuraci..n.de.una.direcc
bf740 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 20 65 73 65 6e 63 69 61 6c 20 70 61 72 61 i..n.de.escucha.es.esencial.para
bf760 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 66 75 6e 63 69 6f 6e 65 2e 00 43 6f 6e 65 63 .que.el.servicio.funcione..Conec
bf780 74 61 72 2f 44 65 73 63 6f 6e 65 63 74 61 72 00 45 6c 20 63 6c 69 65 6e 74 65 20 63 6f 6e 65 63 tar/Desconectar.El.cliente.conec
bf7a0 74 61 64 6f 20 64 65 62 65 20 75 73 61 72 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 63 6f 6d 6f tado.debe.usar.`<address>.`.como
bf7c0 20 73 75 20 73 65 72 76 69 64 6f 72 20 44 4e 53 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 .su.servidor.DNS..Este.comando.a
bf7e0 63 65 70 74 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 53 cepta.direcciones.IPv4.e.IPv6..S
bf800 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 73 74 61 20 64 6f 73 20 73 65 e.pueden.configurar.hasta.dos.se
bf820 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 70 61 72 61 20 49 50 76 34 2c 20 68 rvidores.de.nombres.para.IPv4,.h
bf840 61 73 74 61 20 74 72 65 73 20 70 61 72 61 20 49 50 76 36 2e 00 4c 61 73 20 63 6f 6e 65 78 69 6f asta.tres.para.IPv6..Las.conexio
bf860 6e 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 nes.al.servidor.de.almacenamient
bf880 6f 20 65 6e 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 65 6e 20 o.en.cach...RPKI.no.solo.pueden.
bf8a0 65 73 74 61 62 6c 65 63 65 72 73 65 20 6d 65 64 69 61 6e 74 65 20 48 54 54 50 2f 54 4c 53 2c 20 establecerse.mediante.HTTP/TLS,.
bf8c0 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 61 72 20 sino.que.tambi..n.puede.confiar.
bf8e0 65 6e 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 53 53 48 20 73 65 67 75 72 61 20 63 6f 6e 20 65 6c en.una.sesi..n.SSH.segura.con.el
bf900 20 73 65 72 76 69 64 6f 72 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 53 53 48 2c 20 70 .servidor..Para.habilitar.SSH,.p
bf920 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 75 73 74 65 64 20 6d 69 73 6d 6f 20 75 6e rimero.debe.crear.usted.mismo.un
bf940 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 48 20 75 73 .par.de.claves.de.cliente.SSH.us
bf960 61 6e 64 6f 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f ando.``generate.ssh.client-key./
bf980 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 55 6e 61 20 76 config/auth/id_rsa_rpki``..Una.v
bf9a0 65 7a 20 71 75 65 20 73 65 20 63 72 65 61 20 73 75 20 63 6c 61 76 65 2c 20 70 75 65 64 65 20 63 ez.que.se.crea.su.clave,.puede.c
bf9c0 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 6f 6e 6e 65 63 74 69 onfigurar.la.conexi..n..Connecti
bf9e0 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 ons.to.the.RPKI.caching.server.c
bfa00 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 an.not.only.be.established.by.HT
bfa20 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 TP/TLS.but.you.can.also.rely.on.
bfa40 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 a.secure.SSH.session.to.the.serv
bfa60 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 er..To.enable.SSH,.first.you.nee
bfa80 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 d.to.create.an.SSH.client.keypai
bfaa0 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 r.using.``generate.ssh.client-ke
bfac0 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e y./config/auth/id_rsa_rpki``..On
bfae0 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 ce.your.key.is.created.you.can.s
bfb00 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 etup.the.connection..Connections
bfb20 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 .to.the.RPKI.caching.server.can.
bfb40 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 not.only.be.established.by.TCP.u
bfb60 73 69 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 sing.the.RTR.protocol.but.you.ca
bfb80 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 n.also.rely.on.a.secure.SSH.sess
bfba0 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 ion.to.the.server..This.provides
bfbc0 20 74 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 .transport.integrity.and.confide
bfbe0 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 ntiality.and.it.is.a.good.idea.i
bfc00 66 20 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f f.your.validation.software.suppo
bfc20 72 74 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f rts.it...To.enable.SSH,.first.yo
bfc40 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b u.need.to.create.an.SSH.client.k
bfc60 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 eypair.using.``generate.ssh.clie
bfc80 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 nt-key./config/auth/id_rsa_rpki`
bfca0 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 `..Once.your.key.is.created.you.
bfcc0 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 74 72 61 can.setup.the.connection..Contra
bfce0 73 65 c3 b1 61 00 53 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 73 65 67 75 69 6d 69 se..a.Sincronizaci..n.de.seguimi
bfd00 65 6e 74 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 ento.Ejemplo.de.sincronizaci..n.
bfd20 64 65 20 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 de.Conntrack.Conntrack.ignore.ru
bfd40 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 61 00 53 65 72 76 69 64 les.Conntrack.log.Consola.Servid
bfd60 6f 72 20 64 65 20 63 6f 6e 73 6f 6c 61 00 52 65 73 74 72 69 6e 67 65 20 6c 61 20 6d 65 6d 6f 72 or.de.consola.Restringe.la.memor
bfd80 69 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 ia.disponible.para.el.contenedor
bfda0 2e 00 45 6e 76 61 73 65 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 ..Envase.Container.Networks.Cont
bfdc0 61 69 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 ainer.Registry.Contrack.Timeouts
bfde0 00 43 6f 6e 76 69 65 72 74 61 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 .Convierta.el.prefijo.de.direcci
bfe00 c3 b3 6e 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 72 65 64 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 ..n.de.una.sola.red.`fc00::/64`.
bfe20 61 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 69 65 72 74 61 20 65 6c 20 70 72 65 66 69 a.`fc01::/64`.Convierta.el.prefi
bfe40 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 72 65 64 jo.de.direcci..n.de.una.sola.red
bfe60 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 61 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 69 65 .`fc01::/64`.a.`fc00::/64`.Copie
bfe80 20 6c 61 20 63 6c 61 76 65 2c 20 79 61 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 20 61 6c 6d 61 63 .la.clave,.ya.que.no.est...almac
bfea0 65 6e 61 64 61 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 61 72 63 68 69 76 6f 73 20 enada.en.el.sistema.de.archivos.
bfec0 6c 6f 63 61 6c 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 65 73 20 75 6e 61 20 63 6c 61 76 65 local..Debido.a.que.es.una.clave
bfee0 20 73 69 6d c3 a9 74 72 69 63 61 2c 20 73 6f 6c 6f 20 75 73 74 65 64 20 79 20 73 75 20 63 6f 6d .sim..trica,.solo.usted.y.su.com
bff00 70 61 c3 b1 65 72 6f 20 64 65 62 65 6e 20 74 65 6e 65 72 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f pa..ero.deben.tener.conocimiento
bff20 20 64 65 20 73 75 20 63 6f 6e 74 65 6e 69 64 6f 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 .de.su.contenido..Aseg..rese.de.
bff40 64 69 73 74 72 69 62 75 69 72 20 6c 61 20 6c 6c 61 76 65 20 64 65 20 6d 61 6e 65 72 61 20 73 65 distribuir.la.llave.de.manera.se
bff60 67 75 72 61 2c 00 43 c3 b3 64 69 67 6f 20 64 65 20 70 61 c3 ad 73 20 28 49 53 4f 2f 49 45 43 20 gura,.C..digo.de.pa..s.(ISO/IEC.
bff80 33 31 36 36 2d 31 29 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 3166-1)..Se.utiliza.para.estable
bffa0 63 65 72 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 72 65 67 75 6c 61 74 6f 72 69 6f 2e 20 43 6f 6e 66 cer.el.dominio.regulatorio..Conf
bffc0 69 67 c3 ba 72 65 6c 6f 20 73 65 67 c3 ba 6e 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 20 70 61 ig..relo.seg..n.sea.necesario.pa
bffe0 72 61 20 69 6e 64 69 63 61 72 20 65 6c 20 70 61 c3 ad 73 20 65 6e 20 65 6c 20 71 75 65 20 65 73 ra.indicar.el.pa..s.en.el.que.es
c0000 74 c3 a1 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 t...funcionando.el.dispositivo..
c0020 45 73 74 6f 20 70 75 65 64 65 20 6c 69 6d 69 74 61 72 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 64 Esto.puede.limitar.los.canales.d
c0040 69 73 70 6f 6e 69 62 6c 65 73 20 79 20 6c 61 20 70 6f 74 65 6e 63 69 61 20 64 65 20 74 72 61 6e isponibles.y.la.potencia.de.tran
c0060 73 6d 69 73 69 c3 b3 6e 2e 00 43 72 65 61 72 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 smisi..n..Crear.pol..tica.de.lis
c0080 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 ta.comunitaria.identificada.por.
c00a0 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 70 6f 6c c3 ad 74 69 63 61 20 64 nombre<text>...Crear.pol..tica.d
c00c0 65 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 20 e.lista.de.comunidades.externas.
c00e0 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 identificada.por.nombre<text>...
c0100 43 72 65 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 44 48 43 Cree.un.rango.de.direcciones.DHC
c0120 50 20 63 6f 6e 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e P.con.una.identificaci..n.de.ran
c0140 67 6f 20 64 65 20 60 3c 6e 3e 20 60 2e 20 4c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 go.de.`<n>.`..Las.concesiones.de
c0160 20 44 48 43 50 20 73 65 20 74 6f 6d 61 6e 20 64 65 20 65 73 74 65 20 67 72 75 70 6f 2e 20 45 6c .DHCP.se.toman.de.este.grupo..El
c0180 20 67 72 75 70 6f 20 63 6f 6d 69 65 6e 7a 61 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e .grupo.comienza.en.la.direcci..n
c01a0 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 .`<address>.`..Cree.un.rango.de.
c01c0 64 69 72 65 63 63 69 6f 6e 65 73 20 44 48 43 50 20 63 6f 6e 20 75 6e 61 20 69 64 65 6e 74 69 66 direcciones.DHCP.con.una.identif
c01e0 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 60 3c 6e 3e 20 60 2e 20 4c 61 73 icaci..n.de.rango.de.`<n>.`..Las
c0200 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 20 73 65 20 74 6f 6d 61 6e 20 64 65 .concesiones.de.DHCP.se.toman.de
c0220 20 65 73 74 65 20 67 72 75 70 6f 2e 20 4c 61 20 70 69 73 63 69 6e 61 20 73 65 20 64 65 74 69 65 .este.grupo..La.piscina.se.detie
c0240 6e 65 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 ne.con.la.direcci..n.`<address>.
c0260 60 2e 00 43 72 65 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 70 6f 72 20 61 72 72 65 `..Cree.un.registro.DNS.por.arre
c0280 6e 64 61 6d 69 65 6e 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 2c 20 61 67 72 65 67 61 6e 64 6f 20 ndamiento.de.cliente,.agregando.
c02a0 63 6c 69 65 6e 74 65 73 20 61 6c 20 61 72 63 68 69 76 6f 20 2f 65 74 63 2f 68 6f 73 74 73 2e 20 clientes.al.archivo./etc/hosts..
c02c0 4c 61 20 65 6e 74 72 61 64 61 20 74 65 6e 64 72 c3 a1 20 66 6f 72 6d 61 74 6f 3a 20 60 3c 73 68 La.entrada.tendr...formato:.`<sh
c02e0 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e ared-network-name>._<hostname>..
c0300 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 20 60 00 43 72 65 61 72 20 60 3c 75 73 65 72 3e 20 60 20 <domain-name>.`.Crear.`<user>.`.
c0320 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 6e 20 para.la.autenticaci..n.local.en.
c0340 65 73 74 65 20 73 69 73 74 65 6d 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 este.sistema..La.contrase..a.de.
c0360 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6e 20 los.usuarios.se.establecer...en.
c0380 60 3c 70 61 73 73 3e 20 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 `<pass>.`..Create.``172.18.201.0
c03a0 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 /24``.as.a.subnet.within.``NET1`
c03c0 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 `.and.pass.address.of.Unifi.cont
c03e0 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c roller.at.``172.16.100.1``.to.cl
c0400 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 72 20 75 6e 20 70 ients.of.that.subnet..Crear.un.p
c0420 75 65 6e 74 65 20 62 c3 a1 73 69 63 6f 00 43 72 65 65 20 75 6e 20 61 72 63 68 69 76 6f 20 6c 6c uente.b..sico.Cree.un.archivo.ll
c0440 61 6d 61 64 6f 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 amado.``VyOS-1.3.6.1.4.1.44641.C
c0460 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 61 6e 64 6f 20 65 6c 20 73 onfigMgmt-Commands``.usando.el.s
c0480 69 67 75 69 65 6e 74 65 20 63 6f 6e 74 65 6e 69 64 6f 3a 00 43 72 65 65 20 75 6e 61 20 72 65 67 iguiente.contenido:.Cree.una.reg
c04a0 6c 61 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 70 75 65 64 65 la.de.equilibrio.de.carga,.puede
c04c0 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 6e 74 72 65 20 31 20 79 20 39 39 39 39 3a 00 .ser.un.n..mero.entre.1.y.9999:.
c04e0 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 Cree.una.nueva.:abbr:`CA.(Autori
c0500 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 67 65 6e 65 72 65 dad.de.certificaci..n)`.y.genere
c0520 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 20 64 65 20 .la.clave.p..blica.y.privada.de.
c0540 6c 61 73 20 43 41 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 61 74 65 20 61 20 6e las.CA.en.la.consola..Create.a.n
c0560 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 ew.DHCP.static.mapping.named.`<d
c0580 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 escription>`.which.is.valid.for.
c05a0 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 the.host.identified.by.its.DHCP.
c05c0 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 unique.identifier.(DUID).`<ident
c05e0 69 66 69 65 72 3e 60 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 61 73 69 67 6e 61 63 69 ifier>`..Cree.una.nueva.asignaci
c0600 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 44 48 43 50 20 6c 6c 61 6d 61 64 61 20 60 3c ..n.est..tica.de.DHCP.llamada.`<
c0620 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 60 20 71 75 65 20 65 73 20 76 c3 a1 6c 69 64 6f 20 70 61 description>.`.que.es.v..lido.pa
c0640 72 61 20 65 6c 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 73 75 20 4d ra.el.host.identificado.por.su.M
c0660 41 43 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 AC.`<address>.`..Cree.una.nueva.
c0680 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 interfaz.VLAN.en.la.interfaz.`<i
c06a0 6e 74 65 72 66 61 63 65 3e 20 60 20 75 74 69 6c 69 7a 61 6e 64 6f 20 65 6c 20 6e c3 ba 6d 65 72 nterface>.`.utilizando.el.n..mer
c06c0 6f 20 64 65 20 56 4c 41 4e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 76 c3 a9 o.de.VLAN.proporcionado.a.trav..
c06e0 73 20 64 65 20 60 3c 76 6c 61 6e 2d 69 64 3e 20 60 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f s.de.`<vlan-id>.`..Cree.un.nuevo
c0700 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 .par.de.claves.p..blica/privada.
c0720 79 20 65 6d 69 74 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e y.emita.el.certificado.en.la.con
c0740 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 70 61 72 20 64 65 20 63 6c 61 76 65 sola..Cree.un.nuevo.par.de.clave
c0760 73 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 20 65 73 74 c3 a9 20 66 69 72 s.p..blica/privada.que.est...fir
c0780 6d 61 64 61 20 70 6f 72 20 6c 61 20 43 41 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 mada.por.la.CA.a.la.que.hace.ref
c07a0 65 72 65 6e 63 69 61 20 60 63 61 2d 6e 61 6d 65 60 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 erencia.`ca-name`..A.continuaci.
c07c0 b3 6e 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 66 69 72 6d 61 64 6f 20 73 65 20 65 6e .n,.el.certificado.firmado.se.en
c07e0 76 c3 ad 61 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f v..a.a.la.consola..Cree.un.nuevo
c0800 20 63 65 72 74 69 66 69 63 61 64 6f 20 61 75 74 6f 66 69 72 6d 61 64 6f 2e 20 41 20 63 6f 6e 74 .certificado.autofirmado..A.cont
c0820 69 6e 75 61 63 69 c3 b3 6e 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 6c 20 70 c3 ba 62 6c 69 63 inuaci..n,.se.muestra.el.p..blic
c0840 6f 2f 70 72 69 76 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e o/privado.en.la.consola..Cree.un
c0860 20 6e 75 65 76 6f 20 73 75 62 6f 72 64 69 6e 61 64 6f 20 3a 61 62 62 72 3a 60 43 41 20 28 61 75 .nuevo.subordinado.:abbr:`CA.(au
c0880 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 66 c3 toridad.de.certificaci..n)`.y.f.
c08a0 ad 72 6d 65 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 61 20 6c 61 .rmelo.con.la.clave.privada.a.la
c08c0 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 63 61 2d 6e 61 6d 65 60 2e 00 .que.hace.referencia.`ca-name`..
c08e0 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 6f 72 64 69 6e 61 64 6f 20 3a 61 62 62 72 3a Cree.un.nuevo.subordinado.:abbr:
c0900 60 43 41 20 28 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e `CA.(autoridad.de.certificaci..n
c0920 29 60 20 79 20 66 c3 ad 72 6d 65 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 )`.y.f..rmelo.con.la.clave.priva
c0940 64 61 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 6e 6f 6d da.a.la.que.hace.referencia.`nom
c0960 62 72 65 60 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 bre`..Cree.un.par.como.lo.har..a
c0980 20 63 75 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 41 53 4e 2c 20 65 78 63 65 70 .cuando.especifica.un.ASN,.excep
c09a0 74 6f 20 71 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 65 73 to.que.si.el.ASN.de.los.pares.es
c09c0 20 64 69 66 65 72 65 6e 74 65 20 61 6c 20 6d c3 ad 6f 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 .diferente.al.m..o.como.se.espec
c09e0 69 66 69 63 61 20 65 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 3c ifica.en.:cfgcmd:`protocols.bgp<
c0a00 61 73 6e 3e 20 60 63 6f 6d 61 6e 64 6f 20 73 65 20 64 65 6e 65 67 61 72 c3 a1 20 6c 61 20 63 6f asn>.`comando.se.denegar...la.co
c0a20 6e 65 78 69 c3 b3 6e 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f 6d 6f 20 6c 6f 20 68 61 72 nexi..n..Cree.un.par.como.lo.har
c0a40 c3 ad 61 20 63 75 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 41 53 4e 2c 20 65 78 ..a.cuando.especifica.un.ASN,.ex
c0a60 63 65 70 74 6f 20 71 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 6c 6f 73 20 70 61 72 65 73 cepto.que.si.el.ASN.de.los.pares
c0a80 20 65 73 20 65 6c 20 6d 69 73 6d 6f 20 71 75 65 20 65 6c 20 6d c3 ad 6f 2c 20 63 6f 6d 6f 20 73 .es.el.mismo.que.el.m..o,.como.s
c0aa0 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f e.especifica.en.:cfgcmd:`protoco
c0ac0 6c 73 20 62 67 70 3c 61 73 6e 3e 20 60 63 6f 6d 61 6e 64 6f 20 73 65 20 64 65 6e 65 67 61 72 c3 ls.bgp<asn>.`comando.se.denegar.
c0ae0 a1 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 65 65 20 75 6e 61 20 61 73 69 67 6e 61 63 ..la.conexi..n..Cree.una.asignac
c0b00 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 74 c3 a1 74 69 63 61 i..n.de.nombre.de.host.est..tica
c0b20 20 71 75 65 20 73 69 65 6d 70 72 65 20 72 65 73 6f 6c 76 65 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 .que.siempre.resolver...el.nombr
c0b40 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 e.`<hostname>.`.a.la.direcci..n.
c0b60 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 61 72 20 63 6f 6d 6f 20 70 6f 6c c3 IP.`<address>.`..Crear.como.pol.
c0b80 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e .tica.de.ruta.identificada.por.n
c0ba0 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 ombre<text>...Create.firewall.ru
c0bc0 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 le.in.forward.chain,.and.define.
c0be0 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 which.flowtbale.should.be.used..
c0c00 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f Only.applicable.if.action.is.``o
c0c20 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 ffload``..Create.firewall.rule.i
c0c40 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 n.forward.chain,.and.set.action.
c0c60 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 to.``offload``..Create.firewall.
c0c80 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 rule:.create.a.firewall.rule,.se
c0ca0 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 tting.action.to.``offload``.and.
c0cc0 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 using.desired.flowtable.for.``of
c0ce0 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 fload-target``..Create.flowtable
c0d00 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 :.create.flowtable,.which.includ
c0d20 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 es.the.interfaces.that.are.going
c0d40 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 .to.be.used.by.the.flowtable..Cr
c0d60 65 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 63 6f 6d 75 6e ear.una.pol..tica.de.lista.comun
c0d80 69 74 61 72 69 61 20 67 72 61 6e 64 65 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e itaria.grande.identificada.por.n
c0da0 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 6c 6c 61 6d 61 64 6f 20 60 3c 61 6c ombre<text>...Crear.llamado.`<al
c0dc0 69 61 73 3e 20 60 20 70 61 72 61 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 ias>.`.para.la.asignaci..n.est..
c0de0 74 69 63 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 60 3c 68 6f 73 74 6e 61 6d 65 tica.configurada.para.`<hostname
c0e00 3e 20 60 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e >.`..Por.lo.tanto,.la.direcci..n
c0e20 20 63 6f 6e 66 69 67 75 72 61 64 61 20 63 6f 6d 6f 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 .configurada.como.:cfgcmd:`set.s
c0e40 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e ystem.static-host-mapping.host-n
c0e60 61 6d 65 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 3c 61 64 64 72 65 73 73 3e 20 60 20 73 65 ame<hostname>.inet<address>.`.se
c0e80 20 70 75 65 64 65 20 6c 6c 65 67 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6d c3 ba 6c 74 .puede.llegar.a.trav..s.de.m..lt
c0ea0 69 70 6c 65 73 20 6e 6f 6d 62 72 65 73 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 63 6f iples.nombres..Cree.una.nueva.co
c0ec0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 nfiguraci..n.de.actualizaci..n.d
c0ee0 65 20 44 4e 53 20 3a 72 66 63 3a 60 32 31 33 36 60 20 71 75 65 20 61 63 74 75 61 6c 69 7a 61 72 e.DNS.:rfc:`2136`.que.actualizar
c0f00 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 73 69 67 6e 61 64 61 20 61 20 60 ...la.direcci..n.IP.asignada.a.`
c0f20 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 65 6e 20 65 6c 20 73 65 72 76 69 63 69 6f 20 71 75 65 <interface>.`.en.el.servicio.que
c0f40 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6e 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 20 60 .configur...en.`<service-name>.`
c0f60 2e 00 43 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 73 74 61 6e 63 69 61 20 56 52 46 20 63 ..Crea.una.nueva.instancia.VRF.c
c0f80 6f 6e 20 60 3c 6e 61 6d 65 3e 20 60 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 73 65 20 75 74 69 6c 69 on.`<name>.`..El.nombre.se.utili
c0fa0 7a 61 20 61 6c 20 63 6f 6c 6f 63 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 64 69 76 69 64 za.al.colocar.interfaces.individ
c0fc0 75 61 6c 65 73 20 65 6e 20 65 6c 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 uales.en.el.VRF..Create.new.dyna
c0fe0 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 mic.DNS.update.configuration.whi
c1000 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 ch.will.update.the.IP.address.as
c1020 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 signed.to.`<interface>`.on.the.s
c1040 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 ervice.you.configured.under.`<se
c1060 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 72 20 6e 75 65 76 6f 20 75 73 75 61 72 69 rvice-name>`..Crear.nuevo.usuari
c1080 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 o.del.sistema.con.nombre.de.usua
c10a0 72 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 79 20 6e 6f 6d 62 72 65 20 72 65 61 6c 20 65 73 70 65 rio.`<name>.`.y.nombre.real.espe
c10c0 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 74 72 69 6e 67 3e 20 60 2e 00 43 72 65 61 72 20 cificado.por.`<string>.`..Crear.
c10e0 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 70 61 72 61 20 65 73 63 75 63 68 61 72 servicio.`<name>.`.para.escuchar
c1100 3c 70 6f 72 74 3e 00 43 72 65 61 20 75 6e 61 20 72 65 64 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f <port>.Crea.una.red.de.contenedo
c1120 72 65 73 20 63 6f 6e 20 6e 6f 6d 62 72 65 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f res.con.nombre.Creates.local.IPo
c1140 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 E.user.with.username=**<interfac
c1160 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 e>**.and.password=**<MAC>**.(mac
c1180 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 20 75 6e 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 -address).Crea.una.asignaci..n.d
c11a0 65 20 70 61 72 65 73 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 e.pares.est..tica.de.la.direcci.
c11c0 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e .n.del.protocolo.a.la.direcci..n
c11e0 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 6d c3 ba 6c .:abbr:`NBMA.(red.de.acceso.m..l
c1200 74 69 70 6c 65 20 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 2e 00 43 72 65 61 72 20 tiple.sin.transmisi..n)`..Crear.
c1220 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 70 75 65 6e 74 65 20 65 73 20 6d 75 79 20 73 69 una.interfaz.de.puente.es.muy.si
c1240 6d 70 6c 65 2e 20 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 65 6e 64 72 65 6d 6f 73 3a mple..En.este.ejemplo.tendremos:
c1260 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 63 69 c3 b3 .Creating.a.flow.table:.Creaci..
c1280 6e 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 43 n.de.una.pol..tica.de.tr..fico.C
c12a0 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 reating.rules.for.using.flow.tab
c12c0 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 les:.Credentials.can.be.defined.
c12e0 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 here.and.will.only.be.used.when.
c1300 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 adding.a.container.image.to.the.
c1320 73 79 73 74 65 6d 2e 00 63 72 c3 ad 74 69 63 6f 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 63 72 c3 system..cr..tico.Condiciones.cr.
c1340 ad 74 69 63 61 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 72 72 6f 72 65 73 20 65 6e 20 .ticas,.por.ejemplo,.errores.en.
c1360 65 6c 20 64 69 73 63 6f 20 64 75 72 6f 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d el.disco.duro..Crystalfontz.CFA-
c1380 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 533.Crystalfontz.CFA-631.Crystal
c13a0 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 fontz.CFA-633.Crystalfontz.CFA-6
c13c0 33 35 00 4c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f 73 20 65 6e 20 63 75 72 73 6f 00 41 63 35.L..mite.de.saltos.en.curso.Ac
c13e0 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 63 65 20 6d 75 63 68 6f 20 79 61 20 71 75 65 20 65 tualmente.no.hace.mucho.ya.que.e
c1400 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 6e 6f 20 65 73 l.almacenamiento.en.cach...no.es
c1420 74 c3 a1 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 2e 00 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 t...implementado..Actualmente,.e
c1440 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 65 73 20 63 6f 6d 70 l.enrutamiento.din..mico.es.comp
c1460 61 74 69 62 6c 65 20 63 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 atible.con.los.siguientes.protoc
c1480 6f 6c 6f 73 3a 00 41 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 00 43 75 73 74 olos:.Archivo.personalizado.Cust
c14a0 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 om.bridge.firewall.chains.can.be
c14c0 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 .create.with.command.``set.firew
c14e0 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e all.bridge.name.<name>....``..In
c1500 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c .order.to.use.such.custom.chain,
c1520 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 .a.rule.with.action.jump,.and.th
c1540 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 e.appropiate.target.should.be.de
c1560 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 fined.in.a.base.chain..Custom.fi
c1580 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 rewall.chains.can.be.created,.wi
c15a0 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 th.commands.``set.firewall.[ipv4
c15c0 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d .|.ipv6].[name.|.ipv6-name].<nam
c15e0 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 e>....``..In.order.to.use.such.c
c1600 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f ustom.chain,.a.rule.with.**actio
c1620 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 n.jump**,.and.the.appropiate.**t
c1640 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 arget**.should.be.defined.in.a.b
c1660 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e ase.chain..Custom.firewall.chain
c1680 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 s.can.be.created,.with.commands.
c16a0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 ``set.firewall.ipv4.name.<name>.
c16c0 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 ...``..In.order.to.use.such.cust
c16e0 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a om.chain,.a.rule.with.**action.j
c1700 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 ump**,.and.the.appropiate.**targ
c1720 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 et**.should.be.defined.in.a.base
c1740 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 .chain..Custom.firewall.chains.c
c1760 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 an.be.created,.with.commands.``s
c1780 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e et.firewall.ipv6.name.<name>....
c17a0 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 ``..In.order.to.use.such.custom.
c17c0 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 chain,.a.rule.with.**action.jump
c17e0 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a **,.and.the.appropiate.**target*
c1800 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 *.should.be.defined.in.a.base.ch
c1820 61 69 6e 2e 00 45 6c 20 73 63 72 69 70 74 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 ain..El.script.de.verificaci..n.
c1840 64 65 20 65 73 74 61 64 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 70 65 72 6d 69 74 65 20 de.estado.personalizado.permite.
c1860 76 65 72 69 66 69 63 61 72 20 6c 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 20 64 65 6c 20 verificar.la.disponibilidad.del.
c1880 73 65 72 76 69 64 6f 72 20 72 65 61 6c 00 52 65 67 6c 61 73 20 70 65 72 73 6f 6e 61 6c 69 7a 61 servidor.real.Reglas.personaliza
c18a0 64 61 73 20 70 61 72 61 20 69 67 6e 6f 72 61 72 2c 20 62 61 73 61 64 61 73 20 65 6e 20 75 6e 20 das.para.ignorar,.basadas.en.un.
c18c0 73 65 6c 65 63 74 6f 72 20 64 65 20 70 61 71 75 65 74 65 73 20 79 20 66 6c 75 6a 6f 73 2e 00 44 selector.de.paquetes.y.flujos..D
c18e0 43 4f 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 74 61 6e 74 6f 20 70 61 72 61 CO.se.puede.habilitar.tanto.para
c1900 20 74 c3 ba 6e 65 6c 65 73 20 6e 75 65 76 6f 73 20 63 6f 6d 6f 20 65 78 69 73 74 65 6e 74 65 73 .t..neles.nuevos.como.existentes
c1920 2e 20 56 79 4f 53 20 61 67 72 65 67 61 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 63 61 64 ..VyOS.agrega.una.opci..n.en.cad
c1940 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 74 c3 ba 6e 65 6c 20 64 6f 6e 64 65 a.configuraci..n.de.t..nel.donde
c1960 20 70 6f 64 65 6d 6f 73 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e .podemos.habilitar.esta.funci..n
c1980 2e 20 4c 61 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 61 20 61 63 74 75 61 6c 20 65 73 20 63 ..La.mejor.pr..ctica.actual.es.c
c19a0 72 65 61 72 20 75 6e 20 6e 75 65 76 6f 20 74 c3 ba 6e 65 6c 20 63 6f 6e 20 44 43 4f 20 70 61 72 rear.un.nuevo.t..nel.con.DCO.par
c19c0 61 20 6d 69 6e 69 6d 69 7a 61 72 20 6c 61 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 70 72 a.minimizar.la.posibilidad.de.pr
c19e0 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 78 69 73 74 65 6e oblemas.con.los.clientes.existen
c1a00 74 65 73 2e 00 4c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 44 43 4f 20 65 tes..La.compatibilidad.con.DCO.e
c1a20 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 70 6f 72 20 74 c3 ba 6e 65 6c 20 79 20 6e 6f 20 73 65 s.una.opci..n.por.t..nel.y.no.se
c1a40 20 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 20 66 6f .habilita.autom..ticamente.de.fo
c1a60 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 74 c3 ba 6e 65 6c 65 73 rma.predeterminada.para.t..neles
c1a80 20 6e 75 65 76 6f 73 20 6f 20 61 63 74 75 61 6c 69 7a 61 64 6f 73 2e 20 4c 6f 73 20 74 c3 ba 6e .nuevos.o.actualizados..Los.t..n
c1aa0 65 6c 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 73 65 67 75 69 72 c3 a1 6e 20 66 75 6e 63 69 6f eles.existentes.seguir..n.funcio
c1ac0 6e 61 6e 64 6f 20 63 6f 6d 6f 20 68 61 73 74 61 20 61 68 6f 72 61 2e 00 44 44 6f 53 20 50 72 6f nando.como.hasta.ahora..DDoS.Pro
c1ae0 74 65 63 74 69 6f 6e 00 44 48 20 47 72 75 70 6f 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 tection.DH.Grupo.14.DHCP.High.Av
c1b00 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 ailability.must.be.configured.ex
c1b20 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d plicitly.by.the.following.statem
c1b40 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 52 65 74 72 61 6e 73 6d 69 73 ents.on.both.servers:.Retransmis
c1b60 69 c3 b3 6e 20 44 48 43 50 00 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 50 61 72 c3 a1 6d 65 74 i..n.DHCP.servidor.DHCP.Par..met
c1b80 72 6f 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 ros.de.conmutaci..n.por.error.de
c1ba0 20 44 48 43 50 00 52 61 6e 67 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 44 48 43 .DHCP.Rango.de.concesi..n.de.DHC
c1bc0 50 00 45 6c 20 72 61 6e 67 6f 20 64 65 20 44 48 43 50 20 61 62 61 72 63 61 20 64 65 73 64 65 20 P.El.rango.de.DHCP.abarca.desde.
c1be0 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e `192.168.189.10`.-.`192.168.189.
c1c00 32 35 30 60 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 250`.Ejemplo.de.retransmisi..n.D
c1c20 48 43 50 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 75 62 69 63 61 HCP.El.servidor.DHCP.est...ubica
c1c40 64 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 31 30 2e 30 2e 31 2e do.en.la.direcci..n.IPv4.10.0.1.
c1c60 34 20 65 6e 20 60 60 65 74 68 32 60 60 2e 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 64 69 72 4.en.``eth2``..Los.grupos.de.dir
c1c80 65 63 63 69 6f 6e 65 73 20 44 48 43 50 76 36 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 ecciones.DHCPv6.deben.configurar
c1ca0 73 65 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 65 20 63 6f se.para.que.el.sistema.act..e.co
c1cc0 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2e 20 45 6c 20 73 69 67 75 69 65 mo.un.servidor.DHCPv6..El.siguie
c1ce0 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 64 65 73 63 72 69 62 65 20 75 6e 20 65 73 63 65 6e 61 72 69 nte.ejemplo.describe.un.escenari
c1d00 6f 20 63 6f 6d c3 ba 6e 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 o.com..n..Ejemplo.de.retransmisi
c1d20 c3 b3 6e 20 44 48 43 50 76 36 00 4c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 48 ..n.DHCPv6.Las.solicitudes.de.DH
c1d40 43 50 76 36 20 73 6f 6e 20 72 65 63 69 62 69 64 61 73 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 CPv6.son.recibidas.por.el.enruta
c1d60 64 6f 72 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 65 73 63 75 dor.en.la.&quot;interfaz.de.escu
c1d80 63 68 61 26 71 75 6f 74 3b 20 26 71 75 6f 74 3b 65 74 68 31 26 71 75 6f 74 3b 00 44 4d 56 50 4e cha&quot;.&quot;eth1&quot;.DMVPN
c1da0 00 52 65 64 20 64 65 20 65 6a 65 6d 70 6c 6f 20 44 4d 56 50 4e 00 52 65 64 20 44 4d 56 50 4e 00 .Red.de.ejemplo.DMVPN.Red.DMVPN.
c1dc0 44 4d 56 50 4e 20 73 6f 6c 6f 20 61 75 74 6f 6d 61 74 69 7a 61 20 65 6c 20 64 65 73 63 75 62 72 DMVPN.solo.automatiza.el.descubr
c1de0 69 6d 69 65 6e 74 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 imiento.y.la.configuraci..n.del.
c1e00 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 55 6e 61 20 73 6f 6c 75 63 69 c3 b3 extremo.del.t..nel..Una.soluci..
c1e20 6e 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 69 6e 63 6f 72 70 6f 72 61 20 65 6c n.completa.tambi..n.incorpora.el
c1e40 20 75 73 6f 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 .uso.de.un.protocolo.de.enrutami
c1e60 65 6e 74 6f 2e 20 42 47 50 20 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 61 64 65 ento..BGP.es.particularmente.ade
c1e80 63 75 61 64 6f 20 70 61 72 61 20 73 75 20 75 73 6f 20 63 6f 6e 20 44 4d 56 50 4e 2e 00 41 44 4e cuado.para.su.uso.con.DMVPN..ADN
c1ea0 54 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 T.Por.lo.general,.se.hace.refere
c1ec0 6e 63 69 61 20 61 20 44 4e 41 54 20 63 6f 6d 6f 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a ncia.a.DNAT.como.**Port.Forward*
c1ee0 2a 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 65 6e 72 75 74 *..Cuando.se.usa.VyOS.como.enrut
c1f00 61 64 6f 72 20 4e 41 54 20 79 20 66 69 72 65 77 61 6c 6c 2c 20 75 6e 61 20 74 61 72 65 61 20 64 ador.NAT.y.firewall,.una.tarea.d
c1f20 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 65 73 20 72 65 64 69 72 e.configuraci..n.com..n.es.redir
c1f40 69 67 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 6e 20 73 igir.el.tr..fico.entrante.a.un.s
c1f60 69 73 74 65 6d 61 20 64 65 74 72 c3 a1 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4c 61 20 istema.detr..s.del.firewall..La.
c1f80 72 65 67 6c 61 20 31 30 20 64 65 20 44 4e 41 54 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 64 69 regla.10.de.DNAT.reemplaza.la.di
c1fa0 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 75 6e 20 70 61 71 75 65 74 recci..n.de.destino.de.un.paquet
c1fc0 65 20 65 6e 74 72 61 6e 74 65 20 63 6f 6e 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 e.entrante.con.192.0.2.10.DNAT66
c1fe0 00 52 65 65 6e 76 c3 ad 6f 20 64 65 20 44 4e 53 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e .Reenv..o.de.DNS.servidores.de.n
c2000 6f 6d 62 72 65 73 20 44 4e 53 00 4c 69 73 74 61 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 64 65 ombres.DNS.Lista.de.b..squeda.de
c2020 20 44 4e 53 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 .DNS.para.anunciar.Direcci..n.IP
c2040 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 00 45 6c 20 73 65 72 76 69 64 6f 72 20 v4.del.servidor.DNS.El.servidor.
c2060 44 4e 53 20 65 73 74 c3 a1 20 75 62 69 63 61 64 6f 20 65 6e 20 60 60 32 30 30 31 3a 64 62 38 3a DNS.est...ubicado.en.``2001:db8:
c2080 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 56 61 6c 6f 72 65 73 20 44 53 43 50 20 73 65 67 c3 ba :ffff``.DNSSL.Valores.DSCP.seg..
c20a0 6e 20 3a 72 66 63 3a 60 32 34 37 34 60 20 79 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 4d 6f 64 n.:rfc:`2474`.y.:rfc:`4595`:.Mod
c20c0 6f 20 44 53 53 53 2f 43 43 4b 20 65 6e 20 34 30 20 4d 48 7a 2c 20 65 73 74 6f 20 65 73 74 61 62 o.DSSS/CCK.en.40.MHz,.esto.estab
c20e0 6c 65 63 65 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 4c 6f 73 20 64 61 74 6f 73 lece.``[DSSS_CCK-40]``.Los.datos
c2100 20 73 6f 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 20 70 6f 72 20 44 42 2d 49 50 2e 63 6f .son.proporcionados.por.DB-IP.co
c2120 6d 20 62 61 6a 6f 20 6c 69 63 65 6e 63 69 61 20 43 43 2d 42 59 2d 34 2e 30 2e 20 53 65 20 72 65 m.bajo.licencia.CC-BY-4.0..Se.re
c2140 71 75 69 65 72 65 20 61 74 72 69 62 75 63 69 c3 b3 6e 2c 20 70 65 72 6d 69 74 65 20 6c 61 20 72 quiere.atribuci..n,.permite.la.r
c2160 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 edistribuci..n.para.que.podamos.
c2180 69 6e 63 6c 75 69 72 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 69 6d c3 incluir.una.base.de.datos.en.im.
c21a0 a1 67 65 6e 65 73 20 28 7e 33 20 4d 42 20 63 6f 6d 70 72 69 6d 69 64 6f 73 29 2e 20 49 6e 63 6c .genes.(~3.MB.comprimidos)..Incl
c21c0 75 79 65 20 73 65 63 75 65 6e 63 69 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 63 72 6f 6e 20 28 uye.secuencia.de.comandos.cron.(
c21e0 69 6e 76 6f 63 61 62 6c 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 70 6f 72 20 67 65 6f 69 70 20 invocable.manualmente.por.geoip.
c2200 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 de.actualizaci..n.de.modo.operat
c2220 69 76 6f 29 20 70 61 72 61 20 6d 61 6e 74 65 6e 65 72 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 ivo).para.mantener.la.base.de.da
c2240 74 6f 73 20 79 20 6c 61 73 20 72 65 67 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 64 61 73 2e 00 44 tos.y.las.reglas.actualizadas..D
c2260 65 70 75 72 61 72 00 4d 65 6e 73 61 6a 65 73 20 64 65 20 6e 69 76 65 6c 20 64 65 20 64 65 70 75 epurar.Mensajes.de.nivel.de.depu
c2280 72 61 63 69 c3 b3 6e 3a 20 6d 65 6e 73 61 6a 65 73 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 6e 20 raci..n:.mensajes.que.contienen.
c22a0 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 71 75 65 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 73 65 20 informaci..n.que.normalmente.se.
c22c0 75 73 61 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 64 65 70 75 72 61 20 75 6e 20 70 72 6f usa.solo.cuando.se.depura.un.pro
c22e0 67 72 61 6d 61 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 00 50 72 65 64 65 74 65 72 6d 69 6e 61 64 grama..Por.defecto.Predeterminad
c2300 6f 20 31 2e 00 50 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2f 72 75 74 61 20 70 72 65 64 65 o.1..Puerta.de.enlace/ruta.prede
c2320 74 65 72 6d 69 6e 61 64 61 00 50 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 65 6e 72 75 74 61 64 terminada.Preferencia.de.enrutad
c2340 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f or.predeterminado.Comportamiento
c2360 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 6e 6f 20 6c 65 20 70 69 64 61 20 61 6c 20 63 .predeterminado:.no.le.pida.al.c
c2380 6c 69 65 6e 74 65 20 6d 70 70 65 2c 20 70 65 72 6f 20 70 65 72 6d c3 ad 74 61 6c 6f 20 73 69 20 liente.mppe,.pero.perm..talo.si.
c23a0 65 6c 20 63 6c 69 65 6e 74 65 20 6c 6f 20 64 65 73 65 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 el.cliente.lo.desea..Tenga.en.cu
c23c0 65 6e 74 61 20 71 75 65 20 52 41 44 49 55 53 20 70 75 65 64 65 20 61 6e 75 6c 61 72 20 65 73 74 enta.que.RADIUS.puede.anular.est
c23e0 61 20 6f 70 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d a.opci..n.mediante.el.atributo.M
c2400 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 2e 00 4c 61 20 70 75 65 S-MPPE-Encryption-Policy..La.pue
c2420 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 79 20 65 rta.de.enlace.predeterminada.y.e
c2440 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 65 73 74 c3 a1 6e 20 65 6e 20 60 31 39 32 2e 30 2e l.servidor.DNS.est..n.en.`192.0.
c2460 32 2e 32 35 34 60 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 2.254`.El.valor.predeterminado.e
c2480 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 70 61 72 61 20 6d 65 6d 6f 72 69 61 20 s.512.MB..Use.0.MB.para.memoria.
c24a0 69 6c 69 6d 69 74 61 64 61 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 ilimitada..El.valor.predetermina
c24c0 64 6f 20 65 73 20 60 60 63 75 61 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 2e do.es.``cualquiera.disponible``.
c24e0 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 69 63 .El.valor.predeterminado.es.``ic
c2500 6d 70 60 60 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 mp``..El.valor.predeterminado.es
c2520 20 64 65 74 65 63 74 61 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 .detectar.cambios.en.el.estado.d
c2540 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2e 00 45 6c 20 70 75 65 72 74 6f 20 70 72 65 el.enlace.f..sico..El.puerto.pre
c2560 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 determinado.es.3128..Default:.1.
c2580 44 65 66 61 75 6c 74 3a 20 34 34 33 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 Default:.443.El.valor.predetermi
c25a0 6e 61 64 6f 20 65 73 20 26 23 33 39 3b 75 69 64 26 23 33 39 3b 00 45 6c 20 76 61 6c 6f 72 20 70 nado.es.&#39;uid&#39;.El.valor.p
c25c0 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 45 6c 20 redeterminado.es.225.0.0.50..El.
c25e0 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 6e 6f 73 6f 74 72 valor.predeterminado.es.``nosotr
c2600 6f 73 60 60 2e 00 44 65 66 69 6e 69 72 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 os``..Definir.tiempos.de.espera.
c2620 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 de.conexi..n.Define.IPv4.or.IPv6
c2640 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 .prefix.for.a.given.network.name
c2660 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 ..Only.one.IPv4.and.one.IPv6.pre
c2680 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 fix.can.be.used.per.network.name
c26a0 2e 00 44 65 66 69 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 ..Defina.la.direcci..n.de.admini
c26c0 73 74 72 61 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 74 72 61 6e 73 6d 69 74 69 64 61 20 straci..n.IPv4/IPv6.transmitida.
c26e0 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 4c 44 50 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 a.trav..s.de.LLDP..Se.pueden.def
c2700 69 6e 69 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 53 6f 6c 6f 20 73 65 inir.varias.direcciones..Solo.se
c2720 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 .transmitir..n.las.direcciones.c
c2740 6f 6e 65 63 74 61 64 61 73 20 61 6c 20 73 69 73 74 65 6d 61 2e 00 44 65 66 69 6e 61 20 75 6e 20 onectadas.al.sistema..Defina.un.
c2760 67 72 75 70 6f 20 64 65 20 72 65 64 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 44 65 66 69 6e 69 grupo.de.red.IPv4.o.IPv6..Defini
c2780 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f r.un.grupo.de.direcciones.IPv4.o
c27a0 20 49 50 76 36 00 44 65 66 69 6e 69 72 20 75 6e 61 20 7a 6f 6e 61 00 44 65 66 69 6e 61 20 75 6e .IPv6.Definir.una.zona.Defina.un
c27c0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 69 73 63 72 65 a.direcci..n.IP.de.origen.discre
c27e0 74 61 20 64 65 20 31 30 30 2e 36 34 2e 30 2e 31 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 53 ta.de.100.64.0.1.para.la.regla.S
c2800 4e 41 54 20 32 30 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 NAT.20.Defina.un.grupo.de.domini
c2820 6f 2e 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 6d 61 63 2e 00 44 65 66 69 6e 61 20 75 o..Defina.un.grupo.mac..Defina.u
c2840 6e 20 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 n.grupo.de.puertos..Un.nombre.de
c2860 20 70 75 65 72 74 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e 6f 6d 62 .puerto.puede.ser.cualquier.nomb
c2880 72 65 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 70 6f re.definido.en./etc/services..po
c28a0 72 20 65 6a 65 6d 70 6c 6f 3a 20 68 74 74 70 00 44 65 66 69 6e 61 20 6c 6f 73 20 63 69 66 72 61 r.ejemplo:.http.Defina.los.cifra
c28c0 64 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 6c dos.permitidos.utilizados.para.l
c28e0 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 48 2e 20 53 65 20 70 75 65 64 65 20 65 73 70 65 63 69 a.conexi..n.SSH..Se.puede.especi
c2900 66 69 63 61 72 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 69 66 72 61 64 6f 73 20 70 ficar.una.cantidad.de.cifrados.p
c2920 65 72 6d 69 74 69 64 6f 73 2c 20 75 73 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 6f 63 75 72 72 65 ermitidos,.use.m..ltiples.ocurre
c2940 6e 63 69 61 73 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 ncias.para.permitir.m..ltiples.c
c2960 69 66 72 61 64 6f 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f ifrados..Define.an.interface.gro
c2980 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 up..Wildcard.are.accepted.too..D
c29a0 65 66 69 6e 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 74 efina.el.comportamiento.de.las.t
c29c0 72 61 6d 61 73 20 41 52 50 20 67 72 61 74 75 69 74 61 73 20 63 75 79 61 20 49 50 20 61 c3 ba 6e ramas.ARP.gratuitas.cuya.IP.a..n
c29e0 20 6e 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 41 .no.est...presente.en.la.tabla.A
c2a00 52 50 2e 20 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 63 72 65 65 20 6e RP..Si.est...configurado,.cree.n
c2a20 75 65 76 61 73 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 41 52 50 2e 00 uevas.entradas.en.la.tabla.ARP..
c2a40 44 65 66 69 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 6d 6f 64 6f 73 20 70 61 72 61 20 65 6c 20 Defina.diferentes.modos.para.el.
c2a60 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 reenv..o.de.difusi..n.dirigido.p
c2a80 6f 72 20 49 50 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 or.IP.como.se.describe.en.:rfc:`
c2aa0 31 38 31 32 60 20 79 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 61 20 64 69 66 65 1812`.y.:rfc:`2644`..Defina.dife
c2ac0 72 65 6e 74 65 73 20 6d 6f 64 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 72 65 73 70 75 65 73 rentes.modos.para.enviar.respues
c2ae0 74 61 73 20 65 6e 20 72 65 73 70 75 65 73 74 61 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 tas.en.respuesta.a.las.solicitud
c2b00 65 73 20 41 52 50 20 72 65 63 69 62 69 64 61 73 20 71 75 65 20 72 65 73 75 65 6c 76 65 6e 20 6c es.ARP.recibidas.que.resuelven.l
c2b20 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 6c 6f 63 as.direcciones.IP.de.destino.loc
c2b40 61 6c 65 73 3a 00 44 65 66 69 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 6e 69 76 65 6c 65 73 20 ales:.Defina.diferentes.niveles.
c2b60 64 65 20 72 65 73 74 72 69 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 de.restricci..n.para.anunciar.la
c2b80 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 64 .direcci..n.IP.de.origen.local.d
c2ba0 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 e.los.paquetes.IP.en.las.solicit
c2bc0 75 64 65 73 20 41 52 50 20 65 6e 76 69 61 64 61 73 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a udes.ARP.enviadas.en.la.interfaz
c2be0 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e ..Define.how.to.handle.leaf-seon
c2c00 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 ds..Define.interfaces.to.be.used
c2c20 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 61 20 6c 61 20 6c 6f 6e .in.the.flowtable..Defina.la.lon
c2c40 67 69 74 75 64 20 64 65 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 70 61 71 75 gitud.de.la.carga...til.del.paqu
c2c60 65 74 65 20 70 61 72 61 20 69 6e 63 6c 75 69 72 20 65 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 ete.para.incluir.en.el.mensaje.d
c2c80 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 e.enlace.de.red..Solo.se.aplica.
c2ca0 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 si.el.registro.de.reglas.est...h
c2cc0 61 62 69 6c 69 74 61 64 6f 20 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f abilitado.y.el.grupo.de.registro
c2ce0 73 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 44 65 66 69 6e 61 20 65 6c 20 67 72 75 70 s.est...definido..Defina.el.grup
c2d00 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 61 6c 20 71 75 65 20 65 6e 76 69 61 72 20 65 6c 20 6d o.de.registro.al.que.enviar.el.m
c2d20 65 6e 73 61 6a 65 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 ensaje..Solo.se.aplica.si.el.reg
c2d40 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f istro.de.reglas.est...habilitado
c2d60 2e 00 44 65 66 69 6e 61 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 72 65 67 69 73 74 72 6f 2e 20 53 ..Defina.el.nivel.de.registro..S
c2d80 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 olo.se.aplica.si.el.registro.de.
c2da0 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 00 44 65 66 69 6e 61 20 reglas.est...habilitado..Defina.
c2dc0 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 70 6f 6e la.cantidad.de.paquetes.para.pon
c2de0 65 72 20 65 6e 20 63 6f 6c 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 61 6e 74 er.en.cola.dentro.del.kernel.ant
c2e00 65 73 20 64 65 20 65 6e 76 69 61 72 6c 6f 73 20 61 6c 20 65 73 70 61 63 69 6f 20 64 65 20 75 73 es.de.enviarlos.al.espacio.de.us
c2e20 75 61 72 69 6f 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 uario..Solo.se.aplica.si.el.regi
c2e40 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 stro.de.reglas.est...habilitado.
c2e60 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 65 73 74 c3 a1 20 64 65 y.el.grupo.de.registros.est...de
c2e80 66 69 6e 69 64 6f 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 finido..Define.operation.mode.of
c2ea0 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 .High.Availability.feature..Defa
c2ec0 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 ult.value.if.command.is.not.spec
c2ee0 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 00 44 65 66 69 6e 69 72 ified.is.`active-active`.Definir
c2f00 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 61 63 74 .el.intervalo.de.tiempo.para.act
c2f20 75 61 6c 69 7a 61 72 20 65 6c 20 63 61 63 68 c3 a9 20 6c 6f 63 61 6c 00 44 65 66 69 6e 61 20 6c ualizar.el.cach...local.Defina.l
c2f40 61 20 7a 6f 6e 61 20 63 6f 6d 6f 20 75 6e 61 20 7a 6f 6e 61 20 6c 6f 63 61 6c 2e 20 55 6e 61 20 a.zona.como.una.zona.local..Una.
c2f60 7a 6f 6e 61 20 6c 6f 63 61 6c 20 6e 6f 20 74 69 65 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 79 zona.local.no.tiene.interfaces.y
c2f80 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f .se.aplicar...al.propio.enrutado
c2fa0 72 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 r..Define.type.of.offload.to.be.
c2fc0 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 used.by.the.flowtable:.``hardwar
c2fe0 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c e``.or.``software``..By.default,
c3000 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 .``software``.offload.is.used..D
c3020 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 efine.used.ethertype.of.bridge.i
c3040 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 69 c3 b3 20 65 6c 20 49 50 76 34 2c 20 49 50 76 36 nterface..Defini...el.IPv4,.IPv6
c3060 20 6f 20 46 51 44 4e 20 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 64 .o.FQDN.y.el.n..mero.de.puerto.d
c3080 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f e.la.instancia.de.almacenamiento
c30a0 20 65 6e 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 .en.cach...RPKI.de.almacenamient
c30c0 6f 20 65 6e 20 63 61 63 68 c3 a9 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 2e 00 44 65 66 69 o.en.cach...que.se.utiliza..Defi
c30e0 6e 65 20 66 75 65 6e 74 65 73 20 61 6c 74 65 72 6e 61 74 69 76 61 73 20 70 61 72 61 20 6d 75 6c ne.fuentes.alternativas.para.mul
c3100 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 64 61 74 6f 73 20 49 47 4d 50 2e 20 4c 61 20 64 69 72 tidifusi..n.y.datos.IGMP..La.dir
c3120 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 65 62 65 20 74 65 6e 65 72 20 65 6c 20 73 69 67 ecci..n.de.red.debe.tener.el.sig
c3140 75 69 65 6e 74 65 20 66 6f 72 6d 61 74 6f 20 26 23 33 39 3b 61 62 63 64 2f 6e 26 23 33 39 3b 2e uiente.formato.&#39;abcd/n&#39;.
c3160 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 65 6e .De.manera.predeterminada,.el.en
c3180 72 75 74 61 64 6f 72 20 61 63 65 70 74 61 72 c3 a1 20 64 61 74 6f 73 20 64 65 20 66 75 65 6e 74 rutador.aceptar...datos.de.fuent
c31a0 65 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 72 65 64 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 es.en.la.misma.red.configurada.e
c31c0 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 n.una.interfaz..Si.la.fuente.de.
c31e0 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 65 6e 20 75 multidifusi..n.se.encuentra.en.u
c3200 6e 61 20 72 65 64 20 72 65 6d 6f 74 61 2c 20 73 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 64 na.red.remota,.se.debe.definir.d
c3220 65 73 64 65 20 64 c3 b3 6e 64 65 20 73 65 20 64 65 62 65 20 61 63 65 70 74 61 72 20 65 6c 20 74 esde.d..nde.se.debe.aceptar.el.t
c3240 72 c3 a1 66 69 63 6f 2e 00 44 65 66 69 6e 65 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 r..fico..Define.un.prefijo.de.re
c3260 64 20 66 75 65 72 61 20 64 65 20 4e 42 4d 41 20 70 61 72 61 20 65 6c 20 63 75 61 6c 20 6c 61 20 d.fuera.de.NBMA.para.el.cual.la.
c3280 69 6e 74 65 72 66 61 7a 20 47 52 45 20 61 63 74 75 61 72 c3 a1 20 63 6f 6d 6f 20 70 75 65 72 74 interfaz.GRE.actuar...como.puert
c32a0 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 45 73 74 61 20 65 73 20 75 6e 61 20 61 6c 74 65 72 6e 61 a.de.enlace..Esta.es.una.alterna
c32c0 74 69 76 61 20 61 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 tiva.a.la.definici..n.de.interfa
c32e0 63 65 73 20 6c 6f 63 61 6c 65 73 20 63 6f 6e 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 64 65 73 ces.locales.con.indicador.de.des
c3300 74 69 6e 6f 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 2e 00 44 65 66 69 6e 65 20 6c tino.de.acceso.directo..Define.l
c3320 61 20 64 69 73 74 61 6e 63 69 61 20 64 65 6c 20 61 67 75 6a 65 72 6f 20 6e 65 67 72 6f 20 70 61 a.distancia.del.agujero.negro.pa
c3340 72 61 20 65 73 74 61 20 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 6d 65 6e 6f ra.esta.ruta,.las.rutas.con.meno
c3360 72 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 73 65 20 65 6c r.distancia.administrativa.se.el
c3380 69 67 65 6e 20 61 6e 74 65 73 20 71 75 65 20 6c 61 73 20 64 65 20 6d 61 79 6f 72 20 64 69 73 74 igen.antes.que.las.de.mayor.dist
c33a0 61 6e 63 69 61 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c ancia..Defines.minimum.acceptabl
c33c0 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 e.MTU..If.client.will.try.to.neg
c33e0 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 otiate.less.then.specified.MTU.t
c3400 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 hen.it.will.be.NAKed.or.disconne
c3420 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 cted.if.rejects.greater.MTU..Def
c3440 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 20 6c 61 ault.value.is.**100**..Define.la
c3460 20 64 69 73 74 61 6e 63 69 61 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 .distancia.del.siguiente.salto.p
c3480 61 72 61 20 65 73 74 61 20 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 6d 65 6e ara.esta.ruta,.las.rutas.con.men
c34a0 6f 72 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 73 65 20 65 or.distancia.administrativa.se.e
c34c0 6c 69 67 65 6e 20 61 6e 74 65 73 20 71 75 65 20 61 71 75 65 6c 6c 61 73 20 63 6f 6e 20 6d 61 79 ligen.antes.que.aquellas.con.may
c34e0 6f 72 20 64 69 73 74 61 6e 63 69 61 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 or.distancia..Defines.preferred.
c3500 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 MRU..By.default.is.not.defined..
c3520 44 65 66 69 6e 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 Define.protocolos.para.verificar
c3540 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 20 65 6c 20 6d c3 a1 78 69 6d .ARP,.ICMP,.TCP.Define.el.m..xim
c3560 6f 20 60 3c 6e 75 6d 62 65 72 3e 20 60 20 64 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 o.`<number>.`.de.solicitudes.de.
c3580 65 63 6f 20 6e 6f 20 72 65 73 70 6f 6e 64 69 64 61 73 2e 20 41 6c 20 6c 6c 65 67 61 72 20 61 6c eco.no.respondidas..Al.llegar.al
c35a0 20 76 61 6c 6f 72 20 60 3c 6e 75 6d 62 65 72 3e 20 60 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 73 .valor.`<number>.`,.la.sesi..n.s
c35c0 65 20 72 65 69 6e 69 63 69 61 72 c3 a1 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d e.reiniciar....Defines.the.maxim
c35e0 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f um.`<number>`.of.unanswered.echo
c3600 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c .requests..Upon.reaching.the.val
c3620 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 ue.`<number>`,.the.session.will.
c3640 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a be.reset..Default.value.is.**3**
c3660 2e 00 44 65 66 69 6e 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 70 65 63 69 66 69 ..Define.el.dispositivo.especifi
c3680 63 61 64 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d cado.como.una.consola.del.sistem
c36a0 61 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 63 6f 6e 73 6f 6c 61 20 64 a..Los.dispositivos.de.consola.d
c36c0 69 73 70 6f 6e 69 62 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 28 63 6f 6e 73 75 6c 74 65 20 isponibles.pueden.ser.(consulte.
c36e0 65 6c 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 29 3a 00 el.asistente.de.finalizaci..n):.
c3700 44 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 00 50 72 65 66 69 Definici..n.de.compa..eros.Prefi
c3720 6a 6f 73 20 64 65 6c 65 67 61 64 6f 73 20 64 65 6c 20 72 61 6e 67 6f 20 69 6e 64 69 63 61 64 6f jos.delegados.del.rango.indicado
c3740 20 70 6f 72 20 65 6c 20 63 61 6c 69 66 69 63 61 64 6f 72 20 64 65 20 69 6e 69 63 69 6f 20 79 20 .por.el.calificador.de.inicio.y.
c3760 66 69 6e 2e 00 45 6c 69 6d 69 6e 65 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 fin..Elimine.las.comunidades.BGP
c3780 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 .que.coincidan.con.la.lista.de.c
c37a0 6f 6d 75 6e 69 64 61 64 65 73 2e 00 45 6c 69 6d 69 6e 65 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 omunidades..Elimine.las.comunida
c37c0 64 65 73 20 42 47 50 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 6c 61 20 6c 69 73 des.BGP.que.coincidan.con.la.lis
c37e0 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 72 61 6e 64 65 73 2e 00 45 6c 69 6d 69 ta.de.comunidades.grandes..Elimi
c3800 6e 61 72 20 72 65 67 69 73 74 72 6f 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 nar.registros.Delete.a.particula
c3820 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 r.container.image.based.on.it's.
c3840 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c image.ID..You.can.also.delete.al
c3860 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 45 6c 69 6d l.container.images.at.once..Elim
c3880 69 6e 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 00 45 inar.todas.las.comunidades.BGP.E
c38a0 6c 69 6d 69 6e 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 72 liminar.todas.las.comunidades.gr
c38c0 61 6e 64 65 73 20 64 65 20 42 47 50 00 45 6c 69 6d 69 6e 61 20 6c 61 20 72 75 74 61 20 70 72 65 andes.de.BGP.Elimina.la.ruta.pre
c38e0 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 69 6d 69 6e 61 determinada.del.sistema..Elimina
c3900 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 .el.archivo.definido.por.el.usua
c3920 72 69 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 3c 74 65 78 74 3e 20 65 6e 20 65 6c 20 64 69 72 rio.especificado<text>.en.el.dir
c3940 65 63 74 6f 72 69 6f 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 75 61 72 69 6f 00 53 65 67 c3 ba 6e 20 ectorio./var/log/usuario.Seg..n.
c3960 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f la.ubicaci..n,.es.posible.que.no
c3980 20 74 6f 64 6f 73 20 65 73 74 6f 73 20 63 61 6e 61 6c 65 73 20 65 73 74 c3 a9 6e 20 64 69 73 70 .todos.estos.canales.est..n.disp
c39a0 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 73 75 20 75 73 6f 2e 00 44 65 73 63 72 69 70 63 69 c3 b3 onibles.para.su.uso..Descripci..
c39c0 6e 00 41 20 70 65 73 61 72 20 64 65 20 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 44 72 n.A.pesar.de.que.la.pol..tica.Dr
c39e0 6f 70 2d 54 61 69 6c 20 6e 6f 20 72 61 6c 65 6e 74 69 7a 61 20 6c 6f 73 20 70 61 71 75 65 74 65 op-Tail.no.ralentiza.los.paquete
c3a00 73 2c 20 73 69 20 73 65 20 76 61 6e 20 61 20 65 6e 76 69 61 72 20 6d 75 63 68 6f 73 20 70 61 71 s,.si.se.van.a.enviar.muchos.paq
c3a20 75 65 74 65 73 2c 20 70 6f 64 72 c3 ad 61 6e 20 70 65 72 64 65 72 73 65 20 61 6c 20 69 6e 74 65 uetes,.podr..an.perderse.al.inte
c3a40 6e 74 61 72 20 70 6f 6e 65 72 73 65 20 65 6e 20 63 6f 6c 61 20 65 6e 20 6c 61 20 63 6f 6c 61 2e ntar.ponerse.en.cola.en.la.cola.
c3a60 20 45 73 74 6f 20 70 75 65 64 65 20 73 75 63 65 64 65 72 20 73 69 20 6c 61 20 63 6f 6c 61 20 61 .Esto.puede.suceder.si.la.cola.a
c3a80 c3 ba 6e 20 6e 6f 20 68 61 20 70 6f 64 69 64 6f 20 6c 69 62 65 72 61 72 20 73 75 66 69 63 69 65 ..n.no.ha.podido.liberar.suficie
c3aa0 6e 74 65 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 75 20 63 61 62 65 7a 61 2e 00 41 20 70 65 ntes.paquetes.de.su.cabeza..A.pe
c3ac0 73 61 72 20 64 65 20 71 75 65 20 41 44 20 65 73 20 75 6e 20 73 75 70 65 72 63 6f 6e 6a 75 6e 74 sar.de.que.AD.es.un.superconjunt
c3ae0 6f 20 64 65 20 4c 44 41 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 00 o.de.LDAP.Direcci..n.de.destino.
c3b00 4e 41 54 20 64 65 20 64 65 73 74 69 6e 6f 00 50 72 65 66 69 6a 6f 20 64 65 20 64 65 73 74 69 6e NAT.de.destino.Prefijo.de.destin
c3b20 6f 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 o.Puede.encontrar.informaci..n.d
c3b40 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 61 73 20 64 69 66 65 72 65 6e 63 69 61 73 20 65 etallada.sobre.las.diferencias.e
c3b60 6e 74 72 65 20 6c 6f 73 20 6d 6f 64 65 6c 6f 73 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 71 75 6f ntre.los.modelos.&quot;cisco&quo
c3b80 74 3b 20 65 20 26 71 75 6f 74 3b 69 62 6d 26 71 75 6f 74 3b 20 65 6e 20 3a 72 66 63 3a 60 33 35 t;.e.&quot;ibm&quot;.en.:rfc:`35
c3ba0 30 39 60 2e 20 55 6e 20 6d 6f 64 65 6c 6f 20 64 65 20 26 71 75 6f 74 3b 61 74 61 6a 6f 26 71 75 09`..Un.modelo.de.&quot;atajo&qu
c3bc0 6f 74 3b 20 6c 65 20 70 65 72 6d 69 74 65 20 61 20 41 42 52 20 63 72 65 61 72 20 72 75 74 61 73 ot;.le.permite.a.ABR.crear.rutas
c3be0 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 62 61 73 61 64 61 73 20 65 6e 20 6c 61 20 74 6f 70 6f .entre...reas.basadas.en.la.topo
c3c00 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 73 20 c3 a1 72 65 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 log..a.de.las...reas.conectadas.
c3c20 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 73 69 6e 20 75 73 61 72 20 a.este.enrutador,.pero.sin.usar.
c3c40 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 65 6e 20 63 61 73 6f 20 un...rea.de.red.troncal.en.caso.
c3c60 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 20 73 69 6e 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 73 de.que.la.ruta.sin.red.troncal.s
c3c80 65 61 20 6d c3 a1 73 20 65 63 6f 6e c3 b3 6d 69 63 61 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 ea.m..s.econ..mica..Para.obtener
c3ca0 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 6d 6f 64 65 .m..s.informaci..n.sobre.el.mode
c3cc0 6c 6f 20 64 65 20 26 71 75 6f 74 3b 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 26 71 75 6f 74 3b lo.de.&quot;acceso.directo&quot;
c3ce0 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 ,.consulte.:t:`ospf-shortcut-abr
c3d00 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 61 20 63 c3 b3 6d 6f 20 65 6c 20 64 65 6d 6f -02.txt`.Determina.c..mo.el.demo
c3d20 6e 69 6f 20 6f 70 65 6e 6e 68 72 70 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 65 6c 20 74 72 c3 nio.opennhrp.debe.cambiar.el.tr.
c3d40 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 41 63 74 75 61 6c 6d .fico.de.multidifusi..n..Actualm
c3d60 65 6e 74 65 2c 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 6f 70 65 6e 6e 68 72 70 20 63 61 70 74 75 72 ente,.el.demonio.opennhrp.captur
c3d80 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 a.el.tr..fico.de.multidifusi..n.
c3da0 6d 65 64 69 61 6e 74 65 20 75 6e 20 73 6f 63 6b 65 74 20 64 65 20 70 61 71 75 65 74 65 73 20 79 mediante.un.socket.de.paquetes.y
c3dc0 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 61 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 20 61 64 65 63 .lo.reenv..a.a.los.destinos.adec
c3de0 75 61 64 6f 73 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 65 6c 20 65 6e 76 uados..Esto.significa.que.el.env
c3e00 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 ..o.de.paquetes.de.multidifusi..
c3e20 6e 20 72 65 71 75 69 65 72 65 20 75 6e 20 75 73 6f 20 69 6e 74 65 6e 73 69 76 6f 20 64 65 20 6c n.requiere.un.uso.intensivo.de.l
c3e40 61 20 43 50 55 2e 00 45 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 20 69 6e 63 61 70 61 7a a.CPU..El.dispositivo.es.incapaz
c3e60 20 64 65 20 34 30 20 4d 48 7a 2c 20 6e 6f 20 68 61 67 61 20 70 75 62 6c 69 63 69 64 61 64 2e 20 .de.40.MHz,.no.haga.publicidad..
c3e80 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 45 Esto.establece.``[40-INTOLERANTE
c3ea0 5d 60 60 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 65 76 61 6c c3 ba 61 ]``.Los.dispositivos.que.eval..a
c3ec0 6e 20 73 69 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 65 73 20 70 c3 ba 62 n.si.una.direcci..n.IPv4.es.p..b
c3ee0 6c 69 63 61 20 64 65 62 65 6e 20 61 63 74 75 61 6c 69 7a 61 72 73 65 20 70 61 72 61 20 72 65 63 lica.deben.actualizarse.para.rec
c3f00 6f 6e 6f 63 65 72 20 65 6c 20 6e 75 65 76 6f 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 onocer.el.nuevo.espacio.de.direc
c3f20 63 69 6f 6e 65 73 2e 20 4c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 6d c3 a1 73 20 65 ciones..La.asignaci..n.de.m..s.e
c3f40 73 70 61 63 69 6f 20 70 72 69 76 61 64 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 spacio.privado.de.direcciones.IP
c3f60 76 34 20 70 61 72 61 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 20 70 6f 64 72 c3 ad 61 v4.para.dispositivos.NAT.podr..a
c3f80 20 70 72 6f 6c 6f 6e 67 61 72 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 49 50 76 36 .prolongar.la.transici..n.a.IPv6
c3fa0 2e 00 44 69 66 65 72 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 4e 41 54 00 50 61 72 c3 a1 6d ..Diferentes.tipos.de.NAT.Par..m
c3fc0 65 74 72 6f 73 20 64 65 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 00 44 69 72 65 63 74 69 6f etros.de.Diffie-Hellman.Directio
c3fe0 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 n:.**in**.and.**out**..Protect.p
c4000 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 ublic.network.from.external.atta
c4020 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 cks,.and.identify.internal.attac
c4040 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f ks.towards.internet..Disable.(lo
c4060 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 ck).account..User.will.not.be.ab
c4080 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 le.to.log.in..Disable.CPU.power.
c40a0 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 saving.mechanisms.also.known.as.
c40c0 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f C.states..Disable.Compression.Co
c40e0 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 ntrol.Protocol.(CCP)..CCP.is.ena
c4100 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 bled.by.default..Disable.MLD.rep
c4120 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e orts.and.query.on.the.interface.
c4140 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 60 3c 75 73 65 72 3e 20 60 20 63 75 65 6e 74 61 2e 00 .Deshabilitar.`<user>.`.cuenta..
c4160 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 42 46 44 00 44 Deshabilitar.un.compa..ero.BFD.D
c4180 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 44 69 73 61 62 eshabilitar.un.contenedor..Disab
c41a0 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 le.a.given.container.registry.Di
c41c0 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f sable.all.optional.CPU.mitigatio
c41e0 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d ns..This.improves.system.perform
c4200 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 ance,.but.it.may.also.expose.use
c4220 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 rs.to.several.CPU.vulnerabilitie
c4240 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 s..Disable.connection.logging.vi
c4260 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 a.Syslog..Disable.conntrack.loos
c4280 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 73 65 e.track.option.Deshabilite.el.se
c42a0 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 68 63 70 2e 00 44 rvicio.de.retransmisi..n.dhcp..D
c42c0 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e eshabilite.el.servicio.de.retran
c42e0 73 6d 69 73 69 c3 b3 6e 20 64 68 63 70 76 36 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 64 61 smisi..n.dhcpv6..Deshabilitar.da
c4300 64 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 53 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 do.`<interface>.`..Se.colocar...
c4320 65 6e 20 65 73 74 61 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 6d 65 6e 74 65 20 69 6e en.estado.administrativamente.in
c4340 61 63 74 69 76 6f 20 28 60 60 41 2f 44 60 60 29 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c activo.(``A/D``)..Deshabilite.el
c4360 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 69 6e 6d 65 64 69 61 74 6f 20 64 65 20 6c .restablecimiento.inmediato.de.l
c4380 61 20 73 65 73 69 c3 b3 6e 20 73 69 20 65 6c 20 65 6e 6c 61 63 65 20 63 6f 6e 65 63 74 61 64 6f a.sesi..n.si.el.enlace.conectado
c43a0 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 73 65 20 63 61 65 2e 00 44 65 73 68 61 62 69 6c .del.compa..ero.se.cae..Deshabil
c43c0 69 74 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 ite.la.autenticaci..n.basada.en.
c43e0 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 49 6e 69 63 69 65 20 73 65 73 69 c3 b3 6e 20 73 6f 6c 6f contrase..a..Inicie.sesi..n.solo
c4400 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 6c 61 76 65 73 20 53 53 48 2e 20 c2 a1 45 73 74 6f .a.trav..s.de.claves.SSH....Esto
c4420 20 66 6f 72 74 61 6c 65 63 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 21 00 44 69 73 61 62 6c 65 .fortalece.la.seguridad!.Disable
c4440 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 .sending.and.receiving.PIM.contr
c4460 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 73 ol.packets.on.the.interface..Des
c4480 68 61 62 69 6c 69 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 habilite.la.validaci..n.del.host
c44a0 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 73 20 44 4e 53 20 69 6e 76 .a.trav..s.de.b..squedas.DNS.inv
c44c0 65 72 73 61 73 3a 20 70 75 65 64 65 20 61 63 65 6c 65 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 ersas:.puede.acelerar.el.tiempo.
c44e0 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 63 75 61 6e 64 6f 20 6e 6f 20 65 de.inicio.de.sesi..n.cuando.no.e
c4500 73 20 70 6f 73 69 62 6c 65 20 6c 61 20 62 c3 ba 73 71 75 65 64 61 20 69 6e 76 65 72 73 61 2e 00 s.posible.la.b..squeda.inversa..
c4520 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 Disable.the.peer.configuration.D
c4540 65 73 68 61 62 69 6c 69 74 65 20 65 73 74 61 20 65 6e 74 72 61 64 61 20 64 65 20 72 75 74 61 20 eshabilite.esta.entrada.de.ruta.
c4560 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 73 74 61 est..tica.IPv4..Deshabilite.esta
c4580 20 65 6e 74 72 61 64 61 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 2e .entrada.de.ruta.est..tica.IPv6.
c45a0 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 65 73 74 65 20 73 65 72 76 69 63 69 6f 2e 00 44 65 73 .Deshabilitar.este.servicio..Des
c45c0 68 61 62 69 6c 69 74 61 72 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 74 72 61 habilitar.la.transmisi..n.de.tra
c45e0 6d 61 73 20 4c 4c 44 50 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 c3 9a 74 69 mas.LLDP.en.`<interface>.`....ti
c4600 6c 20 70 61 72 61 20 65 78 63 6c 75 69 72 20 63 69 65 72 74 61 73 20 69 6e 74 65 72 66 61 63 65 l.para.excluir.ciertas.interface
c4620 73 20 64 65 20 4c 4c 44 50 20 63 75 61 6e 64 6f 20 60 60 74 6f 64 61 73 60 60 20 68 61 6e 20 73 s.de.LLDP.cuando.``todas``.han.s
c4640 69 64 6f 20 68 61 62 69 6c 69 74 61 64 61 73 2e 00 44 65 73 68 61 62 69 6c 69 74 61 64 6f 20 64 ido.habilitadas..Deshabilitado.d
c4660 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3a 20 6e 6f 20 73 65 20 68 61 e.forma.predeterminada:.no.se.ha
c4680 20 63 61 72 67 61 64 6f 20 6e 69 6e 67 c3 ba 6e 20 6d c3 b3 64 75 6c 6f 20 64 65 6c 20 6b 65 72 .cargado.ning..n.m..dulo.del.ker
c46a0 6e 65 6c 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e nel..Deshabilita.el.almacenamien
c46c0 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 to.en.cach...de.la.informaci..n.
c46e0 64 65 20 70 61 72 65 73 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 72 65 73 70 de.pares.de.los.paquetes.de.resp
c4700 75 65 73 74 61 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 4e 48 52 50 20 72 65 65 6e 76 69 uesta.de.resoluci..n.NHRP.reenvi
c4720 61 64 6f 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 72 65 ados..Esto.se.puede.usar.para.re
c4740 64 75 63 69 72 20 65 6c 20 63 6f 6e 73 75 6d 6f 20 64 65 20 6d 65 6d 6f 72 69 61 20 65 6e 20 67 ducir.el.consumo.de.memoria.en.g
c4760 72 61 6e 64 65 73 20 73 75 62 72 65 64 65 73 20 4e 42 4d 41 2e 00 44 65 73 68 61 62 69 6c 69 74 randes.subredes.NBMA..Deshabilit
c4780 61 20 6c 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 20 62 61 73 61 64 61 20 a.la.ruta.est..tica.IPv4.basada.
c47a0 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 en.la.interfaz..Deshabilita.la.r
c47c0 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 uta.est..tica.IPv6.basada.en.la.
c47e0 69 6e 74 65 72 66 61 7a 2e 00 44 65 73 61 63 74 69 76 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 73 interfaz..Desactiva.el.modo.de.s
c4800 61 6c 69 64 61 20 72 c3 a1 70 69 64 61 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 alida.r..pida..En.este.modo,.el.
c4820 64 61 65 6d 6f 6e 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 4c 65 daemon.no.enviar...un.mensaje.Le
c4840 61 76 65 20 49 47 4d 50 20 75 70 73 74 72 65 61 6d 20 74 61 6e 20 70 72 6f 6e 74 6f 20 63 6f 6d ave.IGMP.upstream.tan.pronto.com
c4860 6f 20 72 65 63 69 62 61 20 75 6e 20 6d 65 6e 73 61 6a 65 20 4c 65 61 76 65 20 70 61 72 61 20 63 o.reciba.un.mensaje.Leave.para.c
c4880 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 64 6f 77 6e 73 74 72 65 61 6d 2e 20 45 6c ualquier.interfaz.downstream..El
c48a0 20 64 61 65 6d 6f 6e 20 6e 6f 20 73 6f 6c 69 63 69 74 61 72 c3 a1 20 69 6e 66 6f 72 6d 65 73 20 .daemon.no.solicitar...informes.
c48c0 64 65 20 4d 65 6d 62 72 65 73 c3 ad 61 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 de.Membres..a.en.las.interfaces.
c48e0 64 65 73 63 65 6e 64 65 6e 74 65 73 2c 20 79 20 73 69 20 73 65 20 72 65 63 69 62 65 20 75 6e 20 descendentes,.y.si.se.recibe.un.
c4900 69 6e 66 6f 72 6d 65 2c 20 65 6c 20 67 72 75 70 6f 20 6e 6f 20 73 65 20 76 75 65 6c 76 65 20 61 informe,.el.grupo.no.se.vuelve.a
c4920 20 75 6e 69 72 20 61 6c 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 44 65 73 68 61 62 69 6c 69 74 61 .unir.al.ascendente..Deshabilita
c4940 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 77 65 62 20 73 69 6e 20 64 65 73 63 61 72 74 61 72 20 6c .el.filtrado.web.sin.descartar.l
c4960 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c a.configuraci..n..Deshabilita.el
c4980 20 6d 6f 64 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 64 65 20 70 72 6f 78 79 20 77 65 62 20 .modo.transparente.de.proxy.web.
c49a0 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 2e 00 44 65 en.una.direcci..n.de.escucha..De
c49c0 73 68 61 62 69 6c 69 74 61 72 20 61 6e 75 6e 63 69 6f 73 00 44 65 73 68 61 62 69 6c 69 74 61 72 shabilitar.anuncios.Deshabilitar
c49e0 20 75 6e 20 67 72 75 70 6f 20 56 52 52 50 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 63 .un.grupo.VRRP.Deshabilitar.el.c
c4a00 69 66 72 61 64 6f 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 ifrado.en.el.enlace.mediante.la.
c4a20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 20 26 71 75 6f 74 3b 63 69 66 72 61 64 6f 20 64 65 eliminaci..n.de.&quot;cifrado.de
c4a40 20 73 65 67 75 72 69 64 61 64 26 71 75 6f 74 3b 20 6d 6f 73 74 72 61 72 c3 a1 20 65 6c 20 63 6f .seguridad&quot;.mostrar...el.co
c4a60 6e 74 65 6e 69 64 6f 20 73 69 6e 20 63 69 66 72 61 72 20 70 65 72 6f 20 61 75 74 65 6e 74 69 63 ntenido.sin.cifrar.pero.autentic
c4a80 61 64 6f 2e 00 4c 61 73 20 64 65 73 76 65 6e 74 61 6a 61 73 20 73 6f 6e 3a 00 44 65 73 61 73 6f ado..Las.desventajas.son:.Desaso
c4aa0 63 69 65 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 cie.las.estaciones.en.funci..n.d
c4ac0 65 20 66 61 6c 6c 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 65 78 63 65 73 69 76 e.fallas.de.transmisi..n.excesiv
c4ae0 61 73 20 75 20 6f 74 72 61 73 20 69 6e 64 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 c3 a9 72 64 as.u.otras.indicaciones.de.p..rd
c4b00 69 64 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 74 61 62 ida.de.conexi..n..Muestra.la.tab
c4b20 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 34 20 70 61 72 61 20 56 52 46 la.de.enrutamiento.IPv4.para.VRF
c4b40 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 4d 75 65 .identificado.por.`<name>.`..Mue
c4b60 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 stra.la.tabla.de.enrutamiento.IP
c4b80 76 36 20 70 61 72 61 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 6e v6.para.VRF.identificado.por.`<n
c4ba0 61 6d 65 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 73 00 4d 6f 73 74 72 61 ame>.`..Mostrar.registros.Mostra
c4bc0 72 20 63 6c 61 76 65 20 4f 54 50 20 70 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 00 4d 6f 73 74 r.clave.OTP.para.el.usuario.Most
c4be0 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 61 75 74 6f 72 69 rar.todos.los.intentos.de.autori
c4c00 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 zaci..n.de.la.imagen.especificad
c4c20 61 00 4d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 a.Mostrar.todas.las.entradas.de.
c4c40 6c 61 20 74 61 62 6c 61 20 41 52 50 20 63 6f 6e 6f 63 69 64 61 73 20 73 6f 6c 6f 20 65 6e 20 75 la.tabla.ARP.conocidas.solo.en.u
c4c60 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 61 64 61 20 28 60 65 74 68 31 60 29 3a 00 4d 75 65 73 74 na.interfaz.dada.(`eth1`):.Muest
c4c80 72 61 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c ra.todas.las.entradas.de.la.tabl
c4ca0 61 20 41 52 50 20 63 6f 6e 6f 63 69 64 61 73 20 71 75 65 20 61 62 61 72 63 61 6e 20 74 6f 64 61 a.ARP.conocidas.que.abarcan.toda
c4cc0 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 00 4d 6f 73 74 72 61 72 20 65 6c 20 63 6f 6e 74 s.las.interfaces.Mostrar.el.cont
c4ce0 65 6e 69 64 6f 20 64 65 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 enido.de.un.archivo.de.registro.
c4d00 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 73 70 65 63 69 66 69 definido.por.el.usuario.especifi
c4d20 63 61 64 6f 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d cado.de.la.imagen.especificada.M
c4d40 6f 73 74 72 61 72 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 ostrar.el.contenido.de.todos.los
c4d60 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 6d 61 65 73 74 72 6f 73 20 64 .archivos.de.registro.maestros.d
c4d80 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 e.la.imagen.especificada.Muestra
c4da0 20 6c 61 73 20 c3 ba 6c 74 69 6d 61 73 20 6c c3 ad 6e 65 61 73 20 64 65 6c 20 72 65 67 69 73 74 .las...ltimas.l..neas.del.regist
c4dc0 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 ro.del.sistema.de.la.imagen.espe
c4de0 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 cificada.Muestra.la.lista.de.tod
c4e00 6f 73 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 os.los.archivos.de.registro.defi
c4e20 6e 69 64 6f 73 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 20 6c 61 20 69 6d 61 67 65 nidos.por.el.usuario.de.la.image
c4e40 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 61 72 63 68 69 n.especificada.Muestra.los.archi
c4e60 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 6c 61 20 63 61 74 65 67 6f 72 c3 ad 61 vos.de.registro.de.la.categor..a
c4e80 20 64 61 64 61 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 55 74 69 6c 69 63 65 20 6c 61 20 .dada.en.la.consola..Utilice.la.
c4ea0 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 6c 65 74 61 72 20 63 6f 6e 20 74 61 62 75 6c 61 funci..n.de.completar.con.tabula
c4ec0 63 69 c3 b3 6e 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 ci..n.para.obtener.una.lista.de.
c4ee0 6c 61 73 20 63 61 74 65 67 6f 72 c3 ad 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 73 61 las.categor..as.disponibles..Esa
c4f00 73 20 63 61 74 65 67 6f 72 c3 ad 61 73 20 70 6f 64 72 c3 ad 61 6e 20 73 65 72 3a 20 74 6f 64 6f s.categor..as.podr..an.ser:.todo
c4f20 2c 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 2c 20 63 6c c3 ba 73 74 65 72 2c 20 63 6f 6e 6e 74 ,.autorizaci..n,.cl..ster,.connt
c4f40 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 6f 72 69 6f 2c 20 64 6e 73 rack-sync,.dhcp,.directorio,.dns
c4f60 2c 20 61 72 63 68 69 76 6f 2c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 68 74 74 70 73 2c 20 69 ,.archivo,.cortafuegos,.https,.i
c4f80 6d 61 67 65 6e 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e 6d 70 2c 20 magen.lldp,.nat,.openvpn,.snmp,.
c4fa0 63 6f 6c 61 2c 20 76 70 6e 2c 20 76 72 72 70 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 cola,.vpn,.vrrp.Muestra.informac
c4fc0 69 c3 b3 6e 20 73 6f 62 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 73 i..n.sobre.todos.los.vecinos.des
c4fe0 63 75 62 69 65 72 74 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 4c 44 50 2e 00 4d 75 65 cubiertos.a.trav..s.de.LLDP..Mue
c5000 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6c 61 20 70 61 72 stra.informaci..n.de.la.cola.par
c5020 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 50 50 50 6f 45 2e 00 4d 75 65 73 74 72 61 20 6c 6f a.una.interfaz.PPPoE..Muestra.lo
c5040 73 20 70 61 71 75 65 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 61 64 6f 73 20 61 20 75 6e s.paquetes.de.ruta.llevados.a.un
c5060 20 68 6f 73 74 20 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 61 20 69 6e 73 74 .host.de.red.utilizando.una.inst
c5080 61 6e 63 69 61 20 64 65 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c ancia.de.VRF.identificada.por.`<
c50a0 6e 61 6d 65 3e 20 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 6f 70 name>.`..Cuando.se.utiliza.la.op
c50c0 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 6d 75 65 73 74 72 61 20 6c 6f 73 20 70 ci..n.IPv4.o.IPv6,.muestra.los.p
c50e0 61 71 75 65 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 61 64 6f 73 20 61 20 6c 61 20 66 61 aquetes.de.ruta.llevados.a.la.fa
c5100 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6c 6f 73 20 68 milia.de.direcciones.IP.de.los.h
c5120 6f 73 74 73 20 64 61 64 6f 73 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 c3 ba 74 69 osts.dados..Esta.opci..n.es...ti
c5140 6c 20 63 75 61 6e 64 6f 20 65 6c 20 68 6f 73 74 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 63 l.cuando.el.host.se.especifica.c
c5160 6f 6d 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 6e 20 6c 75 67 61 72 20 64 omo.un.nombre.de.host.en.lugar.d
c5180 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 2a 4e 6f 2a 20 65 64 69 74 65 20 e.una.direcci..n.IP..*No*.edite.
c51a0 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 45 73 74 65 20 61 manualmente.`/etc/hosts`..Este.a
c51c0 72 63 68 69 76 6f 20 73 65 20 72 65 67 65 6e 65 72 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 rchivo.se.regenerar...autom..tic
c51e0 61 6d 65 6e 74 65 20 61 6c 20 61 72 72 61 6e 63 61 72 20 73 65 67 c3 ba 6e 20 6c 61 20 63 6f 6e amente.al.arrancar.seg..n.la.con
c5200 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2c 20 6c 6f figuraci..n.de.esta.secci..n,.lo
c5220 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 70 65 72 64 65 72 c3 a1 20 74 6f 64 61 .que.significa.que.perder...toda
c5240 73 20 6c 61 73 20 65 64 69 63 69 6f 6e 65 73 20 6d 61 6e 75 61 6c 65 73 2e 20 45 6e 20 73 75 20 s.las.ediciones.manuales..En.su.
c5260 6c 75 67 61 72 2c 20 63 6f 6e 66 69 67 75 72 65 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 lugar,.configure.las.asignacione
c5280 73 20 64 65 20 68 6f 73 74 20 65 73 74 c3 a1 74 69 63 6f 20 64 65 20 6c 61 20 73 69 67 75 69 65 s.de.host.est..tico.de.la.siguie
c52a0 6e 74 65 20 6d 61 6e 65 72 61 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 6e 65 nte.manera..Do.not.allow.IPv4.ne
c52c0 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 xthop.tracking.to.resolve.via.th
c52e0 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 e.default.route..This.parameter.
c5300 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f is.configured.per-VRF,.so.the.co
c5320 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 mmand.is.also.available.in.the.V
c5340 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 6e 65 RF.subnode..Do.not.allow.IPv6.ne
c5360 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 74 68 xthop.tracking.to.resolve.via.th
c5380 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 e.default.route..This.parameter.
c53a0 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 63 6f is.configured.per-VRF,.so.the.co
c53c0 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 56 mmand.is.also.available.in.the.V
c53e0 52 46 20 73 75 62 6e 6f 64 65 2e 00 4e 6f 20 61 73 69 67 6e 65 20 75 6e 61 20 64 69 72 65 63 63 RF.subnode..No.asigne.una.direcc
c5400 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 61 20 65 73 74 61 i..n.IPv6.de.enlace.local.a.esta
c5420 20 69 6e 74 65 72 66 61 7a 2e 00 4e 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 63 6f 6d 6f .interfaz..No.configure.IFB.como
c5440 20 70 72 69 6d 65 72 20 70 61 73 6f 2e 20 50 72 69 6d 65 72 6f 20 63 72 65 65 20 74 6f 64 6f 20 .primer.paso..Primero.cree.todo.
c5460 6c 6f 20 64 65 6d c3 a1 73 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 lo.dem..s.de.su.pol..tica.de.tr.
c5480 a1 66 69 63 6f 20 79 20 6c 75 65 67 6f 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 49 .fico.y.luego.puede.configurar.I
c54a0 46 42 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 FB..De.lo.contrario,.es.posible.
c54c0 71 75 65 20 6f 62 74 65 6e 67 61 20 65 6c 20 65 72 72 6f 72 20 60 60 52 54 4e 45 54 4c 49 4e 4b que.obtenga.el.error.``RTNETLINK
c54e0 20 72 65 73 70 75 65 73 74 61 3a 20 65 6c 20 61 72 63 68 69 76 6f 20 65 78 69 73 74 65 60 60 2c .respuesta:.el.archivo.existe``,
c5500 20 71 75 65 20 73 65 20 70 75 65 64 65 20 72 65 73 6f 6c 76 65 72 20 63 6f 6e 20 60 60 73 75 64 .que.se.puede.resolver.con.``sud
c5520 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 o.ip.link.delete.ifb0``..Do.not.
c5540 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 send.Hard.Reset.CEASE.Notificati
c5560 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 on.for."Administrative.Reset".ev
c5580 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 ents..When.set.and.Graceful.Rest
c55a0 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 art.Notification.capability.is.e
c55c0 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 xchanged.between.the.peers,.Grac
c55e0 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 eful.Restart.procedures.apply,.a
c5600 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 2e 00 4e 6f 20 75 nd.routes.will.be.retained..No.u
c5620 73 65 20 65 6c 20 61 72 63 68 69 76 6f 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 6c 6f 63 se.el.archivo.``/etc/hosts``.loc
c5640 61 6c 20 65 6e 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 73 2e al.en.la.resoluci..n.de.nombres.
c5660 20 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 64 65 20 56 79 4f 53 20 75 74 69 6c 69 7a .El.servidor.DHCP.de.VyOS.utiliz
c5680 61 72 c3 a1 20 65 73 74 65 20 61 72 63 68 69 76 6f 20 70 61 72 61 20 61 67 72 65 67 61 72 20 72 ar...este.archivo.para.agregar.r
c56a0 65 73 6f 6c 75 74 6f 72 65 73 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 61 73 69 esolutores.a.las.direcciones.asi
c56c0 67 6e 61 64 61 73 2e 00 4e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 75 74 69 6c 69 7a 61 72 gnadas..No.es.necesario.utilizar
c56e0 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e 20 70 72 6f 78 79 5f 61 72 70 2e 00 44 6f 6d 69 6e 69 6f 00 lo.junto.con.proxy_arp..Dominio.
c5700 47 72 75 70 6f 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 Grupos.de.dominio.Nombre.de.domi
c5720 6e 69 6f 00 4e 6f 6d 62 72 65 28 73 29 20 64 65 20 64 6f 6d 69 6e 69 6f 20 70 61 72 61 20 6c 6f nio.Nombre(s).de.dominio.para.lo
c5740 73 20 63 75 61 6c 65 73 20 6f 62 74 65 6e 65 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 00 s.cuales.obtener.el.certificado.
c5760 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 70 75 65 64 65 6e 20 69 6e Los.nombres.de.dominio.pueden.in
c5780 63 6c 75 69 72 20 6c 65 74 72 61 73 2c 20 6e c3 ba 6d 65 72 6f 73 2c 20 67 75 69 6f 6e 65 73 20 cluir.letras,.n..meros,.guiones.
c57a0 79 20 70 75 6e 74 6f 73 20 63 6f 6e 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d y.puntos.con.una.longitud.m..xim
c57c0 61 20 64 65 20 32 35 33 20 63 61 72 61 63 74 65 72 65 73 2e 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 a.de.253.caracteres..Domain.name
c57e0 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 s.to.apply,.multiple.domain-name
c5800 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4f 72 64 65 6e 20 64 65 20 62 c3 ba s.can.be.specified..Orden.de.b..
c5820 73 71 75 65 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 20 74 65 6e 67 61 20 6d 69 65 64 6f squeda.de.dominio.No.tenga.miedo
c5840 20 64 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 20 76 6f 6c 76 65 72 20 61 20 68 61 63 65 72 20 .de.que.necesite.volver.a.hacer.
c5860 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 20 74 72 61 6e 73 66 6f 72 6d 61 su.configuraci..n..La.transforma
c5880 63 69 c3 b3 6e 20 63 6c 61 76 65 20 65 73 74 c3 a1 20 61 20 63 61 72 67 6f 2c 20 63 6f 6d 6f 20 ci..n.clave.est...a.cargo,.como.
c58a0 73 69 65 6d 70 72 65 2c 20 64 65 20 6e 75 65 73 74 72 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 siempre,.de.nuestros.scripts.de.
c58c0 6d 69 67 72 61 63 69 c3 b3 6e 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 74 61 20 73 65 72 c3 migraci..n,.por.lo.que.esta.ser.
c58e0 a1 20 75 6e 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 69 6e 20 70 72 6f 62 6c 65 6d 61 73 20 ..una.transici..n.sin.problemas.
c5900 70 61 72 61 20 75 73 74 65 64 2e 00 4e 6f 20 6f 6c 76 69 64 65 2c 20 65 6c 20 43 49 44 52 20 64 para.usted..No.olvide,.el.CIDR.d
c5920 65 63 6c 61 72 61 64 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 eclarado.en.la.declaraci..n.de.r
c5940 65 64 20 2a 2a 44 45 42 45 20 65 78 69 73 74 69 72 20 65 6e 20 73 75 20 74 61 62 6c 61 20 64 65 ed.**DEBE.existir.en.su.tabla.de
c5960 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 64 69 6e c3 a1 6d 69 63 61 20 6f 20 65 73 74 c3 a1 .enrutamiento.(din..mica.o.est..
c5980 74 69 63 61 29 2c 20 6c 61 20 6d 65 6a 6f 72 20 6d 61 6e 65 72 61 20 64 65 20 61 73 65 67 75 72 tica),.la.mejor.manera.de.asegur
c59a0 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 63 69 65 72 74 6f 20 65 73 20 63 72 65 61 6e 64 arse.de.que.sea.cierto.es.creand
c59c0 6f 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 3a 2a 2a 00 4e 6f 20 6f 6c 76 69 64 o.una.ruta.est..tica:**.No.olvid
c59e0 65 20 71 75 65 20 65 6c 20 43 49 44 52 20 64 65 63 6c 61 72 61 64 6f 20 65 6e 20 6c 61 20 64 65 e.que.el.CIDR.declarado.en.la.de
c5a00 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 44 45 42 45 20 2a 2a 65 78 69 73 74 69 72 claraci..n.de.red.DEBE.**existir
c5a20 20 65 6e 20 73 75 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 64 69 .en.su.tabla.de.enrutamiento.(di
c5a40 6e c3 a1 6d 69 63 6f 20 6f 20 65 73 74 c3 a1 74 69 63 6f 29 2c 20 6c 61 20 6d 65 6a 6f 72 20 6d n..mico.o.est..tico),.la.mejor.m
c5a60 61 6e 65 72 61 20 64 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 63 anera.de.asegurarse.de.que.sea.c
c5a80 69 65 72 74 6f 20 65 73 20 63 72 65 61 6e 64 6f 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 ierto.es.creando.una.ruta.est..t
c5aa0 69 63 61 3a 2a 2a 00 4e 6f 20 73 65 20 63 6f 6e 66 75 6e 64 61 20 63 6f 6e 20 6c 61 20 73 75 62 ica:**.No.se.confunda.con.la.sub
c5ac0 72 65 64 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 2f 33 31 20 75 74 69 6c 69 7a 61 64 61 2e 20 3a 72 red.del.t..nel./31.utilizada..:r
c5ae0 66 63 3a 60 33 30 32 31 60 20 6c 65 20 62 72 69 6e 64 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e fc:`3021`.le.brinda.informaci..n
c5b00 20 61 64 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 75 73 61 72 20 73 75 62 72 65 64 65 73 20 2f 33 .adicional.para.usar.subredes./3
c5b20 31 20 65 6e 20 65 6e 6c 61 63 65 73 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 00 4c c3 ad 6d 1.en.enlaces.punto.a.punto..L..m
c5b40 69 74 65 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 64 65 73 63 61 72 67 ite.de.ancho.de.banda.de.descarg
c5b60 61 20 65 6e 20 6b 62 69 74 2f 73 20 70 61 72 61 20 60 3c 75 73 65 72 3e 20 60 2e 00 44 6f 77 6e a.en.kbit/s.para.`<user>.`..Down
c5b80 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 load.bandwidth.limit.in.kbit/s.f
c5ba0 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 or.user.on.interface.`<interface
c5bc0 3e 60 2e 00 44 65 73 63 61 72 67 61 72 2f 41 63 74 75 61 6c 69 7a 61 72 20 6c 69 73 74 61 20 6e >`..Descargar/Actualizar.lista.n
c5be0 65 67 72 61 20 63 6f 6d 70 6c 65 74 61 00 44 65 73 63 61 72 67 61 72 2f 41 63 74 75 61 6c 69 7a egra.completa.Descargar/Actualiz
c5c00 61 72 20 6c 69 73 74 61 20 6e 65 67 72 61 20 70 61 72 63 69 61 6c 2e 00 53 75 65 6c 74 65 20 41 ar.lista.negra.parcial..Suelte.A
c5c20 53 2d 4e 55 4d 42 45 52 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 20 41 53 2e 00 63 61 c3 ad S-NUMBER.de.la.ruta.BGP.AS..ca..
c5c40 64 61 20 64 65 20 63 6f 6c 61 00 54 61 73 61 20 64 65 20 61 62 61 6e 64 6f 6e 6f 00 4c 6f 73 20 da.de.cola.Tasa.de.abandono.Los.
c5c60 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 20 69 6e 66 6f 72 6d 61 64 6f 73 20 paquetes.descartados.informados.
c5c80 65 6e 20 65 6c 20 63 61 6e 61 6c 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 70 6f 72 20 en.el.canal.DROPMON.Netlink.por.
c5ca0 65 6c 20 6b 65 72 6e 65 6c 20 64 65 20 4c 69 6e 75 78 20 73 65 20 65 78 70 6f 72 74 61 6e 20 61 el.kernel.de.Linux.se.exportan.a
c5cc0 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 65 73 74 c3 a1 6e .trav..s.de.la.extensi..n.est..n
c5ce0 64 61 72 20 73 46 6c 6f 77 20 76 35 20 70 61 72 61 20 69 6e 66 6f 72 6d 61 72 20 70 61 71 75 65 dar.sFlow.v5.para.informar.paque
c5d00 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 00 41 70 72 6f 76 69 73 69 6f 6e 61 6d 69 65 6e 74 tes.descartados.Aprovisionamient
c5d20 6f 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 20 64 65 o.de.doble.pila.IPv4/IPv6.con.de
c5d40 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 00 46 69 63 74 69 63 69 6f 00 49 6e legaci..n.de.prefijo.Ficticio.In
c5d60 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 66 terfaz.ficticia.Las.interfaces.f
c5d80 69 63 74 69 63 69 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6d 6f 20 69 6e 74 icticias.se.pueden.usar.como.int
c5da0 65 72 66 61 63 65 73 20 71 75 65 20 73 69 65 6d 70 72 65 20 70 65 72 6d 61 6e 65 63 65 6e 20 61 erfaces.que.siempre.permanecen.a
c5dc0 63 74 69 76 61 73 20 28 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 6c ctivas.(de.la.misma.manera.que.l
c5de0 6f 73 20 62 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 20 65 6e 20 43 69 73 63 6f 20 49 4f os.bucles.invertidos.en.Cisco.IO
c5e00 53 29 20 6f 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 70 72 75 65 62 61 2e 00 4c 6f 73 20 70 61 S).o.con.fines.de.prueba..Los.pa
c5e20 71 75 65 74 65 73 20 64 75 70 6c 69 63 61 64 6f 73 20 6e 6f 20 73 65 20 69 6e 63 6c 75 79 65 6e quetes.duplicados.no.se.incluyen
c5e40 20 65 6e 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 .en.el.c..lculo.de.p..rdida.de.p
c5e60 61 71 75 65 74 65 73 2c 20 61 75 6e 71 75 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 64 61 aquetes,.aunque.el.tiempo.de.ida
c5e80 20 79 20 76 75 65 6c 74 61 20 64 65 20 65 73 74 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 75 .y.vuelta.de.estos.paquetes.se.u
c5ea0 73 61 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 sa.para.calcular.los.n..meros.de
c5ec0 20 74 69 65 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 6d c3 ad 6e 69 6d 6f 2f .tiempo.de.ida.y.vuelta.m..nimo/
c5ee0 70 72 6f 6d 65 64 69 6f 2f 6d c3 a1 78 69 6d 6f 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 69 61 6c promedio/m..ximo..During.initial
c5f00 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e 67 20 74 .deployment.we.recommend.using.t
c5f20 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 20 74 6f he.staging.API.of.LetsEncrypt.to
c5f40 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 79 6f 75 .prevent.and.blacklisting.of.you
c5f60 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 20 68 74 r.system..The.API.endpoint.is.ht
c5f80 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 tps://acme-staging-v02.api.letse
c5fa0 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 72 6f 66 ncrypt.org/directory.During.prof
c5fc0 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 20 74 6f ile.import,.the.user.is.asked.to
c5fe0 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 28 75 73 .enter.its.IPSec.credentials.(us
c6000 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 20 73 74 ername.and.password).which.is.st
c6020 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 4e 53 20 44 69 6e c3 a1 6d 69 63 ored.on.the.mobile..DNS.Din..mic
c6040 6f 00 50 72 6f 74 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 00 45 41 50 6f 4c 20 76 69 o.Protecci..n.din..mica.EAPoL.vi
c6060 65 6e 65 20 63 6f 6e 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 69 64 65 6e 74 69 66 69 63 ene.con.una.opci..n.de.identific
c6080 61 63 69 c3 b3 6e 2e 20 55 73 61 6d 6f 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 aci..n..Usamos.autom..ticamente.
c60a0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a la.direcci..n.MAC.de.la.interfaz
c60c0 20 63 6f 6d 6f 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 69 64 65 6e 74 69 64 61 64 2e 00 41 .como.par..metro.de.identidad..A
c60e0 74 72 69 62 75 74 6f 73 20 64 65 20 45 53 50 20 28 43 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 tributos.de.ESP.(Carga...til.de.
c6100 73 65 67 75 72 69 64 61 64 20 65 6e 63 61 70 73 75 6c 61 64 61 29 00 46 61 73 65 20 45 53 50 3a seguridad.encapsulada).Fase.ESP:
c6120 00 45 53 50 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 .ESP.se.utiliza.para.proporciona
c6140 72 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 2c 20 61 75 74 65 6e 74 69 63 61 63 69 c3 r.confidencialidad,.autenticaci.
c6160 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 64 61 74 6f 73 2c 20 69 6e 74 65 67 72 69 64 61 .n.de.origen.de.datos,.integrida
c6180 64 20 73 69 6e 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 75 6e 20 73 65 72 76 69 63 69 6f 20 61 6e 74 d.sin.conexi..n,.un.servicio.ant
c61a0 69 2d 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 20 28 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 69 6e i-reproducci..n.(una.forma.de.in
c61c0 74 65 67 72 69 64 61 64 20 64 65 20 73 65 63 75 65 6e 63 69 61 20 70 61 72 63 69 61 6c 29 20 79 tegridad.de.secuencia.parcial).y
c61e0 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 74 72 .confidencialidad.de.flujo.de.tr
c6200 c3 a1 66 69 63 6f 20 6c 69 6d 69 74 61 64 6f 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 ..fico.limitado..https://datatra
c6220 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 43 cker.ietf.org/doc/html/rfc4303.C
c6240 61 64 61 20 3a 61 62 62 72 3a 60 41 53 20 28 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f ada.:abbr:`AS.(Sistema.Aut..nomo
c6260 29 60 20 74 69 65 6e 65 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 )`.tiene.un.n..mero.de.identific
c6280 61 63 69 c3 b3 6e 20 61 73 6f 63 69 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 3a 61 62 62 72 3a 60 41 aci..n.asociado.llamado.:abbr:`A
c62a0 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f SN.(N..mero.de.Sistema.Aut..nomo
c62c0 29 60 2e 20 45 73 74 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 64 6f 73 20 6f 63 74 65 )`..Este.es.un.valor.de.dos.octe
c62e0 74 6f 73 20 63 75 79 6f 20 76 61 6c 6f 72 20 6f 73 63 69 6c 61 20 65 6e 74 72 65 20 31 20 79 20 tos.cuyo.valor.oscila.entre.1.y.
c6300 36 35 35 33 35 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 41 53 20 64 65 6c 20 36 34 65535..Los.n..meros.de.AS.del.64
c6320 35 31 32 20 61 6c 20 36 35 35 33 35 20 73 65 20 64 65 66 69 6e 65 6e 20 63 6f 6d 6f 20 6e c3 ba 512.al.65535.se.definen.como.n..
c6340 6d 65 72 6f 73 20 64 65 20 41 53 20 70 72 69 76 61 64 6f 73 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 meros.de.AS.privados..Los.n..mer
c6360 6f 73 20 41 53 20 70 72 69 76 61 64 6f 73 20 6e 6f 20 64 65 62 65 6e 20 61 6e 75 6e 63 69 61 72 os.AS.privados.no.deben.anunciar
c6380 73 65 20 65 6e 20 49 6e 74 65 72 6e 65 74 20 67 6c 6f 62 61 6c 2e 20 45 6c 20 72 61 6e 67 6f 20 se.en.Internet.global..El.rango.
c63a0 64 65 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 64 65 20 32 20 62 79 74 65 73 20 73 65 20 68 61 20 de.n..meros.AS.de.2.bytes.se.ha.
c63c0 61 67 6f 74 61 64 6f 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 64 65 20 34 20 62 79 agotado..Los.n..meros.AS.de.4.by
c63e0 74 65 73 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6e 20 3a 72 66 63 3a 60 36 37 39 33 tes.se.especifican.en.:rfc:`6793
c6400 60 20 79 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 20 34 32 39 `.y.proporcionan.un.grupo.de.429
c6420 34 39 36 37 32 39 36 20 6e c3 ba 6d 65 72 6f 73 20 41 53 2e 00 43 61 64 61 20 63 6f 6e 65 78 69 4967296.n..meros.AS..Cada.conexi
c6440 c3 b3 6e 20 64 65 20 4e 65 74 66 69 6c 74 65 72 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 64 ..n.de.Netfilter.se.identifica.d
c6460 65 20 66 6f 72 6d 61 20 c3 ba 6e 69 63 61 20 6d 65 64 69 61 6e 74 65 20 75 6e 61 20 74 75 70 6c e.forma...nica.mediante.una.tupl
c6480 61 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 33 2c 20 64 69 72 65 63 63 69 c3 a.(protocolo.de.capa.3,.direcci.
c64a0 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 .n.de.origen,.direcci..n.de.dest
c64c0 69 6e 6f 2c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 34 2c 20 63 6c 61 76 65 20 ino,.protocolo.de.capa.4,.clave.
c64e0 64 65 20 63 61 70 61 20 34 29 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 20 63 61 70 61 20 34 20 64 de.capa.4)..La.clave.de.capa.4.d
c6500 65 70 65 6e 64 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 72 61 6e 73 70 6f 72 epende.del.protocolo.de.transpor
c6520 74 65 3b 20 70 61 72 61 20 54 43 50 2f 55 44 50 20 73 6f 6e 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f te;.para.TCP/UDP.son.los.n..mero
c6540 73 20 64 65 20 70 75 65 72 74 6f 2c 20 70 61 72 61 20 74 c3 ba 6e 65 6c 65 73 20 70 75 65 64 65 s.de.puerto,.para.t..neles.puede
c6560 20 73 65 72 20 73 75 20 49 44 20 64 65 20 74 c3 ba 6e 65 6c 2c 20 70 65 72 6f 20 64 65 20 6c 6f .ser.su.ID.de.t..nel,.pero.de.lo
c6580 20 63 6f 6e 74 72 61 72 69 6f 20 65 73 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 65 72 6f 2c 20 .contrario.es.simplemente.cero,.
c65a0 63 6f 6d 6f 20 73 69 20 6e 6f 20 66 75 65 72 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 74 75 70 como.si.no.fuera.parte.de.la.tup
c65c0 6c 61 2e 20 50 61 72 61 20 70 6f 64 65 72 20 69 6e 73 70 65 63 63 69 6f 6e 61 72 20 65 6c 20 70 la..Para.poder.inspeccionar.el.p
c65e0 75 65 72 74 6f 20 54 43 50 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 73 6f 73 2c 20 6c 6f uerto.TCP.en.todos.los.casos,.lo
c6600 73 20 70 61 71 75 65 74 65 73 20 73 65 72 c3 a1 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 6d 65 6e s.paquetes.ser..n.obligatoriamen
c6620 74 65 20 64 65 73 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 43 61 64 61 20 73 65 67 6d 65 6e 74 te.desfragmentados..Cada.segment
c6640 6f 20 56 58 4c 41 4e 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 61 20 74 72 61 76 c3 a9 73 20 o.VXLAN.se.identifica.a.trav..s.
c6660 64 65 20 75 6e 61 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 32 34 20 62 69 74 73 de.una.ID.de.segmento.de.24.bits
c6680 2c 20 64 65 6e 6f 6d 69 6e 61 64 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 49 64 65 6e 74 69 66 ,.denominada.:abbr:`VNI.(Identif
c66a0 69 63 61 64 6f 72 20 64 65 20 72 65 64 20 56 58 4c 41 4e 20 28 6f 20 49 44 20 64 65 20 73 65 67 icador.de.red.VXLAN.(o.ID.de.seg
c66c0 6d 65 6e 74 6f 20 56 58 4c 41 4e 29 29 60 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 mento.VXLAN))`..Esto.permite.que
c66e0 20 63 6f 65 78 69 73 74 61 6e 20 68 61 73 74 61 20 31 36 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 .coexistan.hasta.16.millones.de.
c6700 73 65 67 6d 65 6e 74 6f 73 20 56 58 4c 41 4e 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f segmentos.VXLAN.dentro.del.mismo
c6720 20 64 6f 6d 69 6e 69 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 2e 00 43 61 64 61 20 70 75 .dominio.administrativo..Cada.pu
c6740 65 6e 74 65 20 74 69 65 6e 65 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 79 20 75 6e 20 63 6f ente.tiene.una.prioridad.y.un.co
c6760 73 74 6f 20 72 65 6c 61 74 69 76 6f 73 2e 20 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 sto.relativos..Cada.interfaz.est
c6780 c3 a1 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 28 6e c3 ba 6d 65 ...asociada.con.un.puerto.(n..me
c67a0 72 6f 29 20 65 6e 20 65 6c 20 63 c3 b3 64 69 67 6f 20 53 54 50 2e 20 43 61 64 61 20 75 6e 6f 20 ro).en.el.c..digo.STP..Cada.uno.
c67c0 74 69 65 6e 65 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 79 20 75 6e 20 63 6f 73 74 6f 2c 20 tiene.una.prioridad.y.un.costo,.
c67e0 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 63 69 64 69 72 20 63 75 c3 a1 que.se.utiliza.para.decidir.cu..
c6800 6c 20 65 73 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 70 61 72 61 20 72 65 65 l.es.la.ruta.m..s.corta.para.ree
c6820 6e 76 69 61 72 20 75 6e 20 70 61 71 75 65 74 65 2e 20 53 69 65 6d 70 72 65 20 73 65 20 75 73 61 nviar.un.paquete..Siempre.se.usa
c6840 20 6c 61 20 72 75 74 61 20 64 65 20 6d 65 6e 6f 72 20 63 6f 73 74 6f 20 61 20 6d 65 6e 6f 73 20 .la.ruta.de.menor.costo.a.menos.
c6860 71 75 65 20 6c 61 20 6f 74 72 61 20 72 75 74 61 20 65 73 74 c3 a9 20 69 6e 61 63 74 69 76 61 2e que.la.otra.ruta.est...inactiva.
c6880 20 53 69 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 70 75 65 6e 74 65 73 20 65 20 69 6e 74 65 72 .Si.tiene.varios.puentes.e.inter
c68a0 66 61 63 65 73 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 61 6a 75 73 74 faces,.es.posible.que.deba.ajust
c68c0 61 72 20 6c 61 73 20 70 72 69 6f 72 69 64 61 64 65 73 20 70 61 72 61 20 6c 6f 67 72 61 72 20 75 ar.las.prioridades.para.lograr.u
c68e0 6e 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 c3 b3 70 74 69 6d 6f 2e 00 43 61 64 61 20 69 6e 73 74 n.rendimiento...ptimo..Cada.inst
c6900 61 6e 63 69 61 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 ancia.de.retransmisi..n.de.difus
c6920 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 64 65 73 61 63 74 69 76 61 72 20 69 6e 64 69 76 69 64 i..n.se.puede.desactivar.individ
c6940 75 61 6c 6d 65 6e 74 65 20 73 69 6e 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 6e 6f 64 6f 20 63 6f ualmente.sin.eliminar.el.nodo.co
c6960 6e 66 69 67 75 72 61 64 6f 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 nfigurado.mediante.el.siguiente.
c6980 63 6f 6d 61 6e 64 6f 3a 00 43 61 64 61 20 63 6c 61 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 comando:.Cada.clase.puede.tener.
c69a0 75 6e 61 20 70 61 72 74 65 20 67 61 72 61 6e 74 69 7a 61 64 61 20 64 65 6c 20 61 6e 63 68 6f 20 una.parte.garantizada.del.ancho.
c69c0 64 65 20 62 61 6e 64 61 20 74 6f 74 61 6c 20 64 65 66 69 6e 69 64 6f 20 70 61 72 61 20 74 6f 64 de.banda.total.definido.para.tod
c69e0 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 74 6f 64 6f 73 a.la.pol..tica,.por.lo.que.todos
c6a00 20 65 73 6f 73 20 72 65 63 75 72 73 6f 73 20 63 6f 6d 70 61 72 74 69 64 6f 73 20 6a 75 6e 74 6f .esos.recursos.compartidos.junto
c6a20 73 20 6e 6f 20 64 65 62 65 6e 20 73 65 72 20 73 75 70 65 72 69 6f 72 65 73 20 61 6c 20 61 6e 63 s.no.deben.ser.superiores.al.anc
c6a40 68 6f 20 64 65 20 62 61 6e 64 61 20 74 6f 74 61 6c 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 ho.de.banda.total.de.la.pol..tic
c6a60 61 2e 00 41 20 63 61 64 61 20 63 6c 61 73 65 20 73 65 20 6c 65 20 61 73 69 67 6e 61 20 75 6e 20 a..A.cada.clase.se.le.asigna.un.
c6a80 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 28 65 6c 20 6e c3 ba 6d 65 72 6f contador.de.d..ficit.(el.n..mero
c6aa0 20 64 65 20 62 79 74 65 73 20 71 75 65 20 75 6e 20 66 6c 75 6a 6f 20 70 75 65 64 65 20 74 72 61 .de.bytes.que.un.flujo.puede.tra
c6ac0 6e 73 6d 69 74 69 72 20 63 75 61 6e 64 6f 20 65 73 20 73 75 20 74 75 72 6e 6f 29 20 69 6e 69 63 nsmitir.cuando.es.su.turno).inic
c6ae0 69 61 6c 69 7a 61 64 6f 20 61 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 65 73 20 75 ializado.a.quantum..Quantum.es.u
c6b00 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 73 20 71 75 65 20 n.par..metro.que.configuras.que.
c6b20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 63 72 c3 a9 64 69 74 6f 20 64 65 20 62 79 74 65 73 act..a.como.un.cr..dito.de.bytes
c6b40 20 66 69 6a 6f 73 20 71 75 65 20 72 65 63 69 62 65 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 65 6e .fijos.que.recibe.el.contador.en
c6b60 20 63 61 64 61 20 72 6f 6e 64 61 2e 20 4c 75 65 67 6f 2c 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 .cada.ronda..Luego,.la.pol..tica
c6b80 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 6f 6d 69 65 6e 7a 61 20 61 20 6d 6f 76 65 72 20 73 75 .Round-Robin.comienza.a.mover.su
c6ba0 20 70 75 6e 74 65 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 .puntero.Round-Robin.a.trav..s.d
c6bc0 65 20 6c 61 73 20 63 6f 6c 61 73 2e 20 53 69 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 e.las.colas..Si.el.contador.de.d
c6be0 c3 a9 66 69 63 69 74 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 ..ficit.es.mayor.que.el.tama..o.
c6c00 64 65 6c 20 70 61 71 75 65 74 65 20 61 6c 20 70 72 69 6e 63 69 70 69 6f 20 64 65 20 6c 61 20 63 del.paquete.al.principio.de.la.c
c6c20 6f 6c 61 2c 20 65 73 74 65 20 70 61 71 75 65 74 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 79 20 ola,.este.paquete.se.enviar...y.
c6c40 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 69 73 6d 69 6e 75 69 72 c3 el.valor.del.contador.disminuir.
c6c60 a1 20 73 65 67 c3 ba 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 61 71 75 65 74 65 2e ..seg..n.el.tama..o.del.paquete.
c6c80 20 4c 75 65 67 6f 2c 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 .Luego,.el.tama..o.del.siguiente
c6ca0 20 70 61 71 75 65 74 65 20 73 65 20 63 6f 6d 70 61 72 61 72 c3 a1 20 6e 75 65 76 61 6d 65 6e 74 .paquete.se.comparar...nuevament
c6cc0 65 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 2c 20 72 65 70 e.con.el.valor.del.contador,.rep
c6ce0 69 74 69 65 6e 64 6f 20 65 6c 20 70 72 6f 63 65 73 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 itiendo.el.proceso..Una.vez.que.
c6d00 6c 61 20 63 6f 6c 61 20 65 73 74 c3 a9 20 76 61 63 c3 ad 61 20 6f 20 65 6c 20 76 61 6c 6f 72 20 la.cola.est...vac..a.o.el.valor.
c6d20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 73 65 61 20 69 6e 73 75 66 69 63 69 65 6e 74 65 2c 20 65 del.contador.sea.insuficiente,.e
c6d40 6c 20 70 75 6e 74 65 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 73 65 20 6d 6f 76 65 72 c3 a1 l.puntero.Round-Robin.se.mover..
c6d60 20 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6c 61 2e 20 53 69 20 6c 61 20 63 6f 6c 61 .a.la.siguiente.cola..Si.la.cola
c6d80 20 65 73 74 c3 a1 20 76 61 63 c3 ad 61 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 .est...vac..a,.el.valor.del.cont
c6da0 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 73 65 20 72 65 73 74 61 62 6c 65 63 65 20 61 ador.de.d..ficit.se.restablece.a
c6dc0 20 30 2e 00 43 61 64 61 20 4e 48 53 20 64 69 6e c3 a1 6d 69 63 6f 20 6f 62 74 65 6e 64 72 c3 a1 .0..Cada.NHS.din..mico.obtendr..
c6de0 20 75 6e 61 20 65 6e 74 72 61 64 61 20 64 65 20 70 61 72 65 73 20 63 6f 6e 20 6c 61 20 64 69 72 .una.entrada.de.pares.con.la.dir
c6e00 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 63 6f 6e 66 69 67 75 72 61 64 61 20 79 20 6c 61 20 ecci..n.de.red.configurada.y.la.
c6e20 64 69 72 65 63 63 69 c3 b3 6e 20 4e 42 4d 41 20 64 65 73 63 75 62 69 65 72 74 61 2e 00 43 61 64 direcci..n.NBMA.descubierta..Cad
c6e40 61 20 63 6f 6e 74 72 6f 6c 20 64 65 20 65 73 74 61 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 a.control.de.estado.se.configura
c6e60 20 65 6e 20 73 75 20 70 72 6f 70 69 61 20 70 72 75 65 62 61 2c 20 6c 61 73 20 70 72 75 65 62 61 .en.su.propia.prueba,.las.prueba
c6e80 73 20 73 65 20 6e 75 6d 65 72 61 6e 20 79 20 70 72 6f 63 65 73 61 6e 20 65 6e 20 6f 72 64 65 6e s.se.numeran.y.procesan.en.orden
c6ea0 20 6e 75 6d c3 a9 72 69 63 6f 2e 20 50 61 72 61 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 .num..rico..Para.la.comprobaci..
c6ec0 6e 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 20 76 61 72 69 6f 73 20 6f 62 6a 65 74 69 76 6f 73 n.del.estado.de.varios.objetivos
c6ee0 2c 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 61 73 20 70 72 75 65 62 ,.se.pueden.definir.varias.prueb
c6f00 61 73 3a 00 43 61 64 61 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 73 65 72 76 69 64 6f 72 as:.Cada.dispositivo.de.servidor
c6f20 20 64 65 20 63 6f 6e 73 6f 6c 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 69 6e 64 69 76 69 64 75 .de.consola.configurado.individu
c6f40 61 6c 6d 65 6e 74 65 20 70 75 65 64 65 20 65 78 70 6f 6e 65 72 73 65 20 64 69 72 65 63 74 61 6d almente.puede.exponerse.directam
c6f60 65 6e 74 65 20 61 6c 20 6d 75 6e 64 6f 20 65 78 74 65 72 69 6f 72 2e 20 55 6e 20 75 73 75 61 72 ente.al.mundo.exterior..Un.usuar
c6f80 69 6f 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 io.puede.conectarse.directamente
c6fa0 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 53 53 48 20 61 6c 20 70 75 65 72 74 6f 20 63 6f 6e 66 .a.trav..s.de.SSH.al.puerto.conf
c6fc0 69 67 75 72 61 64 6f 2e 00 43 61 64 61 20 6e 6f 64 6f 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b igurado..Cada.nodo.(Hub.and.Spok
c6fe0 65 29 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 e).utiliza.una.direcci..n.IP.de.
c7000 6c 61 20 72 65 64 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 43 61 64 61 20 75 la.red.172.16.253.128/29..Cada.u
c7020 6e 6f 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 no.de.los.comandos.de.instalaci.
c7040 b3 6e 20 64 65 62 65 20 61 70 6c 69 63 61 72 73 65 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 .n.debe.aplicarse.a.la.configura
c7060 63 69 c3 b3 6e 20 79 20 63 6f 6e 66 69 72 6d 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 75 73 61 ci..n.y.confirmarse.antes.de.usa
c7080 72 6c 6f 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6f 70 65 rlos.en.la.configuraci..n.de.ope
c70a0 6e 63 6f 6e 6e 65 63 74 3a 00 43 61 64 61 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 20 73 69 74 nconnect:.Cada.compa..ero.de.sit
c70c0 69 6f 20 61 20 73 69 74 69 6f 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 io.a.sitio.tiene.las.siguientes.
c70e0 6f 70 63 69 6f 6e 65 73 3a 00 48 61 62 69 6c 69 74 61 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e opciones:.Habilita.la.extensi..n
c7100 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 67 65 6e c3 a9 72 69 63 6f 20 28 56 58 4c 41 4e 2d .del.protocolo.gen..rico.(VXLAN-
c7120 47 50 45 29 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 73 74 6f 20 73 6f 6c 6f 20 73 65 20 GPE)..Actualmente,.esto.solo.se.
c7140 61 64 6d 69 74 65 20 6a 75 6e 74 6f 20 63 6f 6e 20 6c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 admite.junto.con.la.palabra.clav
c7160 65 20 65 78 74 65 72 6e 61 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 6f 72 72 65 6f 20 e.externa..Direcci..n.de.correo.
c7180 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 20 70 61 72 61 20 61 73 6f 63 69 61 72 20 63 6f 6e 20 65 6c electr..nico.para.asociar.con.el
c71a0 20 63 65 72 74 69 66 69 63 61 64 6f 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 65 67 69 .certificado.Email.used.for.regi
c71c0 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 2e 00 49 stration.and.recovery.contact..I
c71e0 6e 63 72 75 73 74 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 6f 74 72 61 00 45 ncrustar.una.pol..tica.en.otra.E
c7200 6d 65 72 67 65 6e 63 69 61 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 mergencia.Enable.:abbr:`BMP.(BGP
c7220 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 48 .Monitoring.Protocol)`.support.H
c7240 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 20 49 53 49 53 20 65 6e 20 75 6e 61 20 69 6e 74 abilite.BFD.para.ISIS.en.una.int
c7260 65 72 66 61 7a 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 20 4f 53 50 46 20 65 6e 20 erfaz.Habilite.BFD.para.OSPF.en.
c7280 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 20 4f una.interfaz.Habilite.BFD.para.O
c72a0 53 50 46 76 33 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 61 72 20 SPFv3.en.una.interfaz.Habilitar.
c72c0 42 46 44 20 65 6e 20 42 47 50 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 49 53 49 53 BFD.en.BGP.Habilitar.BFD.en.ISIS
c72e0 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 4f 53 50 46 00 48 61 62 69 6c 69 74 61 72 .Habilitar.BFD.en.OSPF.Habilitar
c7300 20 42 46 44 20 65 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 42 47 50 00 48 61 .BFD.en.un.grupo.de.pares.BGP.Ha
c7320 62 69 6c 69 74 65 20 42 46 44 20 65 6e 20 75 6e 20 c3 ba 6e 69 63 6f 20 76 65 63 69 6e 6f 20 42 bilite.BFD.en.un...nico.vecino.B
c7340 47 50 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 GP.Habilite.la.configuraci..n.de
c7360 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 .conmutaci..n.por.error.de.DHCP.
c7380 70 61 72 61 20 65 73 74 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 para.este.conjunto.de.direccione
c73a0 73 2e 00 48 61 62 69 6c 69 74 61 72 20 72 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 62 s..Habilitar.reconocimiento.de.b
c73c0 6c 6f 71 75 65 20 72 65 74 61 72 64 61 64 6f 20 48 54 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 loque.retardado.HT.``[DELAYED-BA
c73e0 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 ]``.Enable.ICMP.Router.Discovery
c7400 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 48 61 62 69 6c 69 74 65 20 65 6c 20 62 75 .Protocol.support.Habilite.el.bu
c7420 73 63 61 64 6f 72 20 49 47 4d 50 20 79 20 4d 4c 44 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 69 scador.IGMP.y.MLD..Habilite.la.i
c7440 6e 64 61 67 61 63 69 c3 b3 6e 20 49 47 4d 50 20 79 20 4d 4c 44 2e 00 48 61 62 69 6c 69 74 61 72 ndagaci..n.IGMP.y.MLD..Habilitar
c7460 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 20 65 6e 20 65 6c 20 63 6c 69 65 6e 74 65 .el.reenv..o.de.IP.en.el.cliente
c7480 00 48 61 62 69 6c 69 74 61 72 20 49 53 2d 49 53 00 48 61 62 69 6c 69 74 61 72 20 73 69 6e 63 72 .Habilitar.IS-IS.Habilitar.sincr
c74a0 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 53 2d 49 53 20 65 20 49 47 50 2d 4c 44 50 00 48 61 62 69 6c onizaci..n.IS-IS.e.IGP-LDP.Habil
c74c0 69 74 65 20 49 53 2d 49 53 20 79 20 72 65 64 69 73 74 72 69 62 75 79 61 20 72 75 74 61 73 20 71 ite.IS-IS.y.redistribuya.rutas.q
c74e0 75 65 20 6e 6f 20 73 65 61 6e 20 6e 61 74 69 76 61 73 20 65 6e 20 49 53 2d 49 53 00 48 61 62 69 ue.no.sean.nativas.en.IS-IS.Habi
c7500 6c 69 74 65 20 49 53 2d 49 53 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 lite.IS-IS.con.enrutamiento.de.s
c7520 65 67 6d 65 6e 74 6f 73 20 28 65 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 48 61 62 69 6c 69 74 61 egmentos.(experimental).Habilita
c7540 72 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 4c 2d r.la.capacidad.de.protecci..n.L-
c7560 53 49 47 20 54 58 4f 50 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 SIG.TXOP.Habilite.la.capacidad.d
c7580 65 20 63 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 4c 44 50 43 20 28 63 6f 6d 70 72 6f 62 61 63 69 e.codificaci..n.LDPC.(comprobaci
c75a0 c3 b3 6e 20 64 65 20 70 61 72 69 64 61 64 20 64 65 20 62 61 6a 61 20 64 65 6e 73 69 64 61 64 29 ..n.de.paridad.de.baja.densidad)
c75c0 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 6f 64 69 66 .Habilitar.la.capacidad.de.codif
c75e0 69 63 61 63 69 c3 b3 6e 20 4c 44 50 43 00 48 61 62 69 6c 69 74 61 72 20 65 6c 20 73 65 72 76 69 icaci..n.LDPC.Habilitar.el.servi
c7600 63 69 6f 20 4c 4c 44 50 00 48 61 62 69 6c 69 74 61 72 20 4f 53 50 46 00 48 61 62 69 6c 69 74 65 cio.LLDP.Habilitar.OSPF.Habilite
c7620 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 20 49 47 50 2d 4c .la.sincronizaci..n.OSPF.e.IGP-L
c7640 44 50 3a 00 48 61 62 69 6c 69 74 65 20 4f 53 50 46 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e DP:.Habilite.OSPF.con.enrutamien
c7660 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 65 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 to.de.segmentos.(experimental):.
c7680 48 61 62 69 6c 69 74 65 20 4f 53 50 46 20 63 6f 6e 20 6c 61 20 72 65 64 69 73 74 72 69 62 75 63 Habilite.OSPF.con.la.redistribuc
c76a0 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 6c 20 6c 6f 6f 70 62 61 63 6b 20 79 20 65 6c 20 i..n.de.rutas.del.loopback.y.el.
c76c0 6f 72 69 67 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 00 48 61 62 69 6c 69 74 65 20 origen.predeterminado:.Habilite.
c76e0 4f 54 50 20 32 46 41 20 70 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 20 60 6e 6f 6d 62 72 65 20 OTP.2FA.para.el.usuario.`nombre.
c7700 64 65 20 75 73 75 61 72 69 6f 60 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 de.usuario`.con.la.configuraci..
c7720 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 n.predeterminada,.utilizando.la.
c7740 63 6c 61 76 65 20 32 46 41 2f 4d 46 41 20 63 6f 64 69 66 69 63 61 64 61 20 65 6e 20 42 41 53 45 clave.2FA/MFA.codificada.en.BASE
c7760 33 32 20 65 73 70 65 63 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c 6b 65 79 3e 20 60 2e 00 48 61 32.especificada.por.`<key>.`..Ha
c7780 62 69 6c 69 74 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 64 65 73 63 61 72 67 61 20 64 bilite.la.funci..n.de.descarga.d
c77a0 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 63 61 72 67 61 6e el.canal.de.datos.OpenVPN.cargan
c77c0 64 6f 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 61 70 72 6f 70 69 61 do.el.m..dulo.del.kernel.apropia
c77e0 64 6f 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c do..Enable.PREF64.option.as.outl
c7800 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 ined.in.:rfc:`8781`..Enable.SNMP
c7820 00 48 61 62 69 6c 69 74 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 53 4e 4d 50 20 64 65 20 6c 61 20 .Habilitar.consultas.SNMP.de.la.
c7840 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 4c 4c 44 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 73 base.de.datos.LLDP.Enable.SNMP.s
c7860 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 69 6e 67 upport.for.an.individual.routing
c7880 20 64 61 65 6d 6f 6e 2e 00 48 61 62 69 6c 69 74 61 72 20 53 54 50 00 48 61 62 69 6c 69 74 65 20 .daemon..Habilitar.STP.Habilite.
c78a0 65 6c 20 73 65 72 76 69 63 69 6f 20 54 46 54 50 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 60 el.servicio.TFTP.especificando.`
c78c0 3c 64 69 72 65 63 74 6f 72 79 3e 20 60 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 <directory>.`.que.se.usar...para
c78e0 20 73 65 72 76 69 72 20 61 72 63 68 69 76 6f 73 2e 00 48 61 62 69 6c 69 74 61 72 20 65 6c 20 6d .servir.archivos..Habilitar.el.m
c7900 6f 64 6f 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 56 48 54 20 54 58 odo.de.ahorro.de.energ..a.VHT.TX
c7920 4f 50 00 48 61 62 69 6c 69 74 61 72 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 OP.Habilitar.puente.compatible.c
c7940 6f 6e 20 56 4c 41 4e 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 on.VLAN.Enable.automatic.redirec
c7960 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 48 61 62 69 6c 69 74 65 20 6c t.from.http.to.https..Habilite.l
c7980 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 a.creaci..n.de.rutas.de.acceso.d
c79a0 69 72 65 63 74 6f 2e 00 48 61 62 69 6c 69 74 65 20 64 69 66 65 72 65 6e 74 65 73 20 74 69 70 6f irecto..Habilite.diferentes.tipo
c79c0 73 20 64 65 20 64 65 73 63 61 72 67 61 20 64 65 20 68 61 72 64 77 61 72 65 20 65 6e 20 6c 61 20 s.de.descarga.de.hardware.en.la.
c79e0 4e 49 43 20 64 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 NIC.dada..Habilite.el.protocolo.
c7a00 68 65 72 65 64 61 64 6f 20 64 61 64 6f 20 65 6e 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 heredado.dado.en.esta.instancia.
c7a20 4c 4c 44 50 2e 20 4c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 68 65 72 65 64 61 64 6f 73 20 69 LLDP..Los.protocolos.heredados.i
c7a40 6e 63 6c 75 79 65 6e 3a 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 ncluyen:.Habilitar.la.comprobaci
c7a60 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 48 54 54 50 20 64 65 20 6c 61 20 63 61 70 61 20 37 00 ..n.de.estado.HTTP.de.la.capa.7.
c7a80 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 Enable.logging.for.the.matched.p
c7aa0 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d acket..If.this.configuration.com
c7ac0 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 mand.is.not.present,.then.log.is
c7ae0 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 48 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 .not.enabled..Habilite.o.deshabi
c7b00 6c 69 74 65 20 56 79 4f 53 20 70 61 72 61 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 20 61 20 3a lite.VyOS.para.que.se.ajuste.a.:
c7b20 72 66 63 3a 60 31 33 33 37 60 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 rfc:`1337`..Se.modificar...el.si
c7b40 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 guiente.par..metro.del.sistema:.
c7b60 48 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 73 69 20 56 79 4f 53 20 75 Habilite.o.deshabilite.si.VyOS.u
c7b80 73 61 20 63 6f 6f 6b 69 65 73 20 49 50 76 34 20 54 43 50 20 53 59 4e 2e 20 53 65 20 6d 6f 64 69 sa.cookies.IPv4.TCP.SYN..Se.modi
c7ba0 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 ficar...el.siguiente.par..metro.
c7bc0 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 48 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c del.sistema:.Habilite.o.deshabil
c7be0 69 74 65 20 65 6c 20 72 65 67 69 73 74 72 6f 20 70 61 72 61 20 65 6c 20 70 61 71 75 65 74 65 20 ite.el.registro.para.el.paquete.
c7c00 63 6f 69 6e 63 69 64 65 6e 74 65 2e 00 48 61 62 69 6c 69 74 65 20 6f 73 70 66 20 65 6e 20 75 6e coincidente..Habilite.ospf.en.un
c7c20 61 20 69 6e 74 65 72 66 61 7a 20 79 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 20 c3 a1 72 65 61 20 a.interfaz.y.configure.el...rea.
c7c40 61 73 6f 63 69 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 asociada..Habilite.la.pol..tica.
c7c60 70 61 72 61 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 66 75 65 6e 74 65 20 70 6f para.la.validaci..n.de.fuente.po
c7c80 72 20 72 75 74 61 20 69 6e 76 65 72 74 69 64 61 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 r.ruta.invertida,.como.se.especi
c7ca0 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 4c 61 20 70 72 c3 a1 63 74 69 63 fica.en.:rfc:`3704`..La.pr..ctic
c7cc0 61 20 72 65 63 6f 6d 65 6e 64 61 64 61 20 61 63 74 75 61 6c 20 65 6e 20 3a 72 66 63 3a 60 33 37 a.recomendada.actual.en.:rfc:`37
c7ce0 30 34 60 20 65 73 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 6d 6f 64 6f 20 65 73 74 72 69 63 74 04`.es.habilitar.el.modo.estrict
c7d00 6f 20 70 61 72 61 20 65 76 69 74 61 72 20 6c 61 20 73 75 70 6c 61 6e 74 61 63 69 c3 b3 6e 20 64 o.para.evitar.la.suplantaci..n.d
c7d20 65 20 49 50 20 64 65 20 6c 6f 73 20 61 74 61 71 75 65 73 20 44 44 6f 73 2e 20 53 69 20 75 74 69 e.IP.de.los.ataques.DDos..Si.uti
c7d40 6c 69 7a 61 20 75 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 73 69 6d c3 a9 74 72 69 63 6f liza.un.enrutamiento.asim..trico
c7d60 20 75 20 6f 74 72 6f 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6d 70 6c 69 63 61 64 6f 2c .u.otro.enrutamiento.complicado,
c7d80 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 6d 6f 64 6f 20 73 75 65 6c 74 6f 2e 00 48 .se.recomienda.el.modo.suelto..H
c7da0 61 62 69 6c 69 74 65 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 50 50 44 55 20 75 73 abilite.la.recepci..n.de.PPDU.us
c7dc0 61 6e 64 6f 20 53 54 42 43 20 28 43 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 62 6c 6f 71 ando.STBC.(Codificaci..n.de.bloq
c7de0 75 65 73 20 64 65 20 65 73 70 61 63 69 6f 2d 74 69 65 6d 70 6f 29 00 48 61 62 69 6c 69 74 65 20 ues.de.espacio-tiempo).Habilite.
c7e00 65 6c 20 6d 75 65 73 74 72 65 6f 20 64 65 20 70 61 71 75 65 74 65 73 2c 20 71 75 65 20 73 65 20 el.muestreo.de.paquetes,.que.se.
c7e20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 61 20 6c 6f 73 20 72 65 63 6f 70 69 6c 61 64 6f 72 65 transmitir..n.a.los.recopiladore
c7e40 73 20 73 46 6c 6f 77 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 50 s.sFlow..Habilite.el.env..o.de.P
c7e60 50 44 55 20 75 73 61 6e 64 6f 20 53 54 42 43 20 28 43 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 PDU.usando.STBC.(Codificaci..n.d
c7e80 65 20 62 6c 6f 71 75 65 20 64 65 20 65 73 70 61 63 69 6f 2d 74 69 65 6d 70 6f 29 00 48 61 62 69 e.bloque.de.espacio-tiempo).Habi
c7ea0 6c 69 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 69 6e lite.el.env..o.de.paquetes.de.in
c7ec0 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e 48 52 50 20 65 73 74 69 6c dicaci..n.de.tr..fico.NHRP.estil
c7ee0 6f 20 43 69 73 63 6f 2e 20 53 69 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 6f o.Cisco..Si.est...habilitado.y.o
c7f00 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 61 20 75 6e 20 70 61 71 75 65 74 65 20 72 65 65 6e 76 pennhrp.detecta.un.paquete.reenv
c7f20 69 61 64 6f 2c 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 61 6c 20 72 65 6d iado,.enviar...un.mensaje.al.rem
c7f40 69 74 65 6e 74 65 20 6f 72 69 67 69 6e 61 6c 20 64 65 6c 20 70 61 71 75 65 74 65 20 69 6e 64 69 itente.original.del.paquete.indi
c7f60 63 c3 a1 6e 64 6f 6c 65 20 71 75 65 20 63 72 65 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 c..ndole.que.cree.una.conexi..n.
c7f80 64 69 72 65 63 74 61 20 63 6f 6e 20 65 6c 20 64 65 73 74 69 6e 6f 2e 20 45 73 74 6f 20 65 73 20 directa.con.el.destino..Esto.es.
c7fa0 62 c3 a1 73 69 63 61 6d 65 6e 74 65 20 75 6e 20 65 71 75 69 76 61 6c 65 6e 74 65 20 69 6e 64 65 b..sicamente.un.equivalente.inde
c7fc0 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 6c 61 20 72 65 pendiente.del.protocolo.de.la.re
c7fe0 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 70 72 6f direcci..n.ICMP..Habilite.el.pro
c8000 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 2e 20 tocolo.de...rbol.de.expansi..n..
c8020 53 54 50 20 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 STP.est...deshabilitado.de.forma
c8040 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 61 70 .predeterminada..Habilite.la.cap
c8060 61 63 69 64 61 64 20 4f 70 61 71 75 65 2d 4c 53 41 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 acidad.Opaque-LSA.(rfc2370),.nec
c8080 65 73 61 72 69 61 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6c 61 20 65 74 69 71 75 esaria.para.transportar.la.etiqu
c80a0 65 74 61 20 65 6e 20 49 47 50 00 48 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 eta.en.IGP.Habilitar.esta.funci.
c80c0 b3 6e 20 70 72 6f 76 6f 63 61 20 75 6e 20 72 65 69 6e 69 63 69 6f 20 64 65 20 6c 61 20 69 6e 74 .n.provoca.un.reinicio.de.la.int
c80e0 65 72 66 61 7a 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 erfaz..Habilite.la.transmisi..n.
c8100 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 4c 4c 44 50 20 65 6e 20 60 3c 69 6e 74 65 72 66 de.informaci..n.LLDP.en.`<interf
c8120 61 63 65 3e 20 60 2e 20 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 64 65 63 69 72 20 60 60 74 ace>.`..Tambi..n.puede.decir.``t
c8140 6f 64 6f 73 60 60 20 61 71 75 c3 ad 20 70 61 72 61 20 71 75 65 20 4c 4c 44 50 20 65 73 74 c3 a9 odos``.aqu...para.que.LLDP.est..
c8160 20 61 63 74 69 76 61 64 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 .activado.en.todas.las.interface
c8180 73 2e 00 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 50 50 50 6f 45 20 62 61 6a 6f 20 64 65 6d s..Las.conexiones.PPPoE.bajo.dem
c81a0 61 6e 64 61 20 68 61 62 69 6c 69 74 61 64 61 73 20 61 62 72 65 6e 20 65 6c 20 65 6e 6c 61 63 65 anda.habilitadas.abren.el.enlace
c81c0 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 65 63 65 73 69 74 .solo.cuando.el.tr..fico.necesit
c81e0 61 20 70 61 73 61 72 20 65 73 74 65 20 65 6e 6c 61 63 65 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 a.pasar.este.enlace..Si.el.enlac
c8200 65 20 66 61 6c 6c 61 20 70 6f 72 20 61 6c 67 c3 ba 6e 20 6d 6f 74 69 76 6f 2c 20 65 6c 20 65 6e e.falla.por.alg..n.motivo,.el.en
c8220 6c 61 63 65 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 63 74 69 76 61 72 20 61 75 74 6f 6d c3 a1 lace.se.vuelve.a.activar.autom..
c8240 74 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 ticamente.una.vez.que.el.tr..fic
c8260 6f 20 76 75 65 6c 76 65 20 61 20 70 61 73 61 72 20 70 6f 72 20 6c 61 20 69 6e 74 65 72 66 61 7a o.vuelve.a.pasar.por.la.interfaz
c8280 2e 20 53 69 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 ..Si.configura.una.conexi..n.PPP
c82a0 6f 45 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 oE.bajo.demanda,.tambi..n.debe.c
c82c0 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 onfigurar.el.per..odo.de.tiempo.
c82e0 64 65 20 65 73 70 65 72 61 20 69 6e 61 63 74 69 76 6f 2c 20 64 65 73 70 75 c3 a9 73 20 64 65 6c de.espera.inactivo,.despu..s.del
c8300 20 63 75 61 6c 20 73 65 20 64 65 73 63 6f 6e 65 63 74 61 72 c3 a1 20 75 6e 20 65 6e 6c 61 63 65 .cual.se.desconectar...un.enlace
c8320 20 50 50 50 6f 45 20 69 6e 61 63 74 69 76 6f 2e 20 55 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 .PPPoE.inactivo..Un.tiempo.de.es
c8340 70 65 72 61 20 69 6e 61 63 74 69 76 6f 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 20 6e pera.inactivo.distinto.de.cero.n
c8360 75 6e 63 61 20 64 65 73 63 6f 6e 65 63 74 61 72 c3 a1 20 65 6c 20 65 6e 6c 61 63 65 20 64 65 73 unca.desconectar...el.enlace.des
c8380 70 75 c3 a9 73 20 64 65 20 71 75 65 20 61 70 61 72 65 63 69 c3 b3 20 70 6f 72 20 70 72 69 6d 65 pu..s.de.que.apareci...por.prime
c83a0 72 61 20 76 65 7a 2e 00 48 61 62 69 6c 69 74 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 ra.vez..Habilita.la.autenticaci.
c83c0 b3 6e 20 65 73 74 69 6c 6f 20 43 69 73 63 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 4e 48 52 50 .n.estilo.Cisco.en.paquetes.NHRP
c83e0 2e 20 45 73 74 6f 20 69 6e 63 72 75 73 74 61 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 ..Esto.incrusta.la.contrase..a.s
c8400 65 63 72 65 74 61 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 20 6c ecreta.de.texto.sin.formato.en.l
c8420 6f 73 20 70 61 71 75 65 74 65 73 20 4e 48 52 50 20 73 61 6c 69 65 6e 74 65 73 2e 20 4c 6f 73 20 os.paquetes.NHRP.salientes..Los.
c8440 70 61 71 75 65 74 65 73 20 4e 48 52 50 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 65 73 74 61 20 paquetes.NHRP.entrantes.en.esta.
c8460 69 6e 74 65 72 66 61 7a 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 61 20 6d 65 6e 6f 73 20 71 75 interfaz.se.descartan.a.menos.qu
c8480 65 20 65 73 74 c3 a9 20 70 72 65 73 65 6e 74 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 e.est...presente.la.contrase..a.
c84a0 73 65 63 72 65 74 61 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 6c secreta..La.longitud.m..xima.del
c84c0 20 73 65 63 72 65 74 6f 20 65 73 20 64 65 20 38 20 63 61 72 61 63 74 65 72 65 73 2e 00 50 65 72 .secreto.es.de.8.caracteres..Per
c84e0 6d 69 74 65 20 61 64 6a 75 6e 74 61 72 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 4d 50 4c 53 20 mite.adjuntar.una.etiqueta.MPLS.
c8500 61 20 75 6e 61 20 72 75 74 61 20 65 78 70 6f 72 74 61 64 61 20 64 65 73 64 65 20 65 6c 20 56 52 a.una.ruta.exportada.desde.el.VR
c8520 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 61 20 56 50 4e 2e 20 F.de.unidifusi..n.actual.a.VPN..
c8540 53 69 20 65 6c 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 73 20 61 75 74 6f Si.el.valor.especificado.es.auto
c8560 6d c3 a1 74 69 63 6f 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 m..tico,.el.valor.de.la.etiqueta
c8580 20 73 65 20 61 73 69 67 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 73 64 .se.asigna.autom..ticamente.desd
c85a0 65 20 75 6e 20 67 72 75 70 6f 20 6d 61 6e 74 65 6e 69 64 6f 2e 00 48 61 62 69 6c 69 74 61 20 6c e.un.grupo.mantenido..Habilita.l
c85c0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 a.configuraci..n.del.ancho.de.ba
c85e0 6e 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2e 00 48 61 62 69 6c 69 74 nda.a.trav..s.de.RADIUS..Habilit
c8600 61 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 6f 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e a.la.importaci..n.o.exportaci..n
c8620 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 .de.rutas.entre.el.VRF.de.unidif
c8640 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 usi..n.actual.y.la.VPN..Enables.
c8660 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 the.Generic.Protocol.extension.(
c8680 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f VXLAN-GPE)..Currently,.this.is.o
c86a0 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 nly.supported.together.with.the.
c86c0 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 48 61 62 69 6c 69 74 61 20 65 6c 20 6d 6f external.keyword..Habilita.el.mo
c86e0 64 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 65 63 6f 00 45 6e 61 62 6c 65 do.de.transmisi..n.de.eco.Enable
c8700 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 s.the.root.partition.auto-extens
c8720 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 ion.and.resizes.to.the.maximum.a
c8740 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 48 vailable.space.on.system.boot..H
c8760 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 64 65 20 61 6e 75 6e 63 69 6f 73 00 48 61 62 69 6c 69 74 abilitaci..n.de.anuncios.Habilit
c8780 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 48 61 62 69 6c 69 74 61 72 20 aci..n.de.OpenVPN.DCO.Habilitar.
c87a0 53 53 48 20 73 6f 6c 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 65 73 70 65 63 69 66 69 71 75 SSH.solo.requiere.que.especifiqu
c87c0 65 20 65 6c 20 70 75 65 72 74 6f 20 60 60 3c 70 6f 72 74 3e 20 60 60 20 64 65 73 65 61 20 71 75 e.el.puerto.``<port>.``.desea.qu
c87e0 65 20 53 53 48 20 65 73 63 75 63 68 65 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 e.SSH.escuche..De.forma.predeter
c8800 6d 69 6e 61 64 61 2c 20 53 53 48 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 70 75 65 minada,.SSH.se.ejecuta.en.el.pue
c8820 72 74 6f 20 32 32 2e 00 48 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 rto.22..Habilitar.esta.funci..n.
c8840 61 75 6d 65 6e 74 61 20 65 6c 20 72 69 65 73 67 6f 20 64 65 20 73 61 74 75 72 61 63 69 c3 b3 6e aumenta.el.riesgo.de.saturaci..n
c8860 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 48 61 63 65 72 20 63 75 6d 70 6c .del.ancho.de.banda..Hacer.cumpl
c8880 69 72 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 73 74 72 ir.la.verificaci..n.de.ruta.estr
c88a0 69 63 74 61 00 45 73 63 6c 61 76 69 7a 61 72 20 60 3c 6d 65 6d 62 65 72 3e 20 60 69 6e 74 65 72 icta.Esclavizar.`<member>.`inter
c88c0 66 61 7a 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 faz.para.enlazar`<interface>.`..
c88e0 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 61 6c 20 63 6f 6d 70 61 72 61 72 20 72 75 Aseg..rese.de.que.al.comparar.ru
c8900 74 61 73 20 64 6f 6e 64 65 20 61 6d 62 61 73 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 6e 20 6c tas.donde.ambas.son.iguales.en.l
c8920 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 6d c3 a9 74 72 69 63 61 73 2c 20 69 6e 63 a.mayor..a.de.las.m..tricas,.inc
c8940 6c 75 69 64 61 73 20 6c 61 73 20 70 72 65 66 65 72 65 6e 63 69 61 73 20 6c 6f 63 61 6c 65 73 2c luidas.las.preferencias.locales,
c8960 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 41 53 5f 50 41 54 48 2c 20 65 6c 20 63 6f 73 74 .la.longitud.de.AS_PATH,.el.cost
c8980 6f 20 64 65 20 49 47 50 2c 20 4d 45 44 2c 20 65 6c 20 65 6d 70 61 74 65 20 73 65 20 72 6f 6d 70 o.de.IGP,.MED,.el.empate.se.romp
c89a0 65 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 e.en.funci..n.de.la.ID.del.enrut
c89c0 61 64 6f 72 2e 00 4c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 65 6d 70 72 65 73 61 72 ador..Las.instalaciones.empresar
c89e0 69 61 6c 65 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 69 6e 63 6c 75 79 65 6e 20 75 6e 20 74 iales.generalmente.incluyen.un.t
c8a00 69 70 6f 20 64 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 64 69 72 65 63 74 6f 72 69 6f 20 71 75 ipo.de.servicio.de.directorio.qu
c8a20 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 74 65 6e 65 72 20 75 6e 20 c3 ba 6e 69 63 e.se.utiliza.para.tener.un...nic
c8a40 6f 20 61 6c 6d 61 63 c3 a9 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 70 61 72 61 20 o.almac..n.de.contrase..as.para.
c8a60 74 6f 64 6f 73 20 6c 6f 73 20 65 6d 70 6c 65 61 64 6f 73 2e 20 56 79 4f 53 20 79 20 4f 70 65 6e todos.los.empleados..VyOS.y.Open
c8a80 56 50 4e 20 61 64 6d 69 74 65 6e 20 65 6c 20 75 73 6f 20 64 65 20 4c 44 41 50 2f 41 44 20 63 6f VPN.admiten.el.uso.de.LDAP/AD.co
c8aa0 6d 6f 20 62 61 63 6b 65 6e 64 20 64 65 20 75 73 75 61 72 69 6f 20 c3 ba 6e 69 63 6f 2e 00 45 72 mo.backend.de.usuario...nico..Er
c8ac0 69 63 73 73 6f 6e 20 6c 6f 20 6c 6c 61 6d 61 20 52 65 65 6e 76 c3 ad 6f 20 66 6f 72 7a 61 64 6f icsson.lo.llama.Reenv..o.forzado
c8ae0 20 64 65 20 4d 41 43 20 28 62 6f 72 72 61 64 6f 72 20 52 46 43 29 00 45 72 72 6f 72 00 43 6f 6e .de.MAC.(borrador.RFC).Error.Con
c8b00 64 69 63 69 6f 6e 65 73 20 64 65 20 65 72 72 6f 72 00 4c 61 73 20 73 65 73 69 6f 6e 65 73 20 65 diciones.de.error.Las.sesiones.e
c8b20 73 74 61 62 6c 65 63 69 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 76 65 72 20 75 73 61 6e 64 6f stablecidas.se.pueden.ver.usando
c8b40 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 2a 2a 73 68 6f 77 20 6c 32 74 .el.comando.operativo.**show.l2t
c8b60 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 00 65 74 68 65 72 6e 65 74 00 45 6c 20 p-server.sessions**.ethernet.El.
c8b80 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 65 73 20 control.de.flujo.de.Ethernet.es.
c8ba0 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 64 65 74 65 6e 65 72 20 74 65 6d 70 6f 72 un.mecanismo.para.detener.tempor
c8bc0 61 6c 6d 65 6e 74 65 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 61 74 6f 73 almente.la.transmisi..n.de.datos
c8be0 20 65 6e 20 6c 61 73 20 72 65 64 65 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 73 20 64 65 20 6c .en.las.redes.inform..ticas.de.l
c8c00 61 20 66 61 6d 69 6c 69 61 20 45 74 68 65 72 6e 65 74 2e 20 45 6c 20 6f 62 6a 65 74 69 76 6f 20 a.familia.Ethernet..El.objetivo.
c8c20 64 65 20 65 73 74 65 20 6d 65 63 61 6e 69 73 6d 6f 20 65 73 20 67 61 72 61 6e 74 69 7a 61 72 20 de.este.mecanismo.es.garantizar.
c8c40 75 6e 61 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 20 63 65 72 6f 20 65 6e una.p..rdida.de.paquetes.cero.en
c8c60 20 70 72 65 73 65 6e 63 69 61 20 64 65 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 20 65 6e 20 6c 61 20 .presencia.de.congesti..n.en.la.
c8c80 72 65 64 2e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 74 red..Opciones.de.Ethernet.Ethert
c8ca0 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 ype.``0x8100``.is.used.for.``802
c8cc0 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 20 69 .1q``.and.ethertype.``0x88a8``.i
c8ce0 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 43 6f 6e 74 72 6f 6c 61 s.used.for.``802.1ad``..Controla
c8d00 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 50 61 73 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 dor.de.eventos.Pasos.de.configur
c8d20 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f aci..n.del.controlador.de.evento
c8d40 73 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 61 20 74 65 63 s.Descripci..n.general.de.la.tec
c8d60 6e 6f 6c 6f 67 c3 ad 61 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e nolog..a.del.controlador.de.even
c8d80 74 6f 73 00 45 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 6c 65 tos.El.controlador.de.eventos.le
c8da0 20 70 65 72 6d 69 74 65 20 65 6a 65 63 75 74 61 72 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 .permite.ejecutar.secuencias.de.
c8dc0 63 6f 6d 61 6e 64 6f 73 20 63 75 61 6e 64 6f 20 61 70 61 72 65 63 65 20 75 6e 61 20 63 61 64 65 comandos.cuando.aparece.una.cade
c8de0 6e 61 20 71 75 65 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 75 6e 61 20 65 78 70 72 65 73 69 c3 na.que.coincide.con.una.expresi.
c8e00 b3 6e 20 72 65 67 75 6c 61 72 20 6f 20 75 6e 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 .n.regular.o.una.expresi..n.regu
c8e20 6c 61 72 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 65 6e lar.con.un.nombre.de.servicio.en
c8e40 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 6a 6f 75 72 6e 61 6c 64 2e 20 50 75 65 64 .los.registros.de.journald..Pued
c8e60 65 20 70 61 73 61 72 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 6f 73 20 79 20 e.pasar.variables,.argumentos.y.
c8e80 75 6e 61 20 63 61 64 65 6e 61 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 63 6f 6d 70 6c 65 74 61 20 una.cadena.coincidente.completa.
c8ea0 61 6c 20 73 63 72 69 70 74 2e 00 53 65 63 75 65 6e 63 69 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 al.script..Secuencia.de.comandos
c8ec0 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 43 6f 6e 74 .del.controlador.de.eventos.Cont
c8ee0 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 71 75 65 20 6d 6f 6e 69 74 6f 72 65 61 rolador.de.eventos.que.monitorea
c8f00 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 30 2e 00 .el.estado.de.la.interfaz.eth0..
c8f20 43 61 64 61 20 72 65 67 6c 61 20 4e 41 54 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 Cada.regla.NAT.tiene.un.comando.
c8f40 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 66 69 6e 69 64 6f 2e 20 4c 61 20 64 69 72 65 de.traducci..n.definido..La.dire
c8f60 63 63 69 c3 b3 6e 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 6c 61 20 74 72 61 64 75 63 63 69 cci..n.definida.para.la.traducci
c8f80 c3 b3 6e 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 75 74 69 6c 69 7a 61 64 61 20 63 ..n.es.la.direcci..n.utilizada.c
c8fa0 75 61 6e 64 6f 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 uando.se.reemplaza.la.informaci.
c8fc0 b3 6e 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 2e 00 .n.de.direcci..n.en.un.paquete..
c8fe0 43 61 64 61 20 72 65 67 6c 61 20 53 4e 41 54 36 36 20 74 69 65 6e 65 20 64 65 66 69 6e 69 64 6f Cada.regla.SNAT66.tiene.definido
c9000 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 45 6c 20 70 .un.comando.de.traducci..n..El.p
c9020 72 65 66 69 6a 6f 20 64 65 66 69 6e 69 64 6f 20 70 61 72 61 20 6c 61 20 74 72 61 64 75 63 63 69 refijo.definido.para.la.traducci
c9040 c3 b3 6e 20 65 73 20 65 6c 20 70 72 65 66 69 6a 6f 20 71 75 65 20 73 65 20 75 73 61 20 63 75 61 ..n.es.el.prefijo.que.se.usa.cua
c9060 6e 64 6f 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e ndo.se.reemplaza.la.informaci..n
c9080 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 2e .de.la.direcci..n.en.un.paquete.
c90a0 e3 80 81 00 43 61 64 61 20 63 6c 61 76 65 20 53 53 48 20 76 69 65 6e 65 20 65 6e 20 74 72 65 73 ....Cada.clave.SSH.viene.en.tres
c90c0 20 70 61 72 74 65 73 3a 00 43 61 64 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 .partes:.Cada.parte.de.la.clave.
c90e0 70 c3 ba 62 6c 69 63 61 20 53 53 48 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 p..blica.SSH.a.la.que.hace.refer
c9100 65 6e 63 69 61 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 20 60 20 72 65 71 75 69 65 72 65 20 6c encia.`<identifier>.`.requiere.l
c9120 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 60 3c 74 79 70 65 3e 20 60 20 64 65 a.configuraci..n.de.`<type>.`.de
c9140 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 75 74 69 6c 69 7a 61 64 61 2e 20 45 73 .la.clave.p..blica.utilizada..Es
c9160 74 65 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 3a te.tipo.puede.ser.cualquiera.de:
c9180 00 43 61 64 61 20 70 75 65 72 74 6f 20 55 44 50 20 71 75 65 20 73 65 20 72 65 65 6e 76 69 61 72 .Cada.puerto.UDP.que.se.reenviar
c91a0 c3 a1 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 ...requiere.una.identificaci..n.
c91c0 c3 ba 6e 69 63 61 2e 20 c2 a1 41 63 74 75 61 6c 6d 65 6e 74 65 20 61 64 6d 69 74 69 6d 6f 73 20 ..nica....Actualmente.admitimos.
c91e0 39 39 20 49 44 21 00 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e 65 74 20 76 69 99.ID!.Cada.interfaz.Ethernet.vi
c9200 72 74 75 61 6c 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 75 6e 61 20 69 6e 74 65 72 rtual.se.comporta.como.una.inter
c9220 66 61 7a 20 45 74 68 65 72 6e 65 74 20 72 65 61 6c 2e 20 50 75 65 64 65 6e 20 74 65 6e 65 72 20 faz.Ethernet.real..Pueden.tener.
c9240 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 66 69 67 75 72 61 64 direcciones.IPv4/IPv6.configurad
c9260 61 73 2c 20 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 20 64 69 72 65 63 63 69 6f 6e as,.o.pueden.solicitar.direccion
c9280 65 73 20 70 6f 72 20 44 48 43 50 2f 44 48 43 50 76 36 20 79 20 65 73 74 c3 a1 6e 20 61 73 6f 63 es.por.DHCP/DHCPv6.y.est..n.asoc
c92a0 69 61 64 61 73 2f 6d 61 70 65 61 64 61 73 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 65 74 68 iadas/mapeadas.con.un.puerto.eth
c92c0 65 72 6e 65 74 20 72 65 61 6c 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 68 61 63 65 20 71 ernet.real..Esto.tambi..n.hace.q
c92e0 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 ue.las.interfaces.Pseudo-Etherne
c9300 74 20 73 65 61 6e 20 69 6e 74 65 72 65 73 61 6e 74 65 73 20 70 61 72 61 20 66 69 6e 65 73 20 64 t.sean.interesantes.para.fines.d
c9320 65 20 70 72 75 65 62 61 2e 20 55 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 50 73 65 75 64 6f 2d e.prueba..Un.dispositivo.Pseudo-
c9340 45 74 68 65 72 6e 65 74 20 68 65 72 65 64 61 72 c3 a1 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 Ethernet.heredar...caracter..sti
c9360 63 61 73 20 28 76 65 6c 6f 63 69 64 61 64 2c 20 64 c3 ba 70 6c 65 78 2c 20 2e 2e 2e 29 20 64 65 cas.(velocidad,.d..plex,....).de
c9380 20 73 75 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 66 c3 ad 73 69 63 61 20 28 .su.interfaz.principal.f..sica.(
c93a0 65 6c 20 6c 6c 61 6d 61 64 6f 20 65 6e 6c 61 63 65 29 2e 00 43 61 64 61 20 63 6f 6e 65 78 69 c3 el.llamado.enlace)..Cada.conexi.
c93c0 b3 6e 20 57 57 41 4e 20 72 65 71 75 69 65 72 65 20 75 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 .n.WWAN.requiere.un.:abbr:`APN.(
c93e0 4e 6f 6d 62 72 65 20 64 65 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 29 60 20 71 75 65 20 Nombre.de.punto.de.acceso)`.que.
c9400 75 74 69 6c 69 7a 61 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 utiliza.el.cliente.para.conectar
c9420 73 65 20 61 20 6c 61 20 72 65 64 20 64 65 6c 20 49 53 50 2e 20 45 73 74 65 20 65 73 20 75 6e 20 se.a.la.red.del.ISP..Este.es.un.
c9440 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 50 c3 b3 6e 67 61 73 65 par..metro.obligatorio..P..ngase
c9460 20 65 6e 20 63 6f 6e 74 61 63 74 6f 20 63 6f 6e 20 73 75 20 70 72 6f 76 65 65 64 6f 72 20 64 65 .en.contacto.con.su.proveedor.de
c9480 20 73 65 72 76 69 63 69 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 65 6c 20 41 50 4e 20 63 .servicios.para.obtener.el.APN.c
c94a0 6f 72 72 65 63 74 6f 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 orrecto..Every.connection/remote
c94c0 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e -access.pool.we.configure.also.n
c94e0 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 eeds.a.pool.where.we.can.draw.ou
c9500 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 r.client.IP.addresses.from..We.p
c9520 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 rovide.one.IPv4.and.IPv6.pool..A
c9540 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 uthorized.clients.will.receive.a
c9560 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e n.IPv4.address.from.the.192.0.2.
c9580 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 128/25.prefix.and.an.IPv6.addres
c95a0 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 s.from.the.2001:db8:2000::/64.pr
c95c0 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 efix..We.can.also.send.some.DNS.
c95e0 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 nameservers.down.to.our.clients.
c9600 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 used.on.their.connection..Every.
c9620 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 connection/remote-access.pool.we
c9640 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 .configure.also.needs.a.pool.whe
c9660 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 re.we.can.draw.our.client.IP.add
c9680 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 resses.from..We.provide.one.IPv4
c96a0 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e .and.IPv6.pool..Authorized.clien
c96c0 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 ts.will.receive.an.IPv4.address.
c96e0 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 from.the.configured.IPv4.prefix.
c9700 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 and.an.IPv6.address.from.the.IPv
c9720 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 6.prefix..We.can.also.send.some.
c9740 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 DNS.nameservers.down.to.our.clie
c9760 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 6a nts.used.on.their.connection..Ej
c9780 65 6d 70 6c 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 00 emplo.Configuraci..n.de.ejemplo.
c97a0 45 6a 65 6d 70 6c 6f 20 64 65 20 73 6f 6c 6f 20 49 50 76 36 3a 00 52 65 64 20 64 65 20 65 6a 65 Ejemplo.de.solo.IPv6:.Red.de.eje
c97c0 6d 70 6c 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 mplo.Ejemplo.de.configuraci..n.p
c97e0 61 72 63 69 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f arcial.Configuraci..n.de.ejemplo
c9800 20 70 61 72 61 20 69 6e 74 65 72 66 61 63 65 73 20 57 69 72 65 47 75 61 72 64 3a 00 45 6a 65 6d .para.interfaces.WireGuard:.Ejem
c9820 70 6c 6f 20 70 61 72 61 20 63 61 6d 62 69 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 plo.para.cambiar.el.l..mite.de.v
c9840 65 6c 6f 63 69 64 61 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 20 43 6f 41 elocidad.a.trav..s.de.RADIUS.CoA
c9860 2e 00 45 6a 65 6d 70 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 56 50 ..Ejemplo.para.configurar.una.VP
c9880 4e 20 4c 32 54 50 20 73 69 6d 70 6c 65 20 73 6f 62 72 65 20 49 50 73 65 63 20 70 61 72 61 20 61 N.L2TP.simple.sobre.IPsec.para.a
c98a0 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 28 66 75 6e 63 69 6f 6e 61 20 63 6f 6e 20 63 6c 69 65 6e cceso.remoto.(funciona.con.clien
c98c0 74 65 73 20 56 50 4e 20 6e 61 74 69 76 6f 73 20 64 65 20 57 69 6e 64 6f 77 73 20 79 20 4d 61 63 tes.VPN.nativos.de.Windows.y.Mac
c98e0 29 3a 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 3a 00 45 78 61 6d ):.Ejemplo.de.redirecci..n:.Exam
c9900 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 6a 65 6d 70 6c 6f 2c 20 64 65 73 64 65 20 65 6c 20 63 ple.synproxy.Ejemplo,.desde.el.c
c9920 6f 6d 61 6e 64 6f 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 omando.de.env..o.del.servidor.de
c9940 20 72 61 64 69 6f 20 70 61 72 61 20 64 65 73 63 6f 6e 65 63 74 61 72 20 65 6c 20 63 6c 69 65 6e .radio.para.desconectar.el.clien
c9960 74 65 20 63 6f 6e 20 6c 61 20 70 72 75 65 62 61 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 te.con.la.prueba.de.nombre.de.us
c9980 75 61 72 69 6f 00 45 6a 65 6d 70 6c 6f 3a 00 45 6a 65 6d 70 6c 6f 3a 20 64 65 6c 65 67 75 65 20 uario.Ejemplo:.Ejemplo:.delegue.
c99a0 75 6e 20 70 72 65 66 69 6a 6f 20 2f 36 34 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 un.prefijo./64.a.la.interfaz.eth
c99c0 38 20 71 75 65 20 75 73 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 8.que.usar...una.direcci..n.loca
c99e0 6c 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 60 60 3c 70 72 65 66 69 78 l.en.este.enrutador.de.``<prefix
c9a00 3e 20 3a 3a 66 66 66 66 60 60 2c 20 79 61 20 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e >.::ffff``,.ya.que.la.direcci..n
c9a20 20 36 35 35 33 34 20 63 6f 72 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 60 60 66 66 66 66 60 60 .65534.corresponder...a.``ffff``
c9a40 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 2e 00 45 6a 65 6d 70 .en.notaci..n.hexadecimal..Ejemp
c9a60 6c 6f 3a 20 70 61 72 61 20 75 6e 61 20 72 65 64 20 64 65 20 7e 38 30 30 30 20 68 6f 73 74 73 2c lo:.para.una.red.de.~8000.hosts,
c9a80 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 6e 20 67 72 75 70 6f 20 4e 41 54 20 64 65 20 6f .se.recomienda.un.grupo.NAT.de.o
c9aa0 72 69 67 65 6e 20 64 65 20 33 32 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 45 6a 65 6d rigen.de.32.direcciones.IP..Ejem
c9ac0 70 6c 6f 3a 20 73 69 20 65 6c 20 49 44 20 65 73 20 31 20 79 20 61 6c 20 63 6c 69 65 6e 74 65 20 plo:.si.el.ID.es.1.y.al.cliente.
c9ae0 73 65 20 6c 65 20 64 65 6c 65 67 61 20 75 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 32 30 30 se.le.delega.un.prefijo.IPv6.200
c9b00 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 63 6f 6d 62 69 6e 61 72 1:db8:ffff::/48,.dhcp6c.combinar
c9b20 c3 a1 20 6c 6f 73 20 64 6f 73 20 76 61 6c 6f 72 65 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 70 72 ...los.dos.valores.en.un.solo.pr
c9b40 65 66 69 6a 6f 20 49 50 76 36 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a 3a 2f 36 34 efijo.IPv6,.2001:db8:ffff:1::/64
c9b60 2c 20 79 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 ,.y.configurar.el.prefijo.en.la.
c9b80 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 6a 65 6d 70 6c 6f 3a 20 interfaz.especificada..Ejemplo:.
c9ba0 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 Duplicar.el.tr..fico.entrante.de
c9bc0 6c 20 70 75 65 72 74 6f 20 60 62 6f 6e 64 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c l.puerto.`bond1`.a.`eth3`.Ejempl
c9be0 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 o:.Duplicar.el.tr..fico.entrante
c9c00 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 72 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 .del.puerto.`br1`.a.`eth3`.Ejemp
c9c20 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 lo:.Duplicar.el.tr..fico.entrant
c9c40 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 65 74 68 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 e.del.puerto.`eth1`.a.`eth3`.Eje
c9c60 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 mplo:.Duplicar.el.tr..fico.salie
c9c80 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 6f 6e 64 31 60 20 61 20 60 65 74 68 33 60 00 nte.del.puerto.`bond1`.a.`eth3`.
c9ca0 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 Ejemplo:.Duplicar.el.tr..fico.sa
c9cc0 6c 69 65 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 72 31 60 20 61 20 60 65 74 68 33 60 liente.del.puerto.`br1`.a.`eth3`
c9ce0 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 .Ejemplo:.Duplicar.el.tr..fico.s
c9d00 61 6c 69 65 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 65 74 68 31 60 20 61 20 60 65 74 68 aliente.del.puerto.`eth1`.a.`eth
c9d20 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 75 65 72 74 6f 3`.Ejemplo:.configurar.el.puerto
c9d40 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 71 75 65 20 73 65 20 70 65 72 6d .miembro.`eth0`.para.que.se.perm
c9d60 69 74 61 20 56 4c 41 4e 20 34 00 45 6a 65 6d 70 6c 6f 3a 20 43 6f 6e 66 69 67 75 72 65 20 65 6c ita.VLAN.4.Ejemplo:.Configure.el
c9d80 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 70 65 72 6d .puerto.miembro.`eth0`.para.perm
c9da0 69 74 69 72 20 56 4c 41 4e 20 36 2d 38 00 45 6a 65 6d 70 6c 6f 3a 20 65 73 74 61 62 6c 65 7a 63 itir.VLAN.6-8.Ejemplo:.establezc
c9dc0 61 20 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 a.el.puerto.miembro.`eth0`.para.
c9de0 71 75 65 20 73 65 61 20 56 4c 41 4e 20 32 20 6e 61 74 69 76 6f 00 45 6a 65 6d 70 6c 6f 3a 20 70 que.sea.VLAN.2.nativo.Ejemplo:.p
c9e00 61 72 61 20 61 67 72 65 67 61 72 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 76 79 ara.agregar.se.establece.en.``vy
c9e20 6f 73 2e 6e 65 74 60 60 20 79 20 6c 61 20 55 52 4c 20 72 65 63 69 62 69 64 61 20 65 73 20 60 60 os.net``.y.la.URL.recibida.es.``
c9e40 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 75 73 61 72 c3 www/foo.html``,.el.sistema.usar.
c9e60 a1 20 6c 61 20 55 52 4c 20 66 69 6e 61 6c 20 67 65 6e 65 72 61 64 61 20 64 65 20 60 60 77 77 77 ..la.URL.final.generada.de.``www
c9e80 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 20 68 74 6d 6c 60 60 2e 00 45 6a 65 6d 70 6c 6f 73 00 .vyos.net/foo..html``..Ejemplos.
c9ea0 45 6a 65 6d 70 6c 6f 73 20 64 65 20 75 73 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 3a 00 45 Ejemplos.de.uso.de.pol..ticas:.E
c9ec0 6a 65 6d 70 6c 6f 73 3a 00 45 78 63 6c 75 69 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 jemplos:.Excluir.direcciones.IP.
c9ee0 64 65 20 60 60 70 61 71 75 65 74 65 73 20 56 52 52 50 60 60 2e 20 45 73 74 61 20 6f 70 63 69 c3 de.``paquetes.VRRP``..Esta.opci.
c9f00 b3 6e 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 2d 65 78 63 6c 75 69 64 61 60 60 20 73 65 20 75 74 .n.``direcci..n-excluida``.se.ut
c9f20 69 6c 69 7a 61 20 63 75 61 6e 64 6f 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 64 69 iliza.cuando.desea.establecer.di
c9f40 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 2b 20 49 50 76 36 20 65 6e 20 6c 61 20 6d 69 73 6d recciones.IPv4.+.IPv6.en.la.mism
c9f60 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 20 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 a.interfaz.virtual.o.cuando.se.u
c9f80 74 69 6c 69 7a 61 6e 20 6d c3 a1 73 20 64 65 20 32 30 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 tilizan.m..s.de.20.direcciones.I
c9fa0 50 2e 00 45 78 63 6c 75 69 72 20 64 69 72 65 63 63 69 c3 b3 6e 00 45 78 63 6c 75 69 72 20 74 72 P..Excluir.direcci..n.Excluir.tr
c9fc0 c3 a1 66 69 63 6f 00 53 61 6c 69 72 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 6c 20 ..fico.Salir.de.la.pol..tica.al.
c9fe0 63 6f 69 6e 63 69 64 69 72 3a 20 69 72 20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 6e c3 ba 6d 65 coincidir:.ir.al.siguiente.n..me
ca000 72 6f 20 64 65 20 73 65 63 75 65 6e 63 69 61 2e 00 53 61 6c 69 72 20 64 65 20 6c 61 20 70 6f 6c ro.de.secuencia..Salir.de.la.pol
ca020 c3 ad 74 69 63 61 20 61 6c 20 63 6f 69 6e 63 69 64 69 72 3a 20 69 72 20 61 20 6c 61 20 72 65 67 ..tica.al.coincidir:.ir.a.la.reg
ca040 6c 61 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 00 52 65 65 6e 76 c3 ad 6f 20 61 63 65 6c la.&lt;1-65535&gt;.Reenv..o.acel
ca060 65 72 61 64 6f 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 44 65 63 6c 61 72 65 20 65 erado.(EF).Explanation.Declare.e
ca080 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 6c 61 20 49 44 20 70 61 72 61 20 71 75 65 20 6c 61 xpl..citamente.la.ID.para.que.la
ca0a0 20 75 73 65 20 65 73 74 65 20 6d 69 6e 69 6f 6e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f .use.este.minion.(predeterminado
ca0c0 3a 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 29 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 :.nombre.de.host).El.servidor.DH
ca0e0 43 50 76 36 20 65 78 74 65 72 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 32 30 30 31 3a 64 62 38 3a 3a CPv6.externo.est...en.2001:db8::
ca100 34 00 52 65 73 75 6d 65 6e 20 64 65 20 72 75 74 61 20 65 78 74 65 72 6e 61 00 45 78 74 65 72 6e 4.Resumen.de.ruta.externa.Extern
ca120 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e al.attack:.an.attack.from.the.in
ca140 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 ternet.towards.an.internal.IP.is
ca160 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e .identify..In.this.case,.all.con
ca180 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 nections.towards.such.IP.will.be
ca1a0 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 63 6f 6d 62 61 .blocked.FQ-CoDel.FQ-CoDel.comba
ca1c0 74 65 20 65 6c 20 62 75 66 66 65 72 62 6c 6f 61 74 20 79 20 72 65 64 75 63 65 20 6c 61 20 6c 61 te.el.bufferbloat.y.reduce.la.la
ca1e0 74 65 6e 63 69 61 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 63 6f 6e 66 69 67 75 72 tencia.sin.necesidad.de.configur
ca200 61 63 69 6f 6e 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2e 20 53 65 20 68 61 20 63 6f 6e 76 65 72 74 aciones.complejas..Se.ha.convert
ca220 69 64 6f 20 65 6e 20 6c 61 20 6e 75 65 76 61 20 64 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f ido.en.la.nueva.disciplina.de.co
ca240 6c 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 la.predeterminada.para.las.inter
ca260 66 61 63 65 73 20 64 65 20 61 6c 67 75 6e 61 73 20 64 69 73 74 72 69 62 75 63 69 6f 6e 65 73 20 faces.de.algunas.distribuciones.
ca280 64 65 20 47 4e 55 2f 4c 69 6e 75 78 2e 00 46 51 2d 43 6f 44 65 6c 20 73 65 20 62 61 73 61 20 65 de.GNU/Linux..FQ-CoDel.se.basa.e
ca2a0 6e 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 63 6f 6c 61 73 20 64 65 20 44 65 66 n.un.programador.de.colas.de.Def
ca2c0 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 6d 6f 64 69 66 69 63 61 icit.Round.Robin.(DRR_).modifica
ca2e0 64 6f 20 63 6f 6e 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 43 6f 44 65 6c 20 41 63 74 69 76 65 do.con.el.algoritmo.CoDel.Active
ca300 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 71 75 65 20 6f 70 65 72 .Queue.Management.(AQM).que.oper
ca320 61 20 65 6e 20 63 61 64 61 20 63 6f 6c 61 2e 00 46 51 2d 43 6f 44 65 6c 20 65 73 74 c3 a1 20 61 a.en.cada.cola..FQ-CoDel.est...a
ca340 6a 75 73 74 61 64 6f 20 70 61 72 61 20 66 75 6e 63 69 6f 6e 61 72 20 63 6f 72 72 65 63 74 61 6d justado.para.funcionar.correctam
ca360 65 6e 74 65 20 63 6f 6e 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 72 65 64 65 74 65 ente.con.sus.par..metros.predete
ca380 72 6d 69 6e 61 64 6f 73 20 61 20 76 65 6c 6f 63 69 64 61 64 65 73 20 64 65 20 31 30 20 47 62 69 rminados.a.velocidades.de.10.Gbi
ca3a0 74 2e 20 54 61 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 66 75 6e 63 69 6f 6e 61 72 20 62 69 t..Tambi..n.podr..a.funcionar.bi
ca3c0 65 6e 20 61 20 6f 74 72 61 73 20 76 65 6c 6f 63 69 64 61 64 65 73 20 73 69 6e 20 63 6f 6e 66 69 en.a.otras.velocidades.sin.confi
ca3e0 67 75 72 61 72 20 6e 61 64 61 2c 20 70 65 72 6f 20 61 71 75 c3 ad 20 65 78 70 6c 69 63 61 72 65 gurar.nada,.pero.aqu...explicare
ca400 6d 6f 73 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 65 73 20 mos.algunos.casos.en.los.que.es.
ca420 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 6a 75 73 74 61 72 20 73 75 73 20 70 61 posible.que.desee.ajustar.sus.pa
ca440 72 c3 a1 6d 65 74 72 6f 73 2e 00 46 51 2d 43 6f 64 65 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad r..metros..FQ-Codel.es.una.pol..
ca460 74 69 63 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 71 75 65 20 63 6f 6e tica.sin.configuraci..n.(que.con
ca480 73 65 72 76 61 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 6f serva.el.trabajo),.por.lo.que.so
ca4a0 6c 6f 20 73 65 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 lo.ser.....til.si.su.interfaz.de
ca4c0 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 44 .salida.est...realmente.llena..D
ca4e0 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c e.lo.contrario,.VyOS.no.ser...el
ca500 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 46 51 2d 43 6f 64 .propietario.de.la.cola.y.FQ-Cod
ca520 65 6c 20 6e 6f 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 69 el.no.tendr...ning..n.efecto..Si
ca540 20 68 61 79 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 .hay.ancho.de.banda.disponible.e
ca560 6e 20 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 75 n.el.enlace.f..sico,.puede.incru
ca580 73 74 61 72 5f 20 46 51 2d 43 6f 64 65 6c 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 star_.FQ-Codel.en.una.pol..tica.
ca5a0 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 65 67 75 de.modelado.con.clase.para.asegu
ca5c0 72 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 rarse.de.que.sea.el.propietario.
ca5e0 64 65 20 6c 61 20 63 6f 6c 61 2e 20 53 69 20 6e 6f 20 65 73 74 c3 a1 20 73 65 67 75 72 6f 20 64 de.la.cola..Si.no.est...seguro.d
ca600 65 20 73 69 20 6e 65 63 65 73 69 74 61 20 69 6e 74 65 67 72 61 72 20 73 75 20 70 6f 6c c3 ad 74 e.si.necesita.integrar.su.pol..t
ca620 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 65 6e 20 75 6e 20 53 68 61 70 65 72 2c 20 68 c3 a1 67 61 ica.FQ-CoDel.en.un.Shaper,.h..ga
ca640 6c 6f 2e 00 46 52 52 00 46 52 52 20 6f 66 72 65 63 65 20 73 c3 b3 6c 6f 20 73 6f 70 6f 72 74 65 lo..FRR.FRR.ofrece.s..lo.soporte
ca660 20 70 61 72 63 69 61 6c 20 70 61 72 61 20 61 6c 67 75 6e 61 73 20 64 65 20 6c 61 73 20 65 78 74 .parcial.para.algunas.de.las.ext
ca680 65 6e 73 69 6f 6e 65 73 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d ensiones.de.protocolo.de.enrutam
ca6a0 69 65 6e 74 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6e 20 4d 50 4c 53 2d 54 iento.que.se.utilizan.con.MPLS-T
ca6c0 45 3b 20 6e 6f 20 61 64 6d 69 74 65 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 52 53 56 50 2d E;.no.admite.una.soluci..n.RSVP-
ca6e0 54 45 20 63 6f 6d 70 6c 65 74 61 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 TE.completa..FRR.supports.a.new.
ca700 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d way.of.configuring.VLAN-to-VNI.m
ca720 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 appings.for.EVPN-VXLAN,.when.wor
ca740 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 king.with.the.Linux.kernel..In.t
ca760 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c his.new.way,.the.mapping.of.a.VL
ca780 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 AN.to.a.:abbr:`VNI.(VXLAN.Networ
ca7a0 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 k.Identifier.(or.VXLAN.Segment.I
ca7c0 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e D))`.is.configured.against.a.con
ca7e0 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 tainer.VXLAN.interface.which.is.
ca800 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e referred.to.as.a.:abbr:`SVD.(Sin
ca820 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 44 65 6d 6f 6e 69 6f 20 46 54 50 00 gle.VXLAN.device)`..Demonio.FTP.
ca840 43 6f 6d 6f 64 69 64 61 64 65 73 00 4c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 73 65 Comodidades.Las.instalaciones.se
ca860 20 70 75 65 64 65 6e 20 61 6a 75 73 74 61 72 20 70 61 72 61 20 73 61 74 69 73 66 61 63 65 72 20 .pueden.ajustar.para.satisfacer.
ca880 6c 61 73 20 6e 65 63 65 73 69 64 61 64 65 73 20 64 65 6c 20 75 73 75 61 72 69 6f 3a 00 43 c3 b3 las.necesidades.del.usuario:.C..
ca8a0 64 69 67 6f 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 00 63 6f 6e 6d 75 74 61 63 69 c3 b3 digo.de.instalaci..n.conmutaci..
ca8c0 6e 20 70 6f 72 20 65 72 72 6f 72 00 52 75 74 61 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 n.por.error.Rutas.de.conmutaci..
ca8e0 6e 20 70 6f 72 20 65 72 72 6f 72 00 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 6d 75 74 61 n.por.error.Mecanismo.de.conmuta
ca900 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 ci..n.por.error.que.se.utilizar.
ca920 a1 20 70 61 72 61 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 4c 61 73 20 72 75 74 61 73 ..para.conntrack-sync..Las.rutas
ca940 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 73 6f 6e 20 72 .de.conmutaci..n.por.error.son.r
ca960 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 2c 20 70 utas.configuradas.manualmente,.p
ca980 65 72 6f 20 73 65 20 69 6e 73 74 61 6c 61 6e 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 ero.se.instalan.en.la.tabla.de.e
ca9a0 6e 72 75 74 61 6d 69 65 6e 74 6f 20 73 69 20 65 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 76 65 nrutamiento.si.el.objetivo.de.ve
ca9c0 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 65 73 74 c3 a1 20 61 63 74 69 rificaci..n.de.estado.est...acti
ca9e0 76 6f 2e 20 53 69 20 65 6c 20 64 65 73 74 69 6e 6f 20 6e 6f 20 65 73 74 c3 a1 20 61 63 74 69 76 vo..Si.el.destino.no.est...activ
caa00 6f 2c 20 6c 61 20 72 75 74 61 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 74 61 62 6c o,.la.ruta.se.elimina.de.la.tabl
caa20 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 64 a.de.enrutamiento.hasta.que.el.d
caa40 65 73 74 69 6e 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 00 43 6f 6c 61 20 6a 75 estino.est...disponible..Cola.ju
caa60 73 74 61 00 46 61 69 72 20 51 75 65 75 65 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 sta.Fair.Queue.es.una.pol..tica.
caa80 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 71 75 65 20 63 6f 6e 73 65 72 76 61 sin.configuraci..n.(que.conserva
caaa0 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 6f 6c 6f 20 73 65 .el.trabajo),.por.lo.que.solo.se
caac0 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 r.....til.si.su.interfaz.de.sali
caae0 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 53 69 20 6e 6f 20 da.est...realmente.llena..Si.no.
cab00 65 73 20 61 73 c3 ad 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f 70 69 65 es.as..,.VyOS.no.ser...el.propie
cab20 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 46 61 69 72 20 51 75 65 75 65 20 6e 6f tario.de.la.cola.y.Fair.Queue.no
cab40 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 69 20 68 61 79 20 .tendr...ning..n.efecto..Si.hay.
cab60 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 ancho.de.banda.disponible.en.el.
cab80 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f enlace.f..sico,.puede.incrustar_
caba0 20 46 61 69 72 2d 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 .Fair-Queue.en.una.pol..tica.de.
cabc0 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 65 67 75 72 61 72 modelado.con.clase.para.asegurar
cabe0 73 65 20 64 65 20 71 75 65 20 70 6f 73 65 65 20 6c 61 20 63 6f 6c 61 2e 00 46 61 69 72 20 51 75 se.de.que.posee.la.cola..Fair.Qu
cac00 65 75 65 20 65 73 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 63 6f 6e 73 65 72 76 eue.es.un.programador.de.conserv
cac20 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 62 61 6a 6f 20 71 75 65 20 70 72 6f 67 72 61 6d 61 20 6c aci..n.de.trabajo.que.programa.l
cac40 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 66 75 a.transmisi..n.de.paquetes.en.fu
cac60 6e 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 2c 20 65 73 20 64 65 63 69 72 2c 20 nci..n.de.los.flujos,.es.decir,.
cac80 65 71 75 69 6c 69 62 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 69 73 74 72 69 62 75 79 c3 equilibra.el.tr..fico.distribuy.
caca0 a9 6e 64 6f 6c 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 73 .ndolo.a.trav..s.de.diferentes.s
cacc0 75 62 63 6f 6c 61 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 6c 61 20 65 71 75 69 64 ubcolas.para.garantizar.la.equid
cace0 61 64 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 63 61 64 61 20 66 6c 75 6a 6f 20 70 75 65 64 61 20 ad.de.modo.que.cada.flujo.pueda.
cad00 65 6e 76 69 61 72 20 64 61 74 6f 73 20 61 20 73 75 20 76 65 7a 2c 20 65 76 69 74 61 6e 64 6f 20 enviar.datos.a.su.vez,.evitando.
cad20 63 75 61 6c 71 75 69 65 72 20 75 6e 6f 20 73 6f 6c 6f 20 64 65 20 61 68 6f 67 61 72 20 61 6c 20 cualquier.uno.solo.de.ahogar.al.
cad40 72 65 73 74 6f 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 resto..FastNetMon.FastNetMon.is.
cad60 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 a.high-performance.DDoS.detector
cad80 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 /sensor.built.on.top.of.multiple
cada0 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 .packet.capture.engines:.NetFlow
cadc0 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 ,.IPFIX,.sFlow,.AF_PACKET.(port.
cade0 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 mirror)..It.can.detect.hosts.in.
cae00 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 the.deployed.network.sending.or.
cae20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 receiving.large.volumes.of.traff
cae40 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f ic,.packets/bytes/flows.per.seco
cae60 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 nd.and.perform.a.configurable.ac
cae80 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 tion.to.handle.that.event,.such.
caea0 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 43 61 72 61 as.calling.a.custom.script..Cara
caec0 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 cter..sticas.de.la.implementaci.
caee0 b3 6e 20 61 63 74 75 61 6c 00 43 61 6d 70 6f 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 .n.actual.Campo.File.identified.
caf00 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 by.`<filename>`.containing.the.T
caf20 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 SIG.authentication.key.for.RFC21
caf40 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 36.nsupdate.on.remote.DNS.server
caf60 2e 00 41 72 63 68 69 76 6f 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 6b 65 79 ..Archivo.identificado.por.`<key
caf80 66 69 6c 65 3e 20 60 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 63 6c 61 76 65 20 52 4e file>.`.que.contiene.la.clave.RN
cafa0 44 43 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 63 6f 6e 20 65 6c 20 73 65 72 DC.secreta.compartida.con.el.ser
cafc0 76 69 64 6f 72 20 44 4e 53 20 72 65 6d 6f 74 6f 2e 00 52 65 73 75 6d 65 6e 20 64 65 20 74 69 70 vidor.DNS.remoto..Resumen.de.tip
cafe0 6f 20 33 20 64 65 20 66 69 6c 74 72 6f 3a 20 6c 6f 73 20 4c 53 41 20 61 6e 75 6e 63 69 61 64 6f o.3.de.filtro:.los.LSA.anunciado
cb000 73 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 20 73 65 20 6f 72 69 67 69 6e 61 72 6f 6e 20 65 s.a.otras...reas.se.originaron.e
cb020 6e 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 73 64 65 20 75 n.rutas.dentro.del...rea.desde.u
cb040 6e 20 c3 a1 72 65 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 n...rea.espec..fica..Este.comand
cb060 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 46 69 6c o.solo.tiene.sentido.en.ABR..Fil
cb080 74 72 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 65 63 63 tre.el.tr..fico.seg..n.la.direcc
cb0a0 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 00 46 69 6c 74 65 72 2d 49 i..n.de.origen/destino..Filter-I
cb0c0 64 3d 32 30 30 30 2f 33 30 30 30 20 28 73 69 67 6e 69 66 69 63 61 20 74 61 73 61 20 64 65 20 66 d=2000/3000.(significa.tasa.de.f
cb0e0 6c 75 6a 6f 20 64 65 73 63 65 6e 64 65 6e 74 65 20 64 65 20 32 30 30 30 20 4b 62 69 74 20 79 20 lujo.descendente.de.2000.Kbit.y.
cb100 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 61 73 63 65 6e 64 65 6e 74 65 20 64 65 20 33 30 30 30 tasa.de.flujo.ascendente.de.3000
cb120 20 4b 62 69 74 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 73 69 67 6e .Kbit).Filter-Id=5000/4000.(sign
cb140 69 66 69 63 61 20 75 6e 61 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 73 63 65 6e 64 65 ifica.una.tasa.de.flujo.descende
cb160 6e 74 65 20 64 65 20 35 30 30 30 20 4b 62 69 74 20 79 20 75 6e 61 20 74 61 73 61 20 64 65 20 66 nte.de.5000.Kbit.y.una.tasa.de.f
cb180 6c 75 6a 6f 20 61 73 63 65 6e 64 65 6e 74 65 20 64 65 20 34 30 30 30 20 4b 62 69 74 29 20 53 69 lujo.ascendente.de.4000.Kbit).Si
cb1a0 20 73 65 20 72 65 64 65 66 69 6e 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 46 69 6c 74 65 72 2d .se.redefine.el.atributo.Filter-
cb1c0 49 64 2c 20 72 65 65 6d 70 6c c3 a1 63 65 6c 6f 20 65 6e 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 Id,.reempl..celo.en.la.solicitud
cb1e0 20 52 41 44 49 55 53 20 43 6f 41 2e 00 46 69 6c 74 72 61 63 69 c3 b3 6e 00 45 6c 20 66 69 6c 74 .RADIUS.CoA..Filtraci..n.El.filt
cb200 72 61 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 74 61 6e 74 6f 20 70 61 72 61 20 6c 61 20 65 6e rado.se.utiliza.tanto.para.la.en
cb220 74 72 61 64 61 20 63 6f 6d 6f 20 70 61 72 61 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 6c 61 20 trada.como.para.la.salida.de.la.
cb240 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 55 6e informaci..n.de.enrutamiento..Un
cb260 61 20 76 65 7a 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 65 6c 20 66 69 6c 74 72 61 64 6f 2c a.vez.que.se.define.el.filtrado,
cb280 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 64 .se.puede.aplicar.en.cualquier.d
cb2a0 69 72 65 63 63 69 c3 b3 6e 2e 20 56 79 4f 53 20 68 61 63 65 20 70 6f 73 69 62 6c 65 20 65 6c 20 irecci..n..VyOS.hace.posible.el.
cb2c0 66 69 6c 74 72 61 64 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 70 72 filtrado.utilizando.listas.de.pr
cb2e0 65 66 69 6a 6f 73 20 79 20 41 43 4c 2e 00 46 69 6e 61 6c 6d 65 6e 74 65 2c 20 70 61 72 61 20 61 efijos.y.ACL..Finalmente,.para.a
cb300 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 61 6c 20 74 plicar.la.pol..tica.de.ruta.al.t
cb320 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 65 6e 20 6e 75 65 73 74 72 61 20 69 6e r..fico.de.entrada.en.nuestra.in
cb340 74 65 72 66 61 7a 20 4c 41 4e 2c 20 75 73 61 6d 6f 73 3a 00 63 6f 72 74 61 66 75 65 67 6f 73 00 terfaz.LAN,.usamos:.cortafuegos.
cb360 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d Firewall.-.IPv4.Rules.Firewall.-
cb380 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 .IPv6.Rules.Firewall.Configurati
cb3a0 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 on.Firewall.Configuration.(Depre
cb3c0 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 45 78 63 65 cated).Firewall.Description.Exce
cb3e0 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 00 46 69 72 65 77 61 6c 6c 20 pciones.de.cortafuegos.Firewall.
cb400 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f Logs.Firewall.Rules.Firewall.gro
cb420 75 70 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 72 65 70 72 65 ups.Los.grupos.de.firewall.repre
cb440 73 65 6e 74 61 6e 20 63 6f 6c 65 63 63 69 6f 6e 65 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 sentan.colecciones.de.direccione
cb460 73 20 49 50 2c 20 72 65 64 65 73 2c 20 70 75 65 72 74 6f 73 2c 20 64 69 72 65 63 63 69 6f 6e 65 s.IP,.redes,.puertos,.direccione
cb480 73 20 6d 61 63 20 6f 20 64 6f 6d 69 6e 69 6f 73 2e 20 55 6e 61 20 76 65 7a 20 63 72 65 61 64 6f s.mac.o.dominios..Una.vez.creado
cb4a0 2c 20 75 6e 20 67 72 75 70 6f 20 70 75 65 64 65 20 73 65 72 20 72 65 66 65 72 65 6e 63 69 61 64 ,.un.grupo.puede.ser.referenciad
cb4c0 6f 20 70 6f 72 20 72 65 67 6c 61 73 20 64 65 20 72 75 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 o.por.reglas.de.ruta.de.pol..tic
cb4e0 61 2c 20 6e 61 74 20 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6d 6f 20 75 6e 20 63 6f 6d 70 61 72 a,.nat.y.firewall.como.un.compar
cb500 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 20 4c 6f 73 ador.de.origen.o.de.destino..Los
cb520 20 6d 69 65 6d 62 72 6f 73 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 20 6f 20 65 6c .miembros.se.pueden.agregar.o.el
cb540 69 6d 69 6e 61 72 20 64 65 20 75 6e 20 67 72 75 70 6f 20 73 69 6e 20 63 61 6d 62 69 6f 73 20 6f iminar.de.un.grupo.sin.cambios.o
cb560 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 76 6f 6c 76 65 72 20 61 20 63 61 72 67 61 72 .la.necesidad.de.volver.a.cargar
cb580 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 64 69 76 69 64 75 .las.reglas.de.firewall.individu
cb5a0 61 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 ales..Firewall.groups.represent.
cb5c0 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 collections.of.IP.addresses,.net
cb5e0 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d works,.ports,.mac.addresses,.dom
cb600 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 ains.or.interfaces..Once.created
cb620 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 ,.a.group.can.be.referenced.by.f
cb640 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 irewall,.nat.and.policy.route.ru
cb660 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e les.as.either.a.source.or.destin
cb680 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 ation.matcher,.and.as.inbpund/ou
cb6a0 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 tbound.in.the.case.of.interface.
cb6c0 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 group..Firewall.groups.represent
cb6e0 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 .collections.of.IP.addresses,.ne
cb700 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f tworks,.ports,.mac.addresses,.do
cb720 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 mains.or.interfaces..Once.create
cb740 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 d,.a.group.can.be.referenced.by.
cb760 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 firewall,.nat.and.policy.route.r
cb780 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 ules.as.either.a.source.or.desti
cb7a0 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e nation.matcher,.and/or.as.inboun
cb7c0 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 d/outbound.in.the.case.of.interf
cb7e0 61 63 65 20 67 72 6f 75 70 2e 00 4d 61 72 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 2e ace.group..Marca.de.cortafuegos.
cb800 20 45 73 20 70 6f 73 69 62 6c 65 20 65 71 75 69 6c 69 62 72 61 72 20 6c 61 20 63 61 72 67 61 20 .Es.posible.equilibrar.la.carga.
cb820 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 76 61 6c del.tr..fico.en.funci..n.del.val
cb840 6f 72 20 60 60 66 77 6d 61 72 6b 60 60 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 or.``fwmark``.La.pol..tica.de.fi
cb860 72 65 77 61 6c 6c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 rewall.tambi..n.se.puede.aplicar
cb880 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 6c .a.la.interfaz.del.t..nel.para.l
cb8a0 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 66 75 6e 63 69 6f 6e 65 73 20 26 71 75 6f 74 as.direcciones.y.funciones.&quot
cb8c0 3b 6c 6f 63 61 6c 65 73 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 64 65 20 65 6e 74 72 61 64 61 ;locales&quot;,.&quot;de.entrada
cb8e0 26 71 75 6f 74 3b 20 79 20 26 71 75 6f 74 3b 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 64 &quot;.y.&quot;de.salida&quot;.d
cb900 65 20 6d 61 6e 65 72 61 20 69 64 c3 a9 6e 74 69 63 61 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 e.manera.id..ntica.a.las.interfa
cb920 63 65 73 20 64 65 20 45 74 68 65 72 6e 65 74 2e 00 4c 61 73 20 72 65 67 6c 61 73 20 64 65 6c 20 ces.de.Ethernet..Las.reglas.del.
cb940 63 6f 72 74 61 66 75 65 67 6f 73 20 73 65 20 65 73 63 72 69 62 65 6e 20 6e 6f 72 6d 61 6c 6d 65 cortafuegos.se.escriben.normalme
cb960 6e 74 65 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 nte,.utilizando.la.direcci..n.IP
cb980 20 69 6e 74 65 72 6e 61 20 63 6f 6d 6f 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 73 20 72 65 67 6c .interna.como.origen.de.las.regl
cb9a0 61 73 20 64 65 20 73 61 6c 69 64 61 20 79 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 61 73 20 72 65 as.de.salida.y.destino.de.las.re
cb9c0 67 6c 61 73 20 64 65 20 65 6e 74 72 61 64 61 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 glas.de.entrada..Firewall.rules.
cb9e0 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 for.Destination.NAT.Firewall-Leg
cba00 61 63 79 00 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 66 69 72 6d 77 61 72 65 00 49 acy.actualizaci..n.de.firmware.I
cba20 6e 74 65 72 66 61 7a 20 64 65 20 70 72 69 6d 65 72 20 73 61 6c 74 6f 20 64 65 20 75 6e 61 20 72 nterfaz.de.primer.salto.de.una.r
cba40 75 74 61 20 61 20 69 67 75 61 6c 61 72 2e 00 45 6e 20 70 72 69 6d 65 72 20 6c 75 67 61 72 2c 20 uta.a.igualar..En.primer.lugar,.
cba60 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 47 50 debe.configurar.el.enrutador.BGP
cba80 20 63 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 73 .con.el.:abbr:`ASN.(N..mero.de.s
cbaa0 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 2e 20 45 6c 20 6e c3 ba 6d 65 72 6f 20 41 istema.aut..nomo)`..El.n..mero.A
cbac0 53 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 73 69 73 74 65 6d S.es.un.identificador.del.sistem
cbae0 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2e 20 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 20 75 74 a.aut..nomo..El.protocolo.BGP.ut
cbb00 69 6c 69 7a 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 70 61 72 61 20 64 65 74 65 63 74 61 iliza.el.n..mero.AS.para.detecta
cbb20 72 20 73 69 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 42 47 50 20 65 73 20 69 6e 74 65 72 6e 61 r.si.la.conexi..n.BGP.es.interna
cbb40 20 6f 20 65 78 74 65 72 6e 61 2e 20 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d .o.externa..VyOS.no.tiene.un.com
cbb60 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 ando.especial.para.iniciar.el.pr
cbb80 6f 63 65 73 6f 20 42 47 50 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 20 63 6f 6d 69 65 6e oceso.BGP..El.proceso.BGP.comien
cbba0 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 70 72 69 6d 65 72 za.cuando.se.configura.el.primer
cbbc0 20 76 65 63 69 6e 6f 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 .vecino..First.of.all,.we.need.t
cbbe0 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 o.create.a.CA.root.certificate.a
cbc00 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 nd.server.certificate.on.the.ser
cbc20 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 ver.side..First.scenario:.apply.
cbc40 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 destination.NAT.for.all.HTTP.tra
cbc60 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 ffic.comming.through.interface.e
cbc80 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 th0,.and.user.4.backends..First.
cbca0 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 backend.should.received.30%.of.t
cbcc0 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c he.request,.second.backend.shoul
cbce0 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 d.get.20%,.third.15%.and.the.fou
cbd00 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 rth.35%.We.will.use.source.and.d
cbd20 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 estination.address.for.hash.gene
cbd40 72 61 74 69 6f 6e 2e 00 50 72 69 6d 65 72 6f 73 20 70 61 73 6f 73 00 50 72 69 6d 65 72 6f 20 73 ration..Primeros.pasos.Primero.s
cbd60 65 20 64 65 62 65 6e 20 67 65 6e 65 72 61 72 20 6c 61 73 20 63 6c 61 76 65 73 20 4f 54 50 20 79 e.deben.generar.las.claves.OTP.y
cbd80 20 65 6e 76 69 61 72 6c 61 73 20 61 6c 20 75 73 75 61 72 69 6f 20 79 20 61 20 6c 61 20 63 6f 6e .enviarlas.al.usuario.y.a.la.con
cbda0 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 50 72 69 6d 65 72 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 figuraci..n:.Primero.necesitamos
cbdc0 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 .especificar.la.configuraci..n.b
cbde0 c3 a1 73 69 63 61 2e 20 31 31 39 34 2f 55 44 50 20 65 73 20 65 6c 20 70 72 65 64 65 74 65 72 6d ..sica..1194/UDP.es.el.predeterm
cbe00 69 6e 61 64 6f 2e 20 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 inado..Se.recomienda.la.opci..n.
cbe20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 2c 20 71 75 65 20 65 76 69 74 61 ``persistent-tunnel``,.que.evita
cbe40 20 71 75 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 54 55 4e 2f 54 41 50 20 73 65 20 63 .que.el.dispositivo.TUN/TAP.se.c
cbe60 69 65 72 72 65 20 61 6c 20 72 65 69 6e 69 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 ierre.al.reiniciar.la.conexi..n.
cbe80 6f 20 72 65 63 61 72 67 61 72 20 65 6c 20 64 61 65 6d 6f 6e 2e 00 50 72 69 6d 65 72 6f 20 64 65 o.recargar.el.daemon..Primero.de
cbea0 62 65 72 c3 a1 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 75 6e 20 76 61 6c 69 64 61 64 6f 72 20 52 ber...implementar.un.validador.R
cbec0 50 4b 49 20 70 61 72 61 20 71 75 65 20 6c 6f 20 75 73 65 6e 20 73 75 73 20 65 6e 72 75 74 61 64 PKI.para.que.lo.usen.sus.enrutad
cbee0 6f 72 65 73 2e 20 45 6c 20 52 49 50 45 20 4e 43 43 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 c3 ba ores..El.RIPE.NCC.proporciona...
cbf00 74 69 6c 6d 65 6e 74 65 20 60 61 6c 67 75 6e 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 60 tilmente.`algunas.instrucciones`
cbf20 5f 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 63 6f 6d 65 6e 7a 61 72 20 63 6f 6e 20 76 61 _.para.que.pueda.comenzar.con.va
cbf40 72 69 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 69 66 65 72 65 6e 74 65 73 2e 20 55 6e 61 20 76 65 rias.opciones.diferentes..Una.ve
cbf60 7a 20 71 75 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 65 73 74 c3 a9 20 66 75 6e 63 69 6f 6e 61 z.que.su.servidor.est...funciona
cbf80 6e 64 6f 2c 20 70 75 65 64 65 20 63 6f 6d 65 6e 7a 61 72 20 61 20 76 61 6c 69 64 61 72 20 6c 6f ndo,.puede.comenzar.a.validar.lo
cbfa0 73 20 61 6e 75 6e 63 69 6f 73 2e 00 50 72 69 6d 65 72 6f 2c 20 65 6e 20 61 6d 62 6f 73 20 65 6e s.anuncios..Primero,.en.ambos.en
cbfc0 72 75 74 61 64 6f 72 65 73 20 65 6a 65 63 75 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 rutadores.ejecute.el.comando.ope
cbfe0 72 61 74 69 76 6f 20 26 71 75 6f 74 3b 67 65 6e 65 72 61 72 20 69 6e 73 74 61 6c 61 63 69 c3 b3 rativo.&quot;generar.instalaci..
cc000 6e 20 64 65 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 3c 6b 65 79 2d 70 61 69 72 20 n.de.par.de.claves.pki<key-pair.
cc020 6e 61 6d 3e 20 26 67 74 3b 26 71 75 6f 74 3b 2e 20 50 75 65 64 65 20 65 6c 65 67 69 72 20 75 6e nam>.&gt;&quot;..Puede.elegir.un
cc040 61 20 6c 6f 6e 67 69 74 75 64 20 64 69 66 65 72 65 6e 74 65 20 61 20 32 30 34 38 2c 20 70 6f 72 a.longitud.diferente.a.2048,.por
cc060 20 73 75 70 75 65 73 74 6f 2e 00 50 72 69 6d 65 72 6f 2c 20 65 6e 20 61 6d 62 6f 73 20 65 6e 72 .supuesto..Primero,.en.ambos.enr
cc080 75 74 61 64 6f 72 65 73 20 65 6a 65 63 75 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 utadores.ejecute.el.comando.oper
cc0a0 61 74 69 76 6f 20 26 71 75 6f 74 3b 67 65 6e 65 72 61 72 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e ativo.&quot;generar.instalaci..n
cc0c0 20 64 65 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 3c 6b 65 79 2d 70 61 69 72 20 6e .de.par.de.claves.pki<key-pair.n
cc0e0 61 6d 65 3e 20 26 71 75 6f 74 3b 2e 20 50 75 65 64 65 20 65 6c 65 67 69 72 20 75 6e 61 20 6c 6f ame>.&quot;..Puede.elegir.una.lo
cc100 6e 67 69 74 75 64 20 64 69 66 65 72 65 6e 74 65 20 61 20 32 30 34 38 2c 20 70 6f 72 20 73 75 70 ngitud.diferente.a.2048,.por.sup
cc120 75 65 73 74 6f 2e 00 50 72 69 6d 65 72 6f 2c 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 73 74 65 uesto..Primero,.uno.de.los.siste
cc140 6d 61 73 20 67 65 6e 65 72 61 20 6c 61 20 63 6c 61 76 65 20 75 73 61 6e 64 6f 20 3a 72 65 66 3a mas.genera.la.clave.usando.:ref:
cc160 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 `generate.pki.openvpn.shared-sec
cc180 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e ret<configuration/pki/index:pki>
cc1a0 20 60 63 6f 6d 61 6e 64 6f 2e 20 55 6e 61 20 76 65 7a 20 67 65 6e 65 72 61 64 61 2c 20 64 65 62 .`comando..Una.vez.generada,.deb
cc1c0 65 72 c3 a1 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 65 6c 20 73 er...instalar.esta.clave.en.el.s
cc1e0 69 73 74 65 6d 61 20 6c 6f 63 61 6c 2c 20 6c 75 65 67 6f 20 63 6f 70 69 61 72 20 65 20 69 6e 73 istema.local,.luego.copiar.e.ins
cc200 74 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 talar.esta.clave.en.el.enrutador
cc220 20 72 65 6d 6f 74 6f 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 .remoto..First,.you.need.to.gene
cc240 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 rate.a.key.by.running.``run.gene
cc260 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 rate.pki.openvpn.shared-secret.i
cc280 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 nstall.<name>``.from.configurati
cc2a0 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 on.mode..You.can.use.any.name,.w
cc2c0 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 44 65 73 74 65 6c 6c 6f 00 41 6e 75 e.will.use.``s2s``..Destello.Anu
cc2e0 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 70 61 64 65 6f 00 43 6f 6e 74 61 62 69 6c 69 64 61 64 laci..n.de.parpadeo.Contabilidad
cc300 20 64 65 20 66 6c 75 6a 6f 00 45 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 00 .de.flujo.Exportaci..n.de.flujo.
cc320 45 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 66 6c 75 6a 6f 20 79 20 70 61 71 Equilibrio.basado.en.flujo.y.paq
cc340 75 65 74 65 73 00 4c 6f 73 20 66 6c 75 6a 6f 73 20 73 65 20 70 75 65 64 65 6e 20 65 78 70 6f 72 uetes.Los.flujos.se.pueden.expor
cc360 74 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 tar.a.trav..s.de.dos.protocolos.
cc380 64 69 66 65 72 65 6e 74 65 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 65 73 20 35 diferentes:.NetFlow.(versiones.5
cc3a0 2c 20 39 20 79 20 31 30 2f 49 50 46 49 58 29 20 79 20 73 46 6c 6f 77 2e 20 41 64 65 6d c3 a1 73 ,.9.y.10/IPFIX).y.sFlow..Adem..s
cc3c0 2c 20 70 75 65 64 65 20 67 75 61 72 64 61 72 20 66 6c 75 6a 6f 73 20 65 6e 20 75 6e 61 20 74 61 ,.puede.guardar.flujos.en.una.ta
cc3e0 62 6c 61 20 65 6e 20 6d 65 6d 6f 72 69 61 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 65 6e 20 75 bla.en.memoria.internamente.en.u
cc400 6e 20 65 6e 72 75 74 61 64 6f 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 n.enrutador..Flowtable.Configura
cc420 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 tion.Flowtables..allows.you.to.d
cc440 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f efine.a.fastpath.through.the.flo
cc460 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 wtable.datapath..The.flowtable.s
cc480 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 upports.for.the.layer.3.IPv4.and
cc4a0 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 .IPv6.and.the.layer.4.TCP.and.UD
cc4c0 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c P.protocols..Flowtables.Firewall
cc4e0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 6c 20 76 61 63 69 61 64 6f 20 64 65 20 6c 61 20 .Configuration.El.vaciado.de.la.
cc500 74 61 62 6c 61 20 64 65 20 73 65 73 69 6f 6e 65 73 20 68 61 72 c3 a1 20 71 75 65 20 6f 74 72 61 tabla.de.sesiones.har...que.otra
cc520 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 74 72 6f 63 65 64 61 6e 20 64 65 6c 20 65 71 75 69 s.conexiones.retrocedan.del.equi
cc540 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 66 6c 75 6a 6f 20 61 6c 20 65 71 75 69 6c 69 librio.basado.en.flujo.al.equili
cc560 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 68 61 73 74 61 20 71 75 brio.basado.en.paquetes.hasta.qu
cc580 65 20 73 65 20 72 65 73 74 61 62 6c 65 7a 63 61 20 63 61 64 61 20 66 6c 75 6a 6f 2e 00 46 6f 6c e.se.restablezca.cada.flujo..Fol
cc5a0 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c low.the.SSH.dynamic-protection.l
cc5c0 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 og..Follow.the.SSH.server.log..S
cc5e0 69 67 61 20 6c 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 70 61 72 61 20 67 65 6e 65 72 iga.las.instrucciones.para.gener
cc600 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 28 65 6e 20 6d 6f 64 6f ar.el.certificado.de.CA.(en.modo
cc620 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 3a 00 53 69 67 61 20 6c 61 73 20 69 6e .de.configuraci..n):.Siga.las.in
cc640 73 74 72 75 63 63 69 6f 6e 65 73 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 63 65 72 74 strucciones.para.generar.el.cert
cc660 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 65 6e 20 6d 6f 64 6f 20 64 65 ificado.del.servidor.(en.modo.de
cc680 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 .configuraci..n):.Follow.the.log
cc6a0 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 50 61 72 s.for.mDNS.repeater.service..Par
cc6c0 61 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 2d 6e 61 74 60 20 73 65 20 6e 65 a.:ref:`bidireccional-nat`.se.ne
cc6e0 63 65 73 69 74 61 20 63 72 65 61 72 20 75 6e 61 20 72 65 67 6c 61 20 74 61 6e 74 6f 20 70 61 72 cesita.crear.una.regla.tanto.par
cc700 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 6f 6d 6f 20 70 61 72 61 20 3a 72 a.:ref:`source-nat`.como.para.:r
cc720 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 50 61 72 61 20 6c 61 73 20 72 ef:`destination-nat`..Para.las.r
cc740 65 67 6c 61 73 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 6c 61 eglas.:ref:`destination-nat`,.la
cc760 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 6f 73 20 70 61 .direcci..n.de.destino.de.los.pa
cc780 71 75 65 74 65 73 20 73 65 72 c3 a1 20 72 65 65 6d 70 6c 61 7a 61 64 61 20 70 6f 72 20 6c 61 20 quetes.ser...reemplazada.por.la.
cc7a0 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 65 6c 20 63 6f direcci..n.especificada.en.el.co
cc7c0 6d 61 6e 64 6f 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 2e 00 50 61 72 mando.`translation.address`..Par
cc7e0 61 20 6c 61 73 20 72 65 67 6c 61 73 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2c 20 a.las.reglas.:ref:`source-nat`,.
cc800 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 la.direcci..n.de.origen.de.los.p
cc820 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 72 c3 a1 20 63 6f 6e 20 6c 61 20 64 aquetes.se.reemplazar...con.la.d
cc840 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 65 6c 20 63 6f 6d irecci..n.especificada.en.el.com
cc860 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 ando.de.traducci..n..Tambi..n.se
cc880 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 74 72 61 64 75 63 63 69 c3 .puede.especificar.una.traducci.
cc8a0 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 79 20 65 73 20 70 61 72 74 65 20 64 65 20 6c 61 20 64 69 .n.de.puerto.y.es.parte.de.la.di
cc8c0 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 50 61 72 61 20 65 6c recci..n.de.traducci..n..Para.el
cc8e0 20 63 69 66 72 61 64 6f 3a 00 50 61 72 61 20 68 61 73 68 3a 00 50 61 72 61 20 71 75 65 20 49 53 .cifrado:.Para.hash:.Para.que.IS
cc900 2d 49 53 20 74 6f 70 20 66 75 6e 63 69 6f 6e 65 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2c 20 -IS.top.funcione.correctamente,.
cc920 73 65 20 64 65 62 65 20 68 61 63 65 72 20 65 6c 20 65 71 75 69 76 61 6c 65 6e 74 65 20 61 20 75 se.debe.hacer.el.equivalente.a.u
cc940 6e 20 52 6f 75 74 65 72 20 49 44 20 65 6e 20 43 4c 4e 53 2e 20 45 73 74 65 20 49 44 20 64 65 20 n.Router.ID.en.CLNS..Este.ID.de.
cc960 65 6e 72 75 74 61 64 6f 72 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 3a 61 62 62 72 3a 60 4e 45 54 enrutador.se.denomina.:abbr:`NET
cc980 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 29 60 2e 20 45 .(T..tulo.de.entidad.de.red)`..E
cc9a0 73 74 6f 20 64 65 62 65 20 73 65 72 20 c3 ba 6e 69 63 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 79 sto.debe.ser...nico.para.todos.y
cc9c0 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 .cada.uno.de.los.enrutadores.que
cc9e0 20 6f 70 65 72 61 6e 20 65 6e 20 49 53 2d 49 53 2e 20 54 61 6d 70 6f 63 6f 20 64 65 62 65 20 64 .operan.en.IS-IS..Tampoco.debe.d
cca00 75 70 6c 69 63 61 72 73 65 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6c 6f 73 20 uplicarse,.de.lo.contrario,.los.
cca20 6d 69 73 6d 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 71 75 65 20 6f 63 75 72 72 65 6e 20 64 65 6e mismos.problemas.que.ocurren.den
cca40 74 72 6f 20 64 65 20 4f 53 50 46 20 6f 63 75 72 72 69 72 c3 a1 6e 20 64 65 6e 74 72 6f 20 64 65 tro.de.OSPF.ocurrir..n.dentro.de
cca60 20 49 53 2d 49 53 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 61 20 64 65 20 64 69 63 68 61 20 .IS-IS.cuando.se.trata.de.dicha.
cca80 64 75 70 6c 69 63 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 6c 6f 73 20 6d 61 70 61 73 20 64 65 20 duplicaci..n..Para.los.mapas.de.
ccaa0 72 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 20 65 20 69 6d 70 6f 72 74 61 64 6f 73 2c 20 73 69 rutas.entrantes.e.importados,.si
ccac0 20 72 65 63 69 62 69 6d 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 36 20 67 6c 6f .recibimos.una.direcci..n.v6.glo
ccae0 62 61 6c 20 79 20 76 36 20 4c 4c 20 70 61 72 61 20 6c 61 20 72 75 74 61 2c 20 65 6e 74 6f 6e 63 bal.y.v6.LL.para.la.ruta,.entonc
ccb00 65 73 20 70 72 65 66 65 72 69 6d 6f 73 20 75 73 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e es.preferimos.usar.la.direcci..n
ccb20 20 67 6c 6f 62 61 6c 20 63 6f 6d 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 2e .global.como.el.siguiente.salto.
ccb40 00 50 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 00 50 61 72 61 20 75 73 75 61 .Para.usuarios.locales.Para.usua
ccb60 72 69 6f 73 20 64 65 20 52 41 44 49 55 53 00 50 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f rios.de.RADIUS.Para.obtener.info
ccb80 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 55 53 42 2c 20 63 6f rmaci..n.sobre.el.puerto.USB,.co
ccba0 6e 73 75 6c 74 65 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 50 61 72 nsulte:.:ref:`hardware_usb`..Par
ccbc0 61 20 65 6d 70 65 7a 61 72 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 73 69 67 75 69 65 6e a.empezar,.puede.usar.el.siguien
ccbe0 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 63 72 65 61 72 20 75 6e 20 te.ejemplo.sobre.c..mo.crear.un.
ccc00 76 c3 ad 6e 63 75 6c 6f 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 v..nculo.con.dos.interfaces.de.V
ccc20 79 4f 53 20 61 20 75 6e 20 73 69 73 74 65 6d 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 yOS.a.un.sistema.Juniper.EX.Swit
ccc40 63 68 2e 00 50 61 72 61 20 63 6f 6d 65 6e 7a 61 72 2c 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 ch..Para.comenzar,.puede.utiliza
ccc60 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 62 72 65 20 63 c3 b3 r.el.siguiente.ejemplo.sobre.c..
ccc80 6d 6f 20 63 72 65 61 72 20 75 6e 20 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 64 65 20 65 mo.crear.un.canal.de.puerto.de.e
ccca0 6e 6c 61 63 65 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 79 4f 53 nlace.con.dos.interfaces.de.VyOS
cccc0 20 61 20 75 6e 20 63 6f 6e 6d 75 74 61 64 6f 72 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 2e .a.un.conmutador.Aruba/HP.2510G.
ccce0 00 50 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 6d c3 a1 71 75 .Para.una.gran.cantidad.de.m..qu
ccd00 69 6e 61 73 20 70 72 69 76 61 64 61 73 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 2c 20 73 75 inas.privadas.detr..s.de.NAT,.su
ccd20 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 6f 64 72 c3 ad 61 .conjunto.de.direcciones.podr..a
ccd40 20 73 65 72 20 6d 61 79 6f 72 2e 20 55 73 65 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 .ser.mayor..Use.cualquier.direcc
ccd60 69 c3 b3 6e 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 i..n.en.el.rango.100.64.0.10.-.1
ccd80 30 30 2e 36 34 2e 30 2e 32 30 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 34 30 20 64 65 20 53 4e 41 00.64.0.20.en.la.regla.40.de.SNA
ccda0 54 20 61 6c 20 68 61 63 65 72 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 00 50 61 72 61 20 75 T.al.hacer.la.traducci..n.Para.u
ccdc0 6e 61 20 72 65 64 20 64 6f 6d c3 a9 73 74 69 63 61 20 73 69 6d 70 6c 65 20 71 75 65 20 75 74 69 na.red.dom..stica.simple.que.uti
ccde0 6c 69 7a 61 20 73 6f 6c 6f 20 65 6c 20 65 71 75 69 70 6f 20 64 65 6c 20 49 53 50 2c 20 65 73 74 liza.solo.el.equipo.del.ISP,.est
cce00 6f 20 73 75 65 6c 65 20 73 65 72 20 64 65 73 65 61 62 6c 65 2e 20 50 65 72 6f 20 73 69 20 64 65 o.suele.ser.deseable..Pero.si.de
cce20 73 65 61 20 65 6a 65 63 75 74 61 72 20 56 79 4f 53 20 63 6f 6d 6f 20 73 75 20 66 69 72 65 77 61 sea.ejecutar.VyOS.como.su.firewa
cce40 6c 6c 20 79 20 65 6e 72 75 74 61 64 6f 72 2c 20 65 73 74 6f 20 72 65 73 75 6c 74 61 72 c3 a1 20 ll.y.enrutador,.esto.resultar...
cce60 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 6f 62 6c 65 20 64 65 20 4e en.una.configuraci..n.doble.de.N
cce80 41 54 20 79 20 66 69 72 65 77 61 6c 6c 2e 20 45 73 74 6f 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 AT.y.firewall..Esto.da.como.resu
ccea0 6c 74 61 64 6f 20 61 6c 67 75 6e 61 73 20 63 61 70 61 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 20 ltado.algunas.capas.adicionales.
ccec0 64 65 20 63 6f 6d 70 6c 65 6a 69 64 61 64 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 73 69 de.complejidad,.especialmente.si
ccee0 20 75 73 61 20 61 6c 67 75 6e 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 74 c3 ba 6e 65 6c .usa.algunas.funciones.de.t..nel
ccf00 20 6f 20 4e 41 54 2e 00 50 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 69 6e 20 63 6f 6e 65 .o.NAT..Para.protocolos.sin.cone
ccf20 78 69 c3 b3 6e 20 63 6f 6d 6f 20 49 43 4d 50 20 79 20 55 44 50 2c 20 75 6e 20 66 6c 75 6a 6f 20 xi..n.como.ICMP.y.UDP,.un.flujo.
ccf40 73 65 20 63 6f 6e 73 69 64 65 72 61 20 63 6f 6d 70 6c 65 74 6f 20 75 6e 61 20 76 65 7a 20 71 75 se.considera.completo.una.vez.qu
ccf60 65 20 6e 6f 20 61 70 61 72 65 63 65 6e 20 6d c3 a1 73 20 70 61 71 75 65 74 65 73 20 70 61 72 61 e.no.aparecen.m..s.paquetes.para
ccf80 20 65 73 74 65 20 66 6c 75 6a 6f 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 74 69 65 6d 70 6f 20 .este.flujo.despu..s.del.tiempo.
ccfa0 64 65 20 65 73 70 65 72 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 00 50 6f 72 20 65 6a 65 6d de.espera.configurable..Por.ejem
ccfc0 70 6c 6f 2c 20 73 69 20 73 65 20 65 78 70 65 72 69 6d 65 6e 74 61 6e 20 70 72 6f 62 6c 65 6d 61 plo,.si.se.experimentan.problema
ccfe0 73 20 63 6f 6e 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 68 6f 72 61 72 69 61 s.con.la.sincronizaci..n.horaria
cd000 20 64 65 66 69 63 69 65 6e 74 65 2c 20 6c 61 20 76 65 6e 74 61 6e 61 20 73 65 20 70 75 65 64 65 .deficiente,.la.ventana.se.puede
cd020 20 61 75 6d 65 6e 74 61 72 20 64 65 73 64 65 20 73 75 20 74 61 6d 61 c3 b1 6f 20 70 72 65 64 65 .aumentar.desde.su.tama..o.prede
cd040 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 33 20 63 c3 b3 64 69 67 6f 73 20 70 65 72 6d 69 74 69 64 terminado.de.3.c..digos.permitid
cd060 6f 73 20 28 75 6e 20 63 c3 b3 64 69 67 6f 20 61 6e 74 65 72 69 6f 72 2c 20 65 6c 20 63 c3 b3 64 os.(un.c..digo.anterior,.el.c..d
cd080 69 67 6f 20 61 63 74 75 61 6c 2c 20 65 6c 20 63 c3 b3 64 69 67 6f 20 73 69 67 75 69 65 6e 74 65 igo.actual,.el.c..digo.siguiente
cd0a0 29 20 61 20 31 37 20 63 c3 b3 64 69 67 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 20 28 6c 6f 73 20 ).a.17.c..digos.permitidos.(los.
cd0c0 38 20 63 c3 b3 64 69 67 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 65 6c 20 63 c3 b3 64 69 67 8.c..digos.anteriores,.el.c..dig
cd0e0 6f 20 61 63 74 75 61 6c 20 63 c3 b3 64 69 67 6f 2c 20 79 20 6c 6f 73 20 38 20 63 c3 b3 64 69 67 o.actual.c..digo,.y.los.8.c..dig
cd100 6f 73 20 73 69 67 75 69 65 6e 74 65 73 29 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 69 72 c3 a1 20 os.siguientes)..Esto.permitir...
cd120 75 6e 20 73 65 73 67 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 68 61 73 74 61 20 34 20 6d 69 un.sesgo.de.tiempo.de.hasta.4.mi
cd140 6e 75 74 6f 73 20 65 6e 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 65 6c 20 73 65 72 76 nutos.entre.el.cliente.y.el.serv
cd160 69 64 6f 72 2e 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 idor..Por.ejemplo:.For.firewall.
cd180 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 filtering,.configuration.should.
cd1a0 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 be.done.in.``set.firewall.[ipv4.
cd1c0 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 |.ipv6]....``.For.firewall.filte
cd1e0 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 ring,.firewall.rules.needs.to.be
cd200 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c .created..Each.rule.is.numbered,
cd220 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 .has.an.action.to.apply.if.the.r
cd240 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 ule.is.matched,.and.the.ability.
cd260 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 to.specify.multiple.criteria.mat
cd280 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 chers..Data.packets.go.through.t
cd2a0 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 he.rules.from.1.-.999999,.so.ord
cd2c0 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 er.is.crucial..At.the.first.matc
cd2e0 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 h.the.action.of.the.rule.will.be
cd300 20 65 78 65 63 75 74 65 64 2e 00 50 61 72 61 20 70 61 71 75 65 74 65 73 20 54 43 50 20 6f 20 55 .executed..Para.paquetes.TCP.o.U
cd320 44 50 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 79 20 74 6f 64 6f 20 65 6c 20 72 65 73 74 6f 20 DP.fragmentados.y.todo.el.resto.
cd340 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 76 34 20 65 del.tr..fico.de.protocolo.IPv4.e
cd360 20 49 50 76 36 2c 20 73 65 20 6f 6d 69 74 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 .IPv6,.se.omite.la.informaci..n.
cd380 64 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 69 6e 6f 2e 20 del.puerto.de.origen.y.destino..
cd3a0 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 65 73 20 49 50 2c 20 6c Para.el.tr..fico.que.no.es.IP,.l
cd3c0 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 70 61 72 61 20 a.f..rmula.es.la.misma.que.para.
cd3e0 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 la.pol..tica.hash.de.transmisi..
cd400 6e 20 64 65 20 63 61 70 61 20 32 2e 00 50 61 72 61 20 67 65 6e 65 72 61 72 20 75 6e 61 20 63 6c n.de.capa.2..Para.generar.una.cl
cd420 61 76 65 20 4f 54 50 20 65 6e 20 56 79 4f 53 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 63 ave.OTP.en.VyOS,.puede.usar.el.c
cd440 6f 6d 61 6e 64 6f 20 43 4c 49 20 28 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 29 3a 00 50 61 72 omando.CLI.(modo.operativo):.Par
cd460 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 2c a.las.actualizaciones.entrantes,
cd480 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 73 3a 00 50 6f 72 .el.orden.de.preferencia.es:.Por
cd4a0 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c .ejemplo,.con.:code:`set.qos.pol
cd4c0 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 icy.shaper.MY-SHAPER.class.30.se
cd4e0 74 2d 64 73 63 70 20 45 46 60 20 65 73 74 61 72 c3 ad 61 20 6d 6f 64 69 66 69 63 61 6e 64 6f 20 t-dscp.EF`.estar..a.modificando.
cd500 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 61 6d 70 6f 20 44 53 43 50 20 64 65 20 6c 6f 73 20 70 el.valor.del.campo.DSCP.de.los.p
cd520 61 71 75 65 74 65 73 20 65 6e 20 65 73 61 20 63 6c 61 73 65 20 70 61 72 61 20 61 63 65 6c 65 72 aquetes.en.esa.clase.para.aceler
cd540 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 2e 00 50 61 72 61 20 69 70 76 34 3a 00 46 6f 72 20 6c ar.el.reenv..o..Para.ipv4:.For.l
cd560 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 atest.releases,.refer.the.`firew
cd580 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f all.(interface-groups).<https://
cd5a0 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 docs.vyos.io/en/latest/configura
cd5c0 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 tion/firewall/general.html#inter
cd5e0 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 face-groups>`_.main.page.to.conf
cd600 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 igure.zone.based.rules..New.synt
cd620 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 ax.was.introduced.here.:vytask:`
cd640 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 T5160`.For.latest.releases,.refe
cd660 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 r.the.`firewall.<https://docs.vy
cd680 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 os.io/en/latest/configuration/fi
cd6a0 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 rewall/general.html#interface-gr
cd6c0 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a oups>`_.main.page.to.configure.z
cd6e0 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 one.based.rules..New.syntax.was.
cd700 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 introduced.here.:vytask:`T5160`.
cd720 50 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 Para.obtener.m..s.informaci..n.s
cd740 6f 62 72 65 20 63 c3 b3 6d 6f 20 66 75 6e 63 69 6f 6e 61 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 obre.c..mo.funciona.el.cambio.de
cd760 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 2c 20 76 69 73 69 74 65 20 60 57 69 6b 69 70 65 64 .etiquetas.MPLS,.visite.`Wikiped
cd780 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 ia.(MPLS)`_..For.multi.hop.sessi
cd7a0 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 ons.only..Configure.the.minimum.
cd7c0 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 expected.TTL.for.an.incoming.BFD
cd7e0 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 50 61 72 61 20 65 6c 20 6d 61 6e 74 65 6e 69 .control.packet..Para.el.manteni
cd800 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2c 20 65 73 20 75 6e 61 20 62 75 65 6e 61 20 69 miento.de.la.red,.es.una.buena.i
cd820 64 65 61 20 64 69 72 69 67 69 72 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 61 20 75 6e 20 dea.dirigir.a.los.usuarios.a.un.
cd840 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 73 70 61 6c 64 6f 20 70 61 72 61 20 71 75 65 20 65 6c servidor.de.respaldo.para.que.el
cd860 20 73 65 72 76 69 64 6f 72 20 70 72 69 6e 63 69 70 61 6c 20 70 75 65 64 61 20 71 75 65 64 61 72 .servidor.principal.pueda.quedar
cd880 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 6d 61 6e 65 72 61 20 73 65 67 .fuera.de.servicio.de.manera.seg
cd8a0 75 72 61 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 63 61 6d 62 69 61 72 20 73 75 20 73 65 72 76 69 ura..Es.posible.cambiar.su.servi
cd8c0 64 6f 72 20 50 50 50 6f 45 20 61 6c 20 6d 6f 64 6f 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e dor.PPPoE.al.modo.de.mantenimien
cd8e0 74 6f 20 64 6f 6e 64 65 20 6d 61 6e 74 69 65 6e 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 to.donde.mantiene.las.conexiones
cd900 20 79 61 20 65 73 74 61 62 6c 65 63 69 64 61 73 2c 20 70 65 72 6f 20 72 65 63 68 61 7a 61 20 6e .ya.establecidas,.pero.rechaza.n
cd920 75 65 76 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 50 61 72 uevos.intentos.de.conexi..n..Par
cd940 61 20 75 6e 61 20 65 73 63 61 6c 61 62 69 6c 69 64 61 64 20 c3 b3 70 74 69 6d 61 2c 20 6e 6f 20 a.una.escalabilidad...ptima,.no.
cd960 73 65 20 64 65 62 65 20 75 73 61 72 20 4d 75 6c 74 69 63 61 73 74 20 65 6e 20 61 62 73 6f 6c 75 se.debe.usar.Multicast.en.absolu
cd980 74 6f 2c 20 73 69 6e 6f 20 75 73 61 72 20 42 47 50 20 70 61 72 61 20 73 65 c3 b1 61 6c 61 72 20 to,.sino.usar.BGP.para.se..alar.
cd9a0 74 6f 64 6f 73 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 63 6f 6e 65 63 74 61 64 6f todos.los.dispositivos.conectado
cd9c0 73 20 65 6e 74 72 65 20 68 6f 6a 61 73 2e 20 44 65 73 61 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 s.entre.hojas..Desafortunadament
cd9e0 65 2c 20 56 79 4f 53 20 61 c3 ba 6e 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f e,.VyOS.a..n.no.es.compatible.co
cda00 6e 20 65 73 74 6f 2e 00 50 61 72 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 n.esto..Para.las.actualizaciones
cda20 20 73 61 6c 69 65 6e 74 65 73 2c 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e .salientes,.el.orden.de.preferen
cda40 63 69 61 20 65 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 cia.es:.For.reference,.a.descrip
cda60 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 tion.can.be.defined.for.every.de
cda80 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 fined.custom.chain..For.referenc
cdaa0 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 e,.a.description.can.be.defined.
cdac0 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 for.every.single.rule,.and.for.e
cdae0 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 50 6f 72 20 73 very.defined.custom.chain..Por.s
cdb00 65 67 75 72 69 64 61 64 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 eguridad,.la.direcci..n.de.escuc
cdb20 68 61 20 73 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 65 6e 20 72 65 64 65 73 20 69 6e 74 ha.solo.debe.usarse.en.redes.int
cdb40 65 72 6e 61 73 2f 64 65 20 63 6f 6e 66 69 61 6e 7a 61 2e 00 50 61 72 61 20 6f 62 74 65 6e 65 72 ernas/de.confianza..Para.obtener
cdb60 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 73 65 .informaci..n.sobre.el.puerto.se
cdb80 72 69 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 55 53 42 2c 20 63 6f 6e 73 75 6c 74 65 3a 20 rie.a.trav..s.de.USB,.consulte:.
cdba0 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 50 61 72 61 20 73 69 6d 70 6c 69 :ref:`hardware_usb`..Para.simpli
cdbc0 66 69 63 61 72 2c 20 73 75 70 6f 6e 64 72 65 6d 6f 73 20 71 75 65 20 65 6c 20 70 72 6f 74 6f 63 ficar,.supondremos.que.el.protoc
cdbe0 6f 6c 6f 20 65 73 20 47 52 45 2c 20 6e 6f 20 65 73 20 64 69 66 c3 ad 63 69 6c 20 61 64 69 76 69 olo.es.GRE,.no.es.dif..cil.adivi
cdc00 6e 61 72 20 71 75 c3 a9 20 73 65 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 70 61 72 61 20 71 75 nar.qu...se.debe.cambiar.para.qu
cdc20 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 69 66 65 e.funcione.con.un.protocolo.dife
cdc40 72 65 6e 74 65 2e 20 53 75 70 6f 6e 65 6d 6f 73 20 71 75 65 20 49 50 73 65 63 20 75 74 69 6c 69 rente..Suponemos.que.IPsec.utili
cdc60 7a 61 72 c3 a1 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 63 72 65 74 61 20 zar...la.autenticaci..n.secreta.
cdc80 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 79 20 75 74 69 6c 69 7a 61 72 c3 a1 20 41 45 53 31 32 precompartida.y.utilizar...AES12
cdca0 38 2f 53 48 41 31 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 79 20 65 6c 20 68 61 73 68 8/SHA1.para.el.cifrado.y.el.hash
cdcc0 2e 20 41 6a 75 73 74 65 20 65 73 74 6f 20 73 65 67 c3 ba 6e 20 73 65 61 20 6e 65 63 65 73 61 72 ..Ajuste.esto.seg..n.sea.necesar
cdce0 69 6f 2e 00 50 61 72 61 20 6c 61 20 72 65 67 6c 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 io..Para.la.regla.:ref:`destinat
cdd00 69 6f 6e 2d 6e 61 74 36 36 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 ion-nat66`,.la.direcci..n.de.des
cdd20 74 69 6e 6f 20 64 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 70 6f tino.del.paquete.se.reemplaza.po
cdd40 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 63 61 6c 63 75 6c 61 64 61 20 61 20 70 61 72 74 r.la.direcci..n.calculada.a.part
cdd60 69 72 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 70 72 65 66 69 6a 6f 20 65 73 ir.de.la.direcci..n.o.prefijo.es
cdd80 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 64 69 72 65 63 63 pecificado.en.el.comando.`direcc
cdda0 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 60 00 50 61 72 61 20 71 75 65 20 65 6c i..n.de.traducci..n`.Para.que.el
cddc0 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 70 61 73 65 20 61 20 74 72 61 76 .tr..fico.de.OpenVPN.pase.a.trav
cdde0 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 2c 20 64 65 62 65 20 63 72 65 ..s.de.la.interfaz.WAN,.debe.cre
cde00 61 72 20 75 6e 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 50 ar.una.excepci..n.de.firewall..P
cde20 61 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 ara.que.el.tr..fico.de.WireGuard
cde40 20 70 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 .pase.a.trav..s.de.la.interfaz.W
cde60 41 4e 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 64 65 AN,.debe.crear.una.excepci..n.de
cde80 20 66 69 72 65 77 61 6c 6c 2e 00 50 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 20 70 72 6f 6d 65 .firewall..Para.el.usuario.prome
cdea0 64 69 6f 2c 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 65 6e 20 73 65 72 69 65 20 6e 6f 20 74 69 65 dio,.una.consola.en.serie.no.tie
cdec0 6e 65 20 6e 69 6e 67 75 6e 61 20 76 65 6e 74 61 6a 61 20 73 6f 62 72 65 20 75 6e 61 20 63 6f 6e ne.ninguna.ventaja.sobre.una.con
cdee0 73 6f 6c 61 20 71 75 65 20 6f 66 72 65 63 65 20 75 6e 20 74 65 63 6c 61 64 6f 20 79 20 75 6e 61 sola.que.ofrece.un.teclado.y.una
cdf00 20 70 61 6e 74 61 6c 6c 61 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 .pantalla.conectados.directament
cdf20 65 2e 20 4c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 65 6e 20 73 65 72 69 65 20 73 6f 6e 20 6d 75 63 e..Las.consolas.en.serie.son.muc
cdf40 68 6f 20 6d c3 a1 73 20 6c 65 6e 74 61 73 20 79 20 74 61 72 64 61 6e 20 68 61 73 74 61 20 75 6e ho.m..s.lentas.y.tardan.hasta.un
cdf60 20 73 65 67 75 6e 64 6f 20 65 6e 20 6c 6c 65 6e 61 72 20 75 6e 61 20 70 61 6e 74 61 6c 6c 61 20 .segundo.en.llenar.una.pantalla.
cdf80 64 65 20 38 30 20 63 6f 6c 75 6d 6e 61 73 20 70 6f 72 20 32 34 20 6c c3 ad 6e 65 61 73 2e 20 4c de.80.columnas.por.24.l..neas..L
cdfa0 61 73 20 63 6f 6e 73 6f 6c 61 73 20 73 65 72 69 61 6c 65 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 as.consolas.seriales.generalment
cdfc0 65 20 73 6f 6c 6f 20 61 64 6d 69 74 65 6e 20 74 65 78 74 6f 20 41 53 43 49 49 20 6e 6f 20 70 72 e.solo.admiten.texto.ASCII.no.pr
cdfe0 6f 70 6f 72 63 69 6f 6e 61 6c 2c 20 63 6f 6e 20 73 6f 70 6f 72 74 65 20 6c 69 6d 69 74 61 64 6f oporcional,.con.soporte.limitado
ce000 20 70 61 72 61 20 69 64 69 6f 6d 61 73 20 64 69 73 74 69 6e 74 6f 73 20 64 65 6c 20 69 6e 67 6c .para.idiomas.distintos.del.ingl
ce020 c3 a9 73 2e 00 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 ..s..Para.el.tr..fico.de.entrada
ce040 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 73 6f 6c 6f 20 68 61 79 20 75 6e 61 20 70 .de.una.interfaz,.solo.hay.una.p
ce060 6f 6c c3 ad 74 69 63 61 20 71 75 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 64 69 72 65 63 ol..tica.que.puede.aplicar.direc
ce080 74 61 6d 65 6e 74 65 2c 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 2a 2a 4c 69 6d 69 74 61 64 tamente,.una.pol..tica.**Limitad
ce0a0 6f 72 61 2a 2a 2e 20 4e 6f 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ora**..No.puede.aplicar.una.pol.
ce0c0 ad 74 69 63 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 69 72 65 63 74 61 6d .tica.de.configuraci..n.directam
ce0e0 65 6e 74 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 64 65 20 6e ente.al.tr..fico.de.entrada.de.n
ce100 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 6f 72 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 inguna.interfaz.porque.la.config
ce120 75 72 61 63 69 c3 b3 6e 20 73 6f 6c 6f 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 61 20 65 6c 20 74 uraci..n.solo.funciona.para.el.t
ce140 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 45 6e 20 61 72 61 73 20 64 65 20 6c 61 20 r..fico.saliente..En.aras.de.la.
ce160 64 65 6d 6f 73 74 72 61 63 69 c3 b3 6e 2c 20 60 65 6a 65 6d 70 6c 6f 20 23 31 20 65 6e 20 6c 61 demostraci..n,.`ejemplo.#1.en.la
ce180 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 6f 66 69 63 69 61 6c 3c 68 74 74 70 73 3a 2f 2f .documentaci..n.oficial<https://
ce1a0 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 www.zabbix.com/documentation/cur
ce1c0 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e rent/manual/installation/contain
ce1e0 65 72 73 3e 20 60 5f 20 61 20 6c 61 20 73 69 6e 74 61 78 69 73 20 64 65 63 6c 61 72 61 74 69 76 ers>.`_.a.la.sintaxis.declarativ
ce200 61 20 64 65 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 46 6f 72 20 74 72 61 66 66 69 63 a.de.la.CLI.de.VyOS..For.traffic
ce220 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 .originated.by.the.router,.base.
ce240 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 chain.is.**output.filter**:.``se
ce260 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 t.firewall.[ipv4.|.ipv6].output.
ce280 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 filter....``.For.traffic.that.ne
ce2a0 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 eds.to.be.forwared.internally.by
ce2c0 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a .the.bridge,.base.chain.is.is.**
ce2e0 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 forward**,.and.it's.base.command
ce300 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c .for.filtering.is.``set.firewall
ce320 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 .bridge.forward.filter....``.For
ce340 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 .traffic.that.needs.to.be.forwar
ce360 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 ed.internally.by.the.bridge,.bas
ce380 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 e.chain.is.is.**forward**,.and.i
ce3a0 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 t's.base.command.for.filtering.i
ce3c0 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 s.``set.firewall.bridge.forward.
ce3e0 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 filter....``,.which.happens.in.s
ce400 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 tage.4,.highlightened.with.red.c
ce420 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f olor..For.traffic.towards.the.ro
ce440 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 uter.itself,.base.chain.is.**inp
ce460 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 ut.filter**:.``set.firewall.[ipv
ce480 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 4.|.ipv6].input.filter....``.For
ce4a0 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 .traffic.towards.the.router.itse
ce4c0 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 lf,.base.chain.is.**input**,.whi
ce4e0 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 le.traffic.originated.by.the.rou
ce500 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 ter,.base.chain.is.**output**..A
ce520 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 .new.simplified.packet.flow.diag
ce540 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 ram.is.shown.next,.which.shows.t
ce560 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 he.path.for.traffic.destinated.t
ce580 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 o.the.router.itself,.and.traffic
ce5a0 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 .generated.by.the.router.(starti
ce5c0 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 ng.from.circle.number.6):.For.tr
ce5e0 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 ansit.traffic,.which.is.received
ce600 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 .by.the.router.and.forwarded,.ba
ce620 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 se.chain.is.**forward.filter**:.
ce640 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 ``set.firewall.[ipv4.|.ipv6].for
ce660 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 ward.filter....``.For.transit.tr
ce680 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 affic,.which.is.received.by.the.
ce6a0 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e router.and.forwarded,.base.chain
ce6c0 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 .is.**forward**..A.simplified.pa
ce6e0 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 cket.flow.diagram.for.transit.tr
ce700 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6d 65 6e 74 65 affic.is.shown.next:.Formalmente
ce720 2c 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 20 70 61 72 65 63 65 20 75 6e 61 20 72 ,.un.enlace.virtual.parece.una.r
ce740 65 64 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 71 75 65 20 63 6f 6e 65 63 74 61 20 64 6f 73 ed.punto.a.punto.que.conecta.dos
ce760 20 41 42 52 20 64 65 20 75 6e 20 c3 a1 72 65 61 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 63 75 61 .ABR.de.un...rea,.una.de.las.cua
ce780 6c 65 73 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 66 c3 ad 73 69 63 61 6d 65 6e 74 65 les.est...conectada.f..sicamente
ce7a0 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 53 65 20 63 .a.un...rea.de.red.troncal..Se.c
ce7c0 6f 6e 73 69 64 65 72 61 20 71 75 65 20 65 73 74 61 20 70 73 65 75 64 6f 2d 72 65 64 20 70 65 72 onsidera.que.esta.pseudo-red.per
ce7e0 74 65 6e 65 63 65 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c tenece.a.un...rea.de.red.troncal
ce800 2e 00 52 65 65 6e 76 c3 ad 65 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 44 4e 53 20 65 6e 74 ..Reenv..e.las.consultas.DNS.ent
ce820 72 61 6e 74 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 63 6f 6e 66 rantes.a.los.servidores.DNS.conf
ce840 69 67 75 72 61 64 6f 73 20 65 6e 20 6c 6f 73 20 6e 6f 64 6f 73 20 60 60 73 79 73 74 65 6d 20 6e igurados.en.los.nodos.``system.n
ce860 61 6d 65 2d 73 65 72 76 65 72 60 60 2e 00 4d c3 a9 74 6f 64 6f 20 64 65 20 72 65 65 6e 76 c3 ad ame-server``..M..todo.de.reenv..
ce880 6f 00 52 65 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 72 65 63 69 62 69 64 61 73 20 70 o.Reenviar.consultas.recibidas.p
ce8a0 61 72 61 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 28 65 73 ara.un.dominio.en.particular.(es
ce8c0 70 65 63 69 66 69 63 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 64 6f 6d 61 69 6e 2d pecificado.a.trav..s.de.`domain-
ce8e0 6e 61 6d 65 60 29 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 name`).a.un.servidor.de.nombres.
ce900 64 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 dado..Se.pueden.especificar.vari
ce920 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 2e 20 50 75 65 64 65 20 os.servidores.de.nombres..Puede.
ce940 75 74 69 6c 69 7a 61 72 20 65 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 70 61 utilizar.esta.caracter..stica.pa
ce960 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 68 6f 72 69 7a 6f 6e ra.una.configuraci..n.de.horizon
ce980 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 20 44 4e 53 2e 00 45 78 69 73 74 65 6e 20 63 75 61 74 te.dividido.de.DNS..Existen.cuat
ce9a0 72 6f 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 70 61 71 75 ro.pol..ticas.para.reenviar.paqu
ce9c0 65 74 65 73 20 44 48 43 50 3a 00 44 65 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 44 65 73 64 65 etes.DHCP:.De.:rfc:`1930`:.Desde
ce9e0 20 75 6e 61 20 70 65 72 73 70 65 63 74 69 76 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2c 20 6e .una.perspectiva.de.seguridad,.n
cea00 6f 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 75 6e 20 o.se.recomienda.permitir.que.un.
cea20 74 65 72 63 65 72 6f 20 63 72 65 65 20 79 20 63 6f 6d 70 61 72 74 61 20 6c 61 20 63 6c 61 76 65 tercero.cree.y.comparta.la.clave
cea40 20 70 72 69 76 61 64 61 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 67 75 .privada.para.una.conexi..n.segu
cea60 72 61 2e 20 44 65 62 65 20 63 72 65 61 72 20 6c 61 20 70 61 72 74 65 20 70 72 69 76 61 64 61 20 ra..Debe.crear.la.parte.privada.
cea80 70 6f 72 20 73 75 20 63 75 65 6e 74 61 20 79 20 73 6f 6c 6f 20 65 6e 74 72 65 67 61 72 20 6c 61 por.su.cuenta.y.solo.entregar.la
ceaa0 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2e 20 54 65 6e 67 61 20 65 73 74 6f 20 65 6e 20 63 .clave.p..blica..Tenga.esto.en.c
ceac0 75 65 6e 74 61 20 63 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 65 73 74 61 20 63 61 72 61 63 74 uenta.cuando.utilice.esta.caract
ceae0 65 72 c3 ad 73 74 69 63 61 20 64 65 20 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2e 00 46 72 6f 6d 20 er..stica.de.conveniencia..From.
ceb00 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 main.structure.defined.in.:doc:`
ceb20 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e Firewall.Overview</configuration
ceb40 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f /firewall/index>`.in.this.sectio
ceb60 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 n.you.can.find.detailed.informat
ceb80 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 ion.only.for.the.next.part.of.th
ceba0 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 49 4e 45 e.general.structure:.Fwmark.GINE
cebc0 42 52 41 00 47 45 4e 45 56 45 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 BRA.GENEVE.est...dise..ado.para.
cebe0 61 64 6d 69 74 69 72 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 64 65 20 76 69 72 74 75 61 6c 69 admitir.casos.de.uso.de.virtuali
cec00 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c zaci..n.de.red,.donde.los.t..nel
cec20 65 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 6e 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 70 61 72 es.se.establecen.normalmente.par
cec40 61 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 62 61 63 6b 70 6c 61 6e 65 20 65 6e 74 72 65 20 6c 6f a.actuar.como.backplane.entre.lo
cec60 73 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 20 71 75 65 20 72 65 73 s.conmutadores.virtuales.que.res
cec80 69 64 65 6e 20 65 6e 20 68 69 70 65 72 76 69 73 6f 72 65 73 2c 20 63 6f 6e 6d 75 74 61 64 6f 72 iden.en.hipervisores,.conmutador
ceca0 65 73 20 66 c3 ad 73 69 63 6f 73 2c 20 63 61 6a 61 73 20 69 6e 74 65 72 6d 65 64 69 61 73 20 75 es.f..sicos,.cajas.intermedias.u
cecc0 20 6f 74 72 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 20 53 65 20 70 75 65 64 65 20 75 73 .otros.dispositivos..Se.puede.us
cece0 61 72 20 75 6e 61 20 72 65 64 20 49 50 20 61 72 62 69 74 72 61 72 69 61 20 63 6f 6d 6f 20 62 61 ar.una.red.IP.arbitraria.como.ba
ced00 73 65 20 61 75 6e 71 75 65 20 52 65 64 65 73 20 43 6c 6f 73 3a 20 75 6e 61 20 74 c3 a9 63 6e 69 se.aunque.Redes.Clos:.una.t..cni
ced20 63 61 20 70 61 72 61 20 63 6f 6d 70 6f 6e 65 72 20 65 73 74 72 75 63 74 75 72 61 73 20 64 65 20 ca.para.componer.estructuras.de.
ced40 72 65 64 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 71 75 65 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e red.m..s.grandes.que.un.solo.con
ced60 6d 75 74 61 64 6f 72 20 6d 69 65 6e 74 72 61 73 20 73 65 20 6d 61 6e 74 69 65 6e 65 20 65 6c 20 mutador.mientras.se.mantiene.el.
ced80 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 69 6e 20 62 6c 6f 71 75 65 6f 20 61 20 74 72 61 ancho.de.banda.sin.bloqueo.a.tra
ceda0 76 c3 a9 73 20 64 65 20 6c 6f 73 20 70 75 6e 74 6f 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e v..s.de.los.puntos.de.conexi..n.
cedc0 20 45 43 4d 50 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 69 76 69 64 69 72 20 65 6c .ECMP.se.utiliza.para.dividir.el
cede0 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 6c 6f 73 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 .tr..fico.entre.los.m..ltiples.e
cee00 6e 6c 61 63 65 73 20 79 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 71 75 65 20 63 6f 6e 73 74 69 nlaces.y.conmutadores.que.consti
cee20 74 75 79 65 6e 20 6c 61 20 65 73 74 72 75 63 74 75 72 61 2e 20 41 20 76 65 63 65 73 20 64 65 6e tuyen.la.estructura..A.veces.den
cee40 6f 6d 69 6e 61 64 61 73 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 26 71 75 6f 74 3b 68 6f ominadas.topolog..as.de.&quot;ho
cee60 6a 61 20 79 20 63 6f 6c 75 6d 6e 61 20 76 65 72 74 65 62 72 61 6c 26 71 75 6f 74 3b 20 6f 20 26 ja.y.columna.vertebral&quot;.o.&
cee80 71 75 6f 74 3b c3 a1 72 62 6f 6c 20 67 6f 72 64 6f 26 71 75 6f 74 3b 2e 00 4f 70 63 69 6f 6e 65 quot;..rbol.gordo&quot;..Opcione
ceea0 73 20 64 65 20 47 49 4e 45 42 52 41 00 47 52 45 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 s.de.GINEBRA.GRE.es.un.est..ndar
ceec0 20 62 69 65 6e 20 64 65 66 69 6e 69 64 6f 20 71 75 65 20 65 73 20 63 6f 6d c3 ba 6e 20 65 6e 20 .bien.definido.que.es.com..n.en.
ceee0 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 72 65 64 65 73 2e 20 53 69 20 62 69 65 la.mayor..a.de.las.redes..Si.bie
cef00 6e 20 6e 6f 20 65 73 20 69 6e 68 65 72 65 6e 74 65 6d 65 6e 74 65 20 64 69 66 c3 ad 63 69 6c 20 n.no.es.inherentemente.dif..cil.
cef20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2c 20 68 61 79 20 75 6e 20 70 61 72 20 64 65 20 63 6f 73 de.configurar,.hay.un.par.de.cos
cef40 61 73 20 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 70 61 72 61 20 61 73 65 67 75 72 as.a.tener.en.cuenta.para.asegur
cef60 61 72 73 65 20 64 65 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 66 75 arse.de.que.la.configuraci..n.fu
cef80 6e 63 69 6f 6e 65 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 72 61 2e 20 55 6e 61 20 63 61 75 73 61 ncione.como.se.espera..Una.causa
cefa0 20 63 6f 6d c3 ba 6e 20 64 65 20 71 75 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 47 52 45 20 .com..n.de.que.los.t..neles.GRE.
cefc0 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 69 6e 63 6c 75 no.funcionen.correctamente.inclu
cefe0 79 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 41 43 4c 20 6f 20 46 69 72 65 ye.configuraciones.de.ACL.o.Fire
cf000 77 61 6c 6c 20 71 75 65 20 64 65 73 63 61 72 74 61 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 wall.que.descartan.el.protocolo.
cf020 49 50 20 34 37 20 6f 20 62 6c 6f 71 75 65 61 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 IP.47.o.bloquean.el.tr..fico.de.
cf040 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 00 47 52 45 20 65 73 20 74 61 6d 62 69 c3 a9 6e 20 origen/destino..GRE.es.tambi..n.
cf060 65 6c 20 c3 ba 6e 69 63 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6c c3 a1 73 69 63 6f 20 71 75 65 el...nico.protocolo.cl..sico.que
cf080 20 70 65 72 6d 69 74 65 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 74 c3 ba 6e 65 6c .permite.crear.m..ltiples.t..nel
cf0a0 65 73 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 69 6e 6f es.con.el.mismo.origen.y.destino
cf0c0 20 64 65 62 69 64 6f 20 61 20 73 75 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 63 6c 61 76 65 73 .debido.a.su.soporte.para.claves
cf0e0 20 64 65 20 74 c3 ba 6e 65 6c 2e 20 41 20 70 65 73 61 72 20 64 65 20 73 75 20 6e 6f 6d 62 72 65 .de.t..nel..A.pesar.de.su.nombre
cf100 2c 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 6e 6f 20 74 69 65 6e 65 20 6e 61 64 61 20 71 75 ,.esta.funci..n.no.tiene.nada.qu
cf120 65 20 76 65 72 20 63 6f 6e 20 6c 61 20 73 65 67 75 72 69 64 61 64 3a 20 65 73 20 73 69 6d 70 6c e.ver.con.la.seguridad:.es.simpl
cf140 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 71 75 65 20 70 65 72 6d emente.un.identificador.que.perm
cf160 69 74 65 20 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 69 73 74 69 6e 67 75 69 72 ite.a.los.enrutadores.distinguir
cf180 20 75 6e 20 74 c3 ba 6e 65 6c 20 64 65 20 6f 74 72 6f 2e 00 47 52 45 20 61 20 6d 65 6e 75 64 6f .un.t..nel.de.otro..GRE.a.menudo
cf1a0 20 73 65 20 76 65 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 c3 ba 6e 69 63 61 .se.ve.como.una.soluci..n...nica
cf1c0 20 70 61 72 61 20 74 6f 64 6f 73 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 61 20 64 65 20 70 .para.todos.cuando.se.trata.de.p
cf1e0 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 49 50 20 63 6c rotocolos.de.tunelizaci..n.IP.cl
cf200 c3 a1 73 69 63 6f 73 2c 20 79 20 70 6f 72 20 75 6e 61 20 62 75 65 6e 61 20 72 61 7a c3 b3 6e 2e ..sicos,.y.por.una.buena.raz..n.
cf220 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 78 69 73 74 65 6e 20 6f 70 63 69 6f 6e 65 73 20 6d .Sin.embargo,.existen.opciones.m
cf240 c3 a1 73 20 65 73 70 65 63 69 61 6c 69 7a 61 64 61 73 20 79 20 6d 75 63 68 61 73 20 64 65 20 65 ..s.especializadas.y.muchas.de.e
cf260 6c 6c 61 73 20 73 6f 6e 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 56 79 4f 53 2e 20 54 llas.son.compatibles.con.VyOS..T
cf280 61 6d 62 69 c3 a9 6e 20 68 61 79 20 6f 70 63 69 6f 6e 65 73 20 47 52 45 20 62 61 73 74 61 6e 74 ambi..n.hay.opciones.GRE.bastant
cf2a0 65 20 6f 73 63 75 72 61 73 20 71 75 65 20 70 75 65 64 65 6e 20 73 65 72 20 c3 ba 74 69 6c 65 73 e.oscuras.que.pueden.ser...tiles
cf2c0 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 65 20 49 50 73 65 63 20 73 6f 6e 20 65 73 74 c3 a1 ..GRE/IPIP/SIT.e.IPsec.son.est..
cf2e0 6e 64 61 72 65 73 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 61 63 65 70 74 61 64 6f 73 2c 20 6c 6f ndares.ampliamente.aceptados,.lo
cf300 20 71 75 65 20 68 61 63 65 20 71 75 65 20 65 73 74 65 20 65 73 71 75 65 6d 61 20 73 65 61 20 66 .que.hace.que.este.esquema.sea.f
cf320 c3 a1 63 69 6c 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 65 6e 74 72 65 20 56 79 4f 53 20 ..cil.de.implementar.entre.VyOS.
cf340 79 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 y.pr..cticamente.cualquier.otro.
cf360 65 6e 72 75 74 61 64 6f 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 72 65 20 75 6e 20 6e 75 65 76 enrutador..GRETAP.Genere.un.nuev
cf380 6f 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 65 20 4f 70 65 6e 56 50 4e 2e o.secreto.compartido.de.OpenVPN.
cf3a0 20 45 6c 20 73 65 63 72 65 74 6f 20 67 65 6e 65 72 61 64 6f 20 65 73 20 6c 61 20 73 61 6c 69 64 .El.secreto.generado.es.la.salid
cf3c0 61 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 a.a.la.consola..Genearate.a.new.
cf3e0 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 OpenVPN.shared.secret..The.gener
cf400 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 ated.secret.is.the.output.to.the
cf420 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .console..General.Configuraci..n
cf440 20 67 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 .general.General.commands.for.fi
cf460 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e rewall.configuration,.counter.an
cf480 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 d.statiscits:.Genere.:abbr:`MKA.
cf4a0 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c 61 76 65 20 4d (Protocolo.de.acuerdo.de.clave.M
cf4c0 41 43 73 65 63 29 60 20 43 6c 61 76 65 20 43 41 4b 20 64 65 20 31 32 38 20 6f 20 32 35 36 20 62 ACsec)`.Clave.CAK.de.128.o.256.b
cf4e0 69 74 73 2e 00 47 65 6e 65 72 65 20 6c 61 20 63 6c 61 76 65 20 43 41 4b 20 3a 61 62 62 72 3a 60 its..Genere.la.clave.CAK.:abbr:`
cf500 4d 4b 41 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c 61 MKA.(protocolo.de.acuerdo.de.cla
cf520 76 65 20 4d 41 43 73 65 63 29 60 2e 00 47 65 6e 65 72 61 72 20 70 61 72 20 64 65 20 63 6c 61 76 ve.MACsec)`..Generar.par.de.clav
cf540 65 73 00 47 65 6e 65 72 65 20 75 6e 20 73 65 63 72 65 74 6f 20 70 72 65 63 6f 6d 70 61 72 74 69 es.Genere.un.secreto.precomparti
cf560 64 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 do.de.WireGuard.que.se.utiliza.p
cf580 61 72 61 20 71 75 65 20 6c 6f 73 20 70 61 72 65 73 20 73 65 20 63 6f 6d 75 6e 69 71 75 65 6e 2e ara.que.los.pares.se.comuniquen.
cf5a0 00 47 65 6e 65 72 65 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 72 63 69 c3 b3 6e 20 64 65 20 63 6c .Genere.una.nueva.porci..n.de.cl
cf5c0 61 76 65 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 64 65 20 57 69 72 65 47 75 61 72 ave.p..blica/privada.de.WireGuar
cf5e0 64 20 79 20 65 6e 76 c3 ad 65 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 61 20 6c 61 20 63 6f 6e d.y.env..e.el.resultado.a.la.con
cf600 73 6f 6c 61 2e 00 47 65 6e 65 72 65 20 75 6e 20 6e 75 65 76 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 sola..Genere.un.nuevo.conjunto.d
cf620 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d e.par..metros.:abbr:`DH.(Diffie-
cf640 48 65 6c 6c 6d 61 6e 29 60 2e 20 4c 61 20 43 4c 49 20 73 6f 6c 69 63 69 74 61 20 65 6c 20 74 61 Hellman)`..La.CLI.solicita.el.ta
cf660 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6c 61 76 65 20 79 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 ma..o.de.la.clave.y.el.valor.pre
cf680 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 34 38 20 62 69 74 73 2e 00 47 65 6e 65 72 65 determinado.es.2048.bits..Genere
cf6a0 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 .los.comandos.del.modo.de.config
cf6c0 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 6c 61 76 65 20 uraci..n.para.agregar.una.clave.
cf6e0 70 c3 ba 62 6c 69 63 61 20 70 61 72 61 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 p..blica.para.:ref:`ssh_key_base
cf700 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 20 d_authentication`..``<location>.
cf720 60 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 72 75 74 61 20 6c 6f 63 61 6c 20 6f 20 75 6e ``.puede.ser.una.ruta.local.o.un
cf740 61 20 55 52 4c 20 71 75 65 20 61 70 75 6e 74 65 20 61 20 75 6e 20 61 72 63 68 69 76 6f 20 72 65 a.URL.que.apunte.a.un.archivo.re
cf760 6d 6f 74 6f 2e 00 47 65 6e 65 72 61 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2c 20 71 moto..Genera.un.par.de.claves,.q
cf780 75 65 20 69 6e 63 6c 75 79 65 20 6c 61 73 20 70 61 72 74 65 73 20 70 c3 ba 62 6c 69 63 61 20 79 ue.incluye.las.partes.p..blica.y
cf7a0 20 70 72 69 76 61 64 61 2c 20 79 20 63 72 65 61 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 63 .privada,.y.crea.un.comando.de.c
cf7c0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 onfiguraci..n.para.instalar.esta
cf7e0 20 63 6c 61 76 65 20 65 6e 20 6c 61 20 60 60 69 6e 74 65 72 66 61 7a 60 60 2e 00 45 6e 63 61 70 .clave.en.la.``interfaz``..Encap
cf800 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 a9 72 sulaci..n.de.enrutamiento.gen..r
cf820 69 63 6f 20 28 47 52 45 29 00 45 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 47 69 6e 65 62 72 61 3a ico.(GRE).Encabezado.de.Ginebra:
cf840 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 .Obtenga.una.lista.de.todas.las.
cf860 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 63 61 62 interfaces.de.protecci..n.de.cab
cf880 6c 65 73 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e les.Obtenga.una.descripci..n.gen
cf8a0 65 72 61 6c 20 64 65 20 6c 6f 73 20 63 6f 6e 74 61 64 6f 72 65 73 20 64 65 20 63 69 66 72 61 64 eral.de.los.contadores.de.cifrad
cf8c0 6f 2e 00 4f 62 74 65 6e 67 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 o..Obtenga.informaci..n.detallad
cf8e0 61 20 73 6f 62 72 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 4c 4c 44 50 2e 00 47 65 74 20 74 68 a.sobre.los.vecinos.LLDP..Get.th
cf900 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 e.DHCPv6-PD.prefixes.from.both.r
cf920 6f 75 74 65 72 73 3a 00 45 6d 70 65 7a 61 6e 64 6f 00 44 61 64 6f 20 65 6c 20 68 65 63 68 6f 20 outers:.Empezando.Dado.el.hecho.
cf940 64 65 20 71 75 65 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 44 4e 53 20 61 62 69 65 72 de.que.los.recursos.de.DNS.abier
cf960 74 6f 73 20 70 6f 64 72 c3 ad 61 6e 20 75 73 61 72 73 65 20 65 6e 20 61 74 61 71 75 65 73 20 64 tos.podr..an.usarse.en.ataques.d
cf980 65 20 61 6d 70 6c 69 66 69 63 61 63 69 c3 b3 6e 20 44 44 6f 53 2c 20 64 65 62 65 20 63 6f 6e 66 e.amplificaci..n.DDoS,.debe.conf
cf9a0 69 67 75 72 61 72 20 6c 61 73 20 72 65 64 65 73 20 71 75 65 20 70 75 65 64 65 6e 20 75 73 61 72 igurar.las.redes.que.pueden.usar
cf9c0 20 65 73 74 65 20 72 65 63 75 72 73 6f 2e 20 55 6e 61 20 72 65 64 20 64 65 20 60 60 30 2e 30 2e .este.recurso..Una.red.de.``0.0.
cf9e0 30 2e 30 2f 30 60 60 20 6f 20 60 60 3a 3a 2f 30 60 60 20 70 65 72 6d 69 74 69 72 c3 ad 61 20 71 0.0/0``.o.``::/0``.permitir..a.q
cfa00 75 65 20 74 6f 64 61 73 20 6c 61 73 20 72 65 64 65 73 20 49 50 76 34 20 65 20 49 50 76 36 20 63 ue.todas.las.redes.IPv4.e.IPv6.c
cfa20 6f 6e 73 75 6c 74 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 20 45 73 74 6f 20 65 73 20 onsulten.este.servidor..Esto.es.
cfa40 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 75 6e 61 20 6d 61 6c 61 20 69 64 65 61 2e 00 44 61 64 6f generalmente.una.mala.idea..Dado
cfa60 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 74 65 6e 65 6d 6f 73 20 75 .el.siguiente.ejemplo,.tenemos.u
cfa80 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 74 c3 ba 61 20 63 6f 6d 6f n.enrutador.VyOS.que.act..a.como
cfaa0 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 20 79 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 .servidor.OpenVPN.y.otro.enrutad
cfac0 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 63 6c 69 65 6e 74 65 20 or.VyOS.que.act..a.como.cliente.
cfae0 4f 70 65 6e 56 50 4e 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 65 6e OpenVPN..El.servidor.tambi..n.en
cfb00 76 c3 ad 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 63 6c 69 65 6e 74 v..a.una.direcci..n.IP.de.client
cfb20 65 20 65 73 74 c3 a1 74 69 63 61 20 61 6c 20 63 6c 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 2e 20 e.est..tica.al.cliente.OpenVPN..
cfb40 52 65 63 75 65 72 64 65 2c 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 69 64 65 6e 74 69 Recuerde,.los.clientes.se.identi
cfb60 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 73 75 20 61 74 72 69 62 75 74 6f 20 43 4e 20 65 6e fican.mediante.su.atributo.CN.en
cfb80 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 53 53 4c 2e 00 67 6c 6f 62 61 6c 00 47 6c 6f 62 .el.certificado.SSL..global.Glob
cfba0 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f al.Advanced.options.Global.Optio
cfbc0 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 ns.Global.Options.Firewall.Confi
cfbe0 67 75 72 61 74 69 6f 6e 00 4f 70 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 65 73 00 50 61 72 c3 a1 guration.Opciones.globales.Par..
cfc00 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 00 61 6a 75 73 74 65 73 20 67 6c 6f 62 61 6c 65 73 metros.globales.ajustes.globales
cfc20 00 52 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 00 41 52 50 20 67 72 61 74 75 69 74 6f 00 .Reinicio.elegante.ARP.gratuito.
cfc40 47 72 75 70 6f 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 62 65 6e 20 74 65 6e 65 72 20 6e 6f Grupos.Los.grupos.deben.tener.no
cfc60 6d 62 72 65 73 20 c3 ba 6e 69 63 6f 73 2e 20 41 75 6e 71 75 65 20 61 6c 67 75 6e 6f 73 20 63 6f mbres...nicos..Aunque.algunos.co
cfc80 6e 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 79 20 6f 74 72 6f 73 ntienen.direcciones.IPv4.y.otros
cfca0 20 63 6f 6e 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 2c 20 61 c3 ba .contienen.direcciones.IPv6,.a..
cfcc0 6e 20 64 65 62 65 6e 20 74 65 6e 65 72 20 6e 6f 6d 62 72 65 73 20 c3 ba 6e 69 63 6f 73 2c 20 70 n.deben.tener.nombres...nicos,.p
cfce0 6f 72 20 6c 6f 20 71 75 65 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 or.lo.que.es.posible.que.desee.a
cfd00 67 72 65 67 61 72 20 26 71 75 6f 74 3b 2d 76 34 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 2d gregar.&quot;-v4&quot;.o.&quot;-
cfd20 76 36 26 71 75 6f 74 3b 20 61 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 75 20 67 72 75 v6&quot;.a.los.nombres.de.su.gru
cfd40 70 6f 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 48 51 20 72 65 71 75 69 65 72 65 20 po..El.enrutador.de.HQ.requiere.
cfd60 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 73 6f 73 20 70 61 72 61 20 67 65 6e 65 72 61 los.siguientes.pasos.para.genera
cfd80 72 20 6d 61 74 65 72 69 61 6c 65 73 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 20 70 61 72 r.materiales.criptogr..ficos.par
cfda0 61 20 6c 61 20 53 75 63 75 72 73 61 6c 20 31 3a 00 43 61 70 61 63 69 64 61 64 65 73 20 48 54 20 a.la.Sucursal.1:.Capacidades.HT.
cfdc0 28 61 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e 74 6f 29 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 (alto.rendimiento).(802.11n).HTT
cfde0 50 20 41 50 49 00 53 65 72 76 69 63 69 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 48 54 54 50 00 P.API.Servicios.basados.en.HTTP.
cfe00 4e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 Nombre.de.usuario.de.autenticaci
cfe20 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 48 54 54 50 00 63 6c 69 65 6e 74 65 20 48 54 54 50 00 48 54 ..n.b..sica.HTTP.cliente.HTTP.HT
cfe40 54 50 2d 41 50 49 00 48 6f 72 71 75 69 6c 6c 61 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 78 69 TP-API.Horquilla.NAT/NAT.Reflexi
cfe60 c3 b3 6e 00 52 65 70 61 72 74 61 20 70 72 65 66 69 6a 6f 73 20 64 65 20 74 61 6d 61 c3 b1 6f 20 ..n.Reparta.prefijos.de.tama..o.
cfe80 60 3c 6c 65 6e 67 74 68 3e 20 60 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 6e 20 6c 61 `<length>.`.a.los.clientes.en.la
cfea0 20 73 75 62 72 65 64 20 60 3c 70 72 65 66 69 78 3e 20 60 20 63 75 61 6e 64 6f 20 73 6f 6c 69 63 .subred.`<prefix>.`.cuando.solic
cfec0 69 74 61 6e 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 2e 00 4d 61 6e itan.delegaci..n.de.prefijo..Man
cfee0 69 70 75 6c 61 63 69 c3 b3 6e 20 79 20 73 65 67 75 69 6d 69 65 6e 74 6f 00 54 65 6e 65 72 20 63 ipulaci..n.y.seguimiento.Tener.c
cff00 6f 6e 74 72 6f 6c 20 73 6f 62 72 65 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 6c ontrol.sobre.la.coincidencia.del
cff20 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 61 64 6f 20 4e 4f 20 56 c3 81 4c 49 44 4f 2c 20 .tr..fico.de.estado.NO.V..LIDO,.
cff40 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 72 65 67 por.ejemplo,.la.capacidad.de.reg
cff60 69 73 74 72 61 72 20 64 65 20 66 6f 72 6d 61 20 73 65 6c 65 63 74 69 76 61 2c 20 65 73 20 75 6e istrar.de.forma.selectiva,.es.un
cff80 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 69 6d 70 6f 72 74 61 6e 74 65 20 64 65 20 73 6f 6c 75 a.herramienta.importante.de.solu
cffa0 63 69 c3 b3 6e 20 64 65 20 70 72 6f 62 6c 65 6d 61 73 20 70 61 72 61 20 6f 62 73 65 72 76 61 72 ci..n.de.problemas.para.observar
cffc0 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f .el.comportamiento.del.protocolo
cffe0 20 72 6f 74 6f 2e 20 50 6f 72 20 65 73 74 61 20 72 61 7a c3 b3 6e 2c 20 56 79 4f 53 20 6e 6f 20 .roto..Por.esta.raz..n,.VyOS.no.
d0000 65 6c 69 6d 69 6e 61 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 elimina.globalmente.el.tr..fico.
d0020 64 65 20 65 73 74 61 64 6f 20 6e 6f 20 76 c3 a1 6c 69 64 6f 2c 20 73 69 6e 6f 20 71 75 65 20 70 de.estado.no.v..lido,.sino.que.p
d0040 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6f 70 65 72 61 64 6f 72 20 64 65 74 65 72 6d 69 6e 65 ermite.que.el.operador.determine
d0060 20 63 c3 b3 6d 6f 20 73 65 20 6d 61 6e 65 6a 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 47 75 .c..mo.se.maneja.el.tr..fico..Gu
d0080 69 6f 6e 65 73 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f iones.de.verificaci..n.de.estado
d00a0 00 63 6f 6e 74 72 6f 6c 65 73 20 64 65 20 73 61 6c 75 64 00 43 68 65 71 75 65 6f 20 64 65 20 73 .controles.de.salud.Chequeo.de.s
d00c0 61 6c 75 64 00 45 73 74 6f 73 20 73 6f 6e 20 61 6c 67 75 6e 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 alud.Estos.son.algunos.ejemplos.
d00e0 70 61 72 61 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c para.aplicar.un.conjunto.de.regl
d0100 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 41 71 75 c3 ad 20 68 61 79 20 75 6e 20 73 as.a.una.interfaz.Aqu...hay.un.s
d0120 65 67 75 6e 64 6f 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 64 65 20 64 egundo.ejemplo.de.un.t..nel.de.d
d0140 6f 62 6c 65 20 70 69 6c 61 20 73 6f 62 72 65 20 49 50 76 36 20 65 6e 74 72 65 20 75 6e 20 65 6e oble.pila.sobre.IPv6.entre.un.en
d0160 72 75 74 61 64 6f 72 20 56 79 4f 53 20 79 20 75 6e 20 68 6f 73 74 20 4c 69 6e 75 78 20 75 73 61 rutador.VyOS.y.un.host.Linux.usa
d0180 6e 64 6f 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 41 71 75 c3 ad 20 68 61 79 20 ndo.systemd-networkd..Aqu...hay.
d01a0 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 76 61 6c 6f 72 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 un.ejemplo.de.valor.:abbr:`NET.(
d01c0 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 29 60 3a 00 41 71 75 T..tulo.de.entidad.de.red)`:.Aqu
d01e0 c3 ad 20 68 61 79 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 64 65 20 65 6a 65 6d 70 6c ...hay.un.mapa.de.ruta.de.ejempl
d0200 6f 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 61 20 6c 61 73 20 72 75 74 61 73 20 61 70 72 65 6e o.para.aplicar.a.las.rutas.apren
d0220 64 69 64 61 73 20 65 6e 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 2e 20 45 6e 20 65 73 74 didas.en.la.importaci..n..En.est
d0240 65 20 66 69 6c 74 72 6f 2c 20 72 65 63 68 61 7a 61 6d 6f 73 20 6c 6f 73 20 70 72 65 66 69 6a 6f e.filtro,.rechazamos.los.prefijo
d0260 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 26 71 75 6f 74 3b 6e 6f 20 76 c3 a1 6c 69 64 6f s.con.el.estado.&quot;no.v..lido
d0280 26 71 75 6f 74 3b 20 79 20 65 73 74 61 62 6c 65 63 65 6d 6f 73 20 75 6e 61 20 26 71 75 6f 74 3b &quot;.y.establecemos.una.&quot;
d02a0 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 26 71 75 6f 74 3b 20 6d c3 a1 73 20 61 6c 74 preferencia.local&quot;.m..s.alt
d02c0 61 20 73 69 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 20 52 50 4b 49 20 26 71 75 6f 74 3b 76 c3 a.si.el.prefijo.es.RPKI.&quot;v.
d02e0 a1 6c 69 64 6f 26 71 75 6f 74 3b 20 65 6e 20 6c 75 67 61 72 20 64 65 20 73 69 6d 70 6c 65 6d 65 .lido&quot;.en.lugar.de.simpleme
d0300 6e 74 65 20 26 71 75 6f 74 3b 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 6f 26 71 75 6f 74 3b 2e 00 48 nte.&quot;no.encontrado&quot;..H
d0320 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 ere.is.an.example.were.multiple.
d0340 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e groups.are.created:.Aqu...est..n
d0360 20 6c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 .las.tablas.de.enrutamiento.que.
d0380 6d 75 65 73 74 72 61 6e 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 6c 61 20 65 muestran.las.operaciones.de.la.e
d03a0 74 69 71 75 65 74 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 73 65 67 6d tiqueta.de.enrutamiento.del.segm
d03c0 65 6e 74 6f 20 4d 50 4c 53 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 ento.MPLS:.Here.we.provide.two.e
d03e0 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 xamples.on.how.to.apply.NAT.Load
d0400 20 42 61 6c 61 6e 63 65 2e 00 41 71 75 c3 ad 20 68 61 79 20 75 6e 20 65 78 74 72 61 63 74 6f 20 .Balance..Aqu...hay.un.extracto.
d0420 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4e 41 54 20 31 20 61 20 31 20 de.una.configuraci..n.NAT.1.a.1.
d0440 73 69 6d 70 6c 65 20 63 6f 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 74 65 72 6e 61 20 simple.con.una.interfaz.interna.
d0460 79 20 75 6e 61 20 65 78 74 65 72 6e 61 3a 00 45 73 74 65 20 65 73 20 75 6e 20 65 6a 65 6d 70 6c y.una.externa:.Este.es.un.ejempl
d0480 6f 20 64 65 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 75 6e 20 41 o.de.un.entorno.de.red.para.un.A
d04a0 53 50 2e 20 45 6c 20 41 53 50 20 73 6f 6c 69 63 69 74 61 20 71 75 65 20 74 6f 64 61 73 20 6c 61 SP..El.ASP.solicita.que.todas.la
d04c0 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 65 73 74 61 20 65 6d 70 72 65 73 61 20 70 72 6f s.conexiones.de.esta.empresa.pro
d04e0 76 65 6e 67 61 6e 20 64 65 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 2c 20 75 6e 61 20 64 69 72 65 vengan.de.172.29.41.89,.una.dire
d0500 63 63 69 c3 b3 6e 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 65 6c 20 41 53 50 20 79 20 71 75 65 cci..n.asignada.por.el.ASP.y.que
d0520 20 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 75 73 6f 20 65 6e 20 65 6c 20 73 69 74 69 6f 20 64 65 6c .no.est...en.uso.en.el.sitio.del
d0540 20 63 6c 69 65 6e 74 65 2e 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c 61 73 20 72 75 74 61 73 .cliente..Aqu...est..n.las.rutas
d0560 20 49 50 20 71 75 65 20 65 73 74 c3 a1 6e 20 70 6f 62 6c 61 64 61 73 2e 20 53 6f 6c 6f 20 65 6c .IP.que.est..n.pobladas..Solo.el
d0580 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 3a 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 6c .bucle.invertido:.Aqu...est..n.l
d05a0 6f 73 20 76 65 63 69 6e 6f 73 20 61 72 72 69 62 61 3a 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 os.vecinos.arriba:.Aqu...est..n.
d05c0 6c 61 73 20 72 75 74 61 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 6c 6f 20 6c 6c las.rutas:.Hewlett-Packard.lo.ll
d05e0 61 6d 61 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e ama.filtrado.de.puerto.de.origen
d0600 20 6f 20 61 69 73 6c 61 6d 69 65 6e 74 6f 20 64 65 20 70 75 65 72 74 6f 00 41 6c 74 6f 00 48 69 .o.aislamiento.de.puerto.Alto.Hi
d0620 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 41 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 gh.Availability.Alta.disponibili
d0640 64 61 64 00 55 73 75 61 72 69 6f 73 20 64 6f 6d c3 a9 73 74 69 63 6f 73 00 43 61 6d 70 6f 20 64 dad.Usuarios.dom..sticos.Campo.d
d0660 65 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 e.conteo.de.saltos.de.los.paquet
d0680 65 73 20 52 41 20 73 61 6c 69 65 6e 74 65 73 00 49 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c es.RA.salientes.Informaci..n.del
d06a0 20 61 6e 66 69 74 72 69 c3 b3 6e 00 4e 6f 6d 62 72 65 20 64 65 20 61 6e 66 69 74 72 69 c3 b3 6e .anfitri..n.Nombre.de.anfitri..n
d06c0 00 45 6c 20 6d 61 70 65 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 6c 20 68 6f 73 74 20 73 .El.mapeo.espec..fico.del.host.s
d06e0 65 20 6c 6c 61 6d 61 72 c3 a1 20 60 60 63 6c 69 65 6e 74 31 60 60 00 6e 6f 6d 62 72 65 20 64 65 e.llamar...``client1``.nombre.de
d0700 20 68 6f 73 74 00 43 c3 b3 6d 6f 20 73 65 20 61 73 69 67 6e 61 20 75 6e 61 20 64 69 72 65 63 63 .host.C..mo.se.asigna.una.direcc
d0720 69 c3 b3 6e 20 49 50 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 3a 72 65 66 3a 60 i..n.IP.a.una.interfaz.en.:ref:`
d0740 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2e 20 45 73 74 61 20 73 65 63 63 69 c3 ethernet-interface`..Esta.secci.
d0760 b3 6e 20 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 61 73 69 67 6e 61 72 20 65 73 74 c3 a1 74 69 .n.muestra.c..mo.asignar.est..ti
d0780 63 61 6d 65 6e 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 20 6e camente.una.direcci..n.IP.a.un.n
d07a0 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 70 61 72 61 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 ombre.de.host.para.la.resoluci..
d07c0 6e 20 64 65 20 6e 6f 6d 62 72 65 73 20 6c 6f 63 61 6c 20 28 65 73 20 64 65 63 69 72 2c 20 65 6e n.de.nombres.local.(es.decir,.en
d07e0 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 79 4f 53 29 2e 20 45 73 74 65 20 65 .esta.instancia.de.VyOS)..Este.e
d0800 73 20 65 6c 20 65 71 75 69 76 61 6c 65 6e 74 65 20 64 65 20 56 79 4f 53 20 61 20 6c 61 73 20 65 s.el.equivalente.de.VyOS.a.las.e
d0820 6e 74 72 61 64 61 73 20 64 65 6c 20 61 72 63 68 69 76 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 ntradas.del.archivo.`/etc/hosts`
d0840 2e 00 43 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f ..C..mo.configurar.el.controlado
d0860 72 20 64 65 20 65 76 65 6e 74 6f 73 00 43 c3 b3 6d 6f 20 68 61 63 65 72 20 71 75 65 20 66 75 6e r.de.eventos.C..mo.hacer.que.fun
d0880 63 69 6f 6e 65 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 61 68 6f 72 61 20 6e 65 63 65 73 69 74 cione.Sin.embargo,.ahora.necesit
d08a0 61 20 68 61 63 65 72 20 71 75 65 20 49 50 73 65 63 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 75 a.hacer.que.IPsec.funcione.con.u
d08c0 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 65 6e 20 75 6e 20 6c 61 na.direcci..n.din..mica.en.un.la
d08e0 64 6f 2e 20 4c 61 20 70 61 72 74 65 20 63 6f 6d 70 6c 69 63 61 64 61 20 65 73 20 71 75 65 20 6c do..La.parte.complicada.es.que.l
d0900 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 a.autenticaci..n.secreta.precomp
d0920 61 72 74 69 64 61 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e artida.no.funciona.con.direccion
d0940 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 74 65 6e 64 72 65 es.din..micas,.por.lo.que.tendre
d0960 6d 6f 73 20 71 75 65 20 75 73 61 72 20 63 6c 61 76 65 73 20 52 53 41 2e 00 48 6f 77 65 76 65 72 mos.que.usar.claves.RSA..However
d0980 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 ,.since.VyOS.1.4,.it.is.possible
d09a0 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 .to.verify.self-signed.certifica
d09c0 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e tes.using.certificate.fingerprin
d09e0 74 73 2e 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6c 61 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 ts..Sin.embargo,.la.tunelizaci..
d0a00 6e 20 64 69 76 69 64 69 64 61 20 73 65 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 65 73 70 65 63 n.dividida.se.puede.lograr.espec
d0a20 69 66 69 63 61 6e 64 6f 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 72 65 6d 6f 74 61 73 2e 20 45 ificando.las.subredes.remotas..E
d0a40 73 74 6f 20 67 61 72 61 6e 74 69 7a 61 20 71 75 65 20 73 6f 6c 6f 20 65 6c 20 74 72 c3 a1 66 69 sto.garantiza.que.solo.el.tr..fi
d0a60 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 61 6c 20 73 69 74 69 6f 20 72 65 6d 6f 74 6f 20 73 65 20 co.destinado.al.sitio.remoto.se.
d0a80 65 6e 76 c3 ad 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 45 6c 20 env..e.a.trav..s.del.t..nel..El.
d0aa0 72 65 73 74 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 resto.del.tr..fico.no.se.ve.afec
d0ac0 74 61 64 6f 2e 00 54 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 48 75 61 77 65 69 20 4d 45 tado..Tarjeta.miniPCIe.Huawei.ME
d0ae0 39 30 39 73 2d 31 32 30 20 28 4c 54 45 29 00 54 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 909s-120.(LTE).Tarjeta.miniPCIe.
d0b00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 28 4c 54 45 29 00 63 65 6e 74 72 6f 00 4d Huawei.ME909u-521.(LTE).centro.M
d0b20 6f 64 6f 20 64 65 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 49 45 45 45 20 odo.de.clave.precompartida.IEEE.
d0b40 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 802.1X/MACsec..Esto.permite.conf
d0b60 69 67 75 72 61 72 20 4d 41 43 73 65 63 20 63 6f 6e 20 75 6e 61 20 63 6c 61 76 65 20 70 72 65 63 igurar.MACsec.con.una.clave.prec
d0b80 6f 6d 70 61 72 74 69 64 61 20 6d 65 64 69 61 6e 74 65 20 75 6e 20 70 61 72 20 3a 61 62 62 72 3a ompartida.mediante.un.par.:abbr:
d0ba0 60 43 41 4b 20 28 63 6c 61 76 65 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f `CAK.(clave.de.asociaci..n.de.co
d0bc0 6e 65 63 74 69 76 69 64 61 64 20 4d 41 43 73 65 63 29 60 20 79 20 3a 61 62 62 72 3a 60 43 4b 4e nectividad.MACsec)`.y.:abbr:`CKN
d0be0 20 28 6e 6f 6d 62 72 65 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 .(nombre.de.asociaci..n.de.conec
d0c00 74 69 76 69 64 61 64 20 4d 41 43 73 65 63 29 60 2e 00 56 65 6e 74 61 6e 61 20 64 65 20 70 72 6f tividad.MACsec)`..Ventana.de.pro
d0c20 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 20 49 45 45 45 20 38 tecci..n.de.reproducci..n.IEEE.8
d0c40 30 32 2e 31 58 2f 4d 41 43 73 65 63 2e 20 45 73 74 6f 20 64 65 74 65 72 6d 69 6e 61 20 75 6e 61 02.1X/MACsec..Esto.determina.una
d0c60 20 76 65 6e 74 61 6e 61 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 74 6f 6c 65 72 61 20 6c 61 20 .ventana.en.la.que.se.tolera.la.
d0c80 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 2c 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6c 61 20 reproducci..n,.para.permitir.la.
d0ca0 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 74 72 61 6d 61 73 20 71 75 65 20 6c 61 20 72 65 64 20 recepci..n.de.tramas.que.la.red.
d0cc0 68 61 20 6f 72 64 65 6e 61 64 6f 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 00 49 45 45 ha.ordenado.incorrectamente..IEE
d0ce0 45 20 38 30 32 2e 31 61 64 5f 20 65 72 61 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 72 E.802.1ad_.era.un.est..ndar.de.r
d0d00 65 64 20 45 74 68 65 72 6e 65 74 20 63 6f 6e 6f 63 69 64 6f 20 69 6e 66 6f 72 6d 61 6c 6d 65 6e ed.Ethernet.conocido.informalmen
d0d20 74 65 20 63 6f 6d 6f 20 51 69 6e 51 20 63 6f 6d 6f 20 75 6e 61 20 65 6e 6d 69 65 6e 64 61 20 61 te.como.QinQ.como.una.enmienda.a
d0d40 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e 20 65 73 74 c3 a1 6e 64 61 72 20 49 .las.interfaces.VLAN.est..ndar.I
d0d60 45 45 45 20 38 30 32 2e 31 71 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 61 6e 74 65 EEE.802.1q.como.se.describe.ante
d0d80 72 69 6f 72 6d 65 6e 74 65 2e 20 38 30 32 2e 31 61 64 20 73 65 20 69 6e 63 6f 72 70 6f 72 c3 b3 riormente..802.1ad.se.incorpor..
d0da0 20 61 6c 20 65 73 74 c3 a1 6e 64 61 72 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 65 6e 20 32 30 .al.est..ndar.base.802.1q_.en.20
d0dc0 31 31 2e 20 4c 61 20 74 c3 a9 63 6e 69 63 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 63 6f 6e 6f 11..La.t..cnica.tambi..n.se.cono
d0de0 63 65 20 63 6f 6d 6f 20 70 75 65 6e 74 65 20 64 65 20 70 72 6f 76 65 65 64 6f 72 2c 20 56 4c 41 ce.como.puente.de.proveedor,.VLA
d0e00 4e 20 61 70 69 6c 61 64 61 73 20 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 51 69 6e 51 20 6f 20 N.apiladas.o.simplemente.QinQ.o.
d0e20 51 2d 69 6e 2d 51 2e 20 26 71 75 6f 74 3b 51 2d 69 6e 2d 51 26 71 75 6f 74 3b 20 70 75 65 64 65 Q-in-Q..&quot;Q-in-Q&quot;.puede
d0e40 20 61 70 6c 69 63 61 72 73 65 20 61 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 63 6f .aplicarse.a.los.dispositivos.co
d0e60 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 65 6c 20 61 70 69 6c 61 6d 69 65 6e 74 6f 20 64 65 20 mpatibles.con.el.apilamiento.de.
d0e80 65 74 69 71 75 65 74 61 73 20 43 20 65 6e 20 65 74 69 71 75 65 74 61 73 20 43 20 28 74 69 70 6f etiquetas.C.en.etiquetas.C.(tipo
d0ea0 20 64 65 20 45 74 68 65 72 6e 65 74 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 .de.Ethernet.=.0x8100)..IEEE.802
d0ec0 2e 31 71 5f 2c 20 61 20 6d 65 6e 75 64 6f 20 64 65 6e 6f 6d 69 6e 61 64 6f 20 44 6f 74 31 71 2c .1q_,.a.menudo.denominado.Dot1q,
d0ee0 20 65 73 20 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 72 65 64 20 71 75 65 20 61 64 6d 69 .es.el.est..ndar.de.red.que.admi
d0f00 74 65 20 4c 41 4e 20 76 69 72 74 75 61 6c 65 73 20 28 56 4c 41 4e 29 20 65 6e 20 75 6e 61 20 72 te.LAN.virtuales.(VLAN).en.una.r
d0f20 65 64 20 45 74 68 65 72 6e 65 74 20 49 45 45 45 20 38 30 32 2e 33 2e 20 45 6c 20 65 73 74 c3 a1 ed.Ethernet.IEEE.802.3..El.est..
d0f40 6e 64 61 72 20 64 65 66 69 6e 65 20 75 6e 20 73 69 73 74 65 6d 61 20 64 65 20 65 74 69 71 75 65 ndar.define.un.sistema.de.etique
d0f60 74 61 64 6f 20 64 65 20 56 4c 41 4e 20 70 61 72 61 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 tado.de.VLAN.para.tramas.de.Ethe
d0f80 72 6e 65 74 20 79 20 6c 6f 73 20 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 73 20 71 75 65 20 6c 6f rnet.y.los.procedimientos.que.lo
d0fa0 20 61 63 6f 6d 70 61 c3 b1 61 6e 20 70 61 72 61 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 73 20 .acompa..an.para.ser.utilizados.
d0fc0 70 6f 72 20 70 75 65 6e 74 65 73 20 79 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 65 6e 20 65 6c por.puentes.y.conmutadores.en.el
d0fe0 20 6d 61 6e 65 6a 6f 20 64 65 20 64 69 63 68 61 73 20 74 72 61 6d 61 73 2e 20 45 6c 20 65 73 74 .manejo.de.dichas.tramas..El.est
d1000 c3 a1 6e 64 61 72 20 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 74 69 65 6e 65 20 64 69 73 70 6f 73 69 ..ndar.tambi..n.contiene.disposi
d1020 63 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 65 73 71 75 65 6d 61 20 64 65 20 70 72 69 6f 72 69 ciones.para.un.esquema.de.priori
d1040 7a 61 63 69 c3 b3 6e 20 64 65 20 63 61 6c 69 64 61 64 20 64 65 20 73 65 72 76 69 63 69 6f 20 63 zaci..n.de.calidad.de.servicio.c
d1060 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 49 45 45 45 20 38 30 om..nmente.conocido.como.IEEE.80
d1080 32 2e 31 70 20 79 20 64 65 66 69 6e 65 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 2.1p.y.define.el.Protocolo.de.re
d10a0 67 69 73 74 72 6f 20 64 65 20 61 74 72 69 62 75 74 6f 73 20 67 65 6e c3 a9 72 69 63 6f 73 2e 00 gistro.de.atributos.gen..ricos..
d10c0 49 45 54 46 20 70 75 62 6c 69 63 c3 b3 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 71 75 65 20 64 IETF.public...:rfc:`6598`,.que.d
d10e0 65 74 61 6c 6c 61 20 75 6e 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 etalla.un.espacio.de.direcciones
d1100 20 63 6f 6d 70 61 72 74 69 64 6f 20 70 61 72 61 20 75 73 61 72 20 65 6e 20 69 6d 70 6c 65 6d 65 .compartido.para.usar.en.impleme
d1120 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 49 53 50 20 43 47 4e 20 71 75 65 20 70 75 65 64 65 6e 20 ntaciones.de.ISP.CGN.que.pueden.
d1140 6d 61 6e 65 6a 61 72 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 72 manejar.los.mismos.prefijos.de.r
d1160 65 64 20 71 75 65 20 6f 63 75 72 72 65 6e 20 74 61 6e 74 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 ed.que.ocurren.tanto.en.las.inte
d1180 72 66 61 63 65 73 20 65 6e 74 72 61 6e 74 65 73 20 63 6f 6d 6f 20 73 61 6c 69 65 6e 74 65 73 2e rfaces.entrantes.como.salientes.
d11a0 20 41 52 49 4e 20 64 65 76 6f 6c 76 69 c3 b3 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 .ARIN.devolvi...el.espacio.de.di
d11c0 72 65 63 63 69 6f 6e 65 73 20 61 20 6c 61 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 41 75 74 6f recciones.a.la.:abbr:`IANA.(Auto
d11e0 72 69 64 61 64 20 64 65 20 4e c3 ba 6d 65 72 6f 73 20 41 73 69 67 6e 61 64 6f 73 20 65 6e 20 49 ridad.de.N..meros.Asignados.en.I
d1200 6e 74 65 72 6e 65 74 29 60 20 70 61 72 61 20 65 73 74 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 2e nternet)`.para.esta.asignaci..n.
d1220 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e .IGMP.-.Internet.Group.Managemen
d1240 74 20 50 72 6f 74 6f 63 6f 6c 29 00 50 72 6f 78 79 20 49 47 4d 50 00 41 74 72 69 62 75 74 6f 73 t.Protocol).Proxy.IGMP.Atributos
d1260 20 64 65 20 49 4b 45 20 28 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 64 .de.IKE.(intercambio.de.claves.d
d1280 65 20 49 6e 74 65 72 6e 65 74 29 00 46 61 73 65 20 49 4b 45 3a 00 49 4b 45 20 72 65 61 6c 69 7a e.Internet).Fase.IKE:.IKE.realiz
d12a0 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6d 75 74 75 61 20 65 6e 74 72 65 20 a.la.autenticaci..n.mutua.entre.
d12c0 64 6f 73 20 70 61 72 74 65 73 20 79 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 61 73 6f 63 69 dos.partes.y.establece.una.asoci
d12e0 61 63 69 c3 b3 6e 20 64 65 20 73 65 67 75 72 69 64 61 64 20 28 53 41 29 20 64 65 20 49 4b 45 20 aci..n.de.seguridad.(SA).de.IKE.
d1300 71 75 65 20 69 6e 63 6c 75 79 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 65 63 72 65 74 61 que.incluye.informaci..n.secreta
d1320 20 63 6f 6d 70 61 72 74 69 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 .compartida.que.se.puede.usar.pa
d1340 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 64 65 20 6d 61 6e 65 72 61 20 65 66 69 63 69 65 6e 74 ra.establecer.de.manera.eficient
d1360 65 20 6c 61 73 20 53 41 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 6c 61 20 63 61 72 67 e.las.SA.para.encapsular.la.carg
d1380 61 20 c3 ba 74 69 6c 20 64 65 20 73 65 67 75 72 69 64 61 64 20 28 45 53 50 29 20 6f 20 65 6c 20 a...til.de.seguridad.(ESP).o.el.
d13a0 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 28 41 48 encabezado.de.autenticaci..n.(AH
d13c0 29 20 79 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 61 6c 67 6f 72 69 74 6d 6f 73 20 63 72 ).y.un.conjunto.de.algoritmos.cr
d13e0 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 20 70 61 72 61 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f iptogr..ficos.para.ser.utilizado
d1400 73 20 70 6f 72 20 6c 61 73 20 53 41 20 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 s.por.las.SA.para.proteger.el.tr
d1420 c3 a1 66 69 63 6f 20 71 75 65 20 74 72 61 6e 73 70 6f 72 74 61 6e 2e 20 68 74 74 70 73 3a 2f 2f ..fico.que.transportan..https://
d1440 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 datatracker.ietf.org/doc/html/rf
d1460 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f c5996.IKEv1.IKEv2.IKEv2.IPSec.ro
d1480 61 64 2d 77 61 72 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 ad-warriors.remote-access.VPN.IP
d14a0 00 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 .direcci..n.IP.La.direcci..n.IP.
d14c0 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 65 ``192.168.1.100``.se.asignar...e
d14e0 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 6c 6c 61 6d 61 64 6f st..ticamente.al.cliente.llamado
d1500 20 60 60 63 6c 69 65 6e 74 31 60 60 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 .``client1``.Direcci..n.IP.``192
d1520 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 .168.2.1/24``.Direcci..n.IP.para
d1540 20 65 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 .el.identificador.del.servidor.D
d1560 48 43 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4e HCP.Direcci..n.IP.del.servidor.N
d1580 54 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 50 4f TP.Direcci..n.IP.del.servidor.PO
d15a0 50 33 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 4d P3.Direcci..n.IP.del.servidor.SM
d15c0 54 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 TP.Direcci..n.IP.de.la.ruta.para
d15e0 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 .hacer.coincidir,.seg..n.la.list
d1600 61 20 64 65 20 61 63 63 65 73 6f 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 a.de.acceso..Direcci..n.IP.de.la
d1620 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 .ruta.para.hacer.coincidir,.seg.
d1640 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 44 69 72 65 63 63 69 .n.la.lista.de.prefijos..Direcci
d1660 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 ..n.IP.de.la.ruta.para.hacer.coi
d1680 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 ncidir,.seg..n.la.longitud.de.pr
d16a0 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 efijo.especificada..Tenga.en.cue
d16c0 6e 74 61 20 71 75 65 20 65 73 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 nta.que.esto.solo.se.puede.usar.
d16e0 70 61 72 61 20 72 75 74 61 73 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 20 4e 6f 20 61 70 6c 69 71 75 para.rutas.del.kernel..No.apliqu
d1700 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 e.a.las.rutas.de.los.protocolos.
d1720 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 28 70 6f 72 20 65 de.enrutamiento.din..mico.(por.e
d1740 6a 65 6d 70 6c 6f 2c 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 79 61 20 71 75 65 20 jemplo,.BGP,.RIP,.OSFP),.ya.que.
d1760 65 73 74 6f 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 esto.puede.conducir.a.resultados
d1780 20 69 6e 65 73 70 65 72 61 64 6f 73 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 .inesperados..Direcci..n.IP.para
d17a0 20 65 78 63 6c 75 69 72 20 64 65 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e .excluir.del.rango.de.concesi..n
d17c0 20 64 65 20 44 48 43 50 00 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 6f 20 72 65 64 65 73 20 .de.DHCP.Direcciones.IP.o.redes.
d17e0 70 61 72 61 20 6c 61 73 20 71 75 65 20 6e 6f 20 73 65 20 73 69 6e 63 72 6f 6e 69 7a 61 72 c3 a1 para.las.que.no.se.sincronizar..
d1800 6e 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 6c 6f n.las.entradas.de.seguimiento.lo
d1820 63 61 6c 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 cal.Direcci..n.de.administraci..
d1840 6e 20 64 65 20 49 50 00 45 6c 20 65 6e 6d 61 73 63 61 72 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 n.de.IP.El.enmascaramiento.de.IP
d1860 20 65 73 20 75 6e 61 20 74 c3 a9 63 6e 69 63 61 20 71 75 65 20 6f 63 75 6c 74 61 20 75 6e 20 65 .es.una.t..cnica.que.oculta.un.e
d1880 73 70 61 63 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 spacio.completo.de.direcciones.I
d18a0 50 2c 20 71 75 65 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 63 6f 6e 73 74 61 20 64 65 20 64 69 P,.que.generalmente.consta.de.di
d18c0 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 72 69 76 61 64 61 73 2c 20 64 65 74 72 c3 a1 73 20 64 recciones.IP.privadas,.detr..s.d
d18e0 65 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6f 74 72 6f e.una.sola.direcci..n.IP.en.otro
d1900 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2c 20 67 65 6e 65 72 61 6c .espacio.de.direcciones,.general
d1920 6d 65 6e 74 65 20 70 c3 ba 62 6c 69 63 6f 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 mente.p..blico..Las.direcciones.
d1940 6f 63 75 6c 74 61 73 20 73 65 20 63 61 6d 62 69 61 6e 20 61 20 75 6e 61 20 73 6f 6c 61 20 64 69 ocultas.se.cambian.a.una.sola.di
d1960 72 65 63 63 69 c3 b3 6e 20 49 50 20 28 70 c3 ba 62 6c 69 63 61 29 20 63 6f 6d 6f 20 6c 61 20 64 recci..n.IP.(p..blica).como.la.d
d1980 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 irecci..n.de.origen.de.los.paque
d19a0 74 65 73 20 49 50 20 73 61 6c 69 65 6e 74 65 73 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 70 61 tes.IP.salientes,.de.modo.que.pa
d19c0 72 65 7a 63 61 20 71 75 65 20 6e 6f 20 73 65 20 6f 72 69 67 69 6e 61 6e 20 65 6e 20 65 6c 20 68 rezca.que.no.se.originan.en.el.h
d19e0 6f 73 74 20 6f 63 75 6c 74 6f 20 73 69 6e 6f 20 65 6e 20 65 6c 20 70 72 6f 70 69 6f 20 64 69 73 ost.oculto.sino.en.el.propio.dis
d1a00 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 44 65 62 69 64 6f positivo.de.enrutamiento..Debido
d1a20 20 61 20 6c 61 20 70 6f 70 75 6c 61 72 69 64 61 64 20 64 65 20 65 73 74 61 20 74 c3 a9 63 6e 69 .a.la.popularidad.de.esta.t..cni
d1a40 63 61 20 70 61 72 61 20 63 6f 6e 73 65 72 76 61 72 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 ca.para.conservar.el.espacio.de.
d1a60 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 2c 20 65 6c 20 74 c3 a9 72 6d 69 6e 6f 20 4e 41 direcciones.IPv4,.el.t..rmino.NA
d1a80 54 20 73 65 20 68 61 20 63 6f 6e 76 65 72 74 69 64 6f 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 T.se.ha.convertido.pr..cticament
d1aa0 65 20 65 6e 20 73 69 6e c3 b3 6e 69 6d 6f 20 64 65 20 65 6e 6d 61 73 63 61 72 61 6d 69 65 6e 74 e.en.sin..nimo.de.enmascaramient
d1ac0 6f 20 64 65 20 49 50 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 o.de.IP..Siguiente.salto.de.IP.d
d1ae0 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e e.la.ruta.para.coincidir,.seg..n
d1b00 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 00 53 69 67 75 69 65 6e 74 65 20 73 .la.lista.de.acceso..Siguiente.s
d1b20 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 alto.de.IP.de.ruta.para.coincidi
d1b40 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 53 69 67 75 r,.seg..n.la.direcci..n.IP..Sigu
d1b60 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 iente.salto.de.IP.de.ruta.para.c
d1b80 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c oincidir,.seg..n.la.longitud.del
d1ba0 20 70 72 65 66 69 6a 6f 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 .prefijo..Siguiente.salto.de.IP.
d1bc0 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c de.ruta.para.coincidir,.seg..n.l
d1be0 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 53 69 67 75 69 65 6e 74 65 20 73 a.lista.de.prefijos..Siguiente.s
d1c00 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 alto.de.IP.de.ruta.para.coincidi
d1c20 72 2c 20 73 65 67 c3 ba 6e 20 65 6c 20 74 69 70 6f 2e 00 50 72 65 63 65 64 65 6e 63 69 61 20 64 r,.seg..n.el.tipo..Precedencia.d
d1c40 65 20 49 50 20 63 6f 6d 6f 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 37 39 31 e.IP.como.se.define.en.:rfc:`791
d1c60 60 3a 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 35 30 20 28 45 `:.N..mero.de.protocolo.IP.50.(E
d1c80 53 50 29 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 20 64 65 20 6c 61 20 72 SP).Origen.de.la.ruta.IP.de.la.r
d1ca0 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e uta.para.hacer.coincidir,.seg..n
d1cc0 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 00 4f 72 69 67 65 6e 20 64 65 20 6c .la.lista.de.acceso..Origen.de.l
d1ce0 61 20 72 75 74 61 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 a.ruta.IP.de.la.ruta.para.hacer.
d1d00 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 coincidir,.seg..n.la.lista.de.pr
d1d20 65 66 69 6a 6f 73 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 efijos..IP6IP6.IPIP.IPIP6.IPSec.
d1d40 49 4b 45 20 79 20 45 53 50 00 47 72 75 70 6f 73 20 49 50 53 65 63 20 49 4b 45 20 79 20 45 53 50 IKE.y.ESP.Grupos.IPSec.IKE.y.ESP
d1d60 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 ;.IPSec.IKEv2.Remote.Access.VPN.
d1d80 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 56 50 4e 00 49 50 IPSec.IKEv2.sitio.a.sitio.VPN.IP
d1da0 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 66 75 65 6e 74 65 20 Sec.IKEv2.site2site.VPN.(fuente.
d1dc0 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 ./draw.io/vpn_s2s_ikev2.drawio).
d1de0 54 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 49 50 53 65 63 00 54 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 T..neles.VPN.IPSec.T..neles.VPN.
d1e00 49 50 53 65 63 2e 00 49 50 53 65 63 3a 00 53 65 72 76 69 64 6f 72 20 49 50 6f 45 00 49 50 6f 45 IPSec..IPSec:.Servidor.IPoE.IPoE
d1e20 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 64 69 66 65 72 65 6e 74 .se.puede.configurar.en.diferent
d1e40 65 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 70 65 6e 64 65 72 c3 a1 20 64 65 20 63 61 64 es.interfaces,.depender...de.cad
d1e60 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 71 75 c3 a9 20 69 6e a.situaci..n.espec..fica.qu...in
d1e80 74 65 72 66 61 7a 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 20 49 50 6f 45 20 61 20 6c 6f 73 terfaz.proporcionar...IPoE.a.los
d1ea0 20 63 6c 69 65 6e 74 65 73 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 20 64 65 6c .clientes..La.direcci..n.mac.del
d1ec0 20 63 6c 69 65 6e 74 65 20 79 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 .cliente.y.la.interfaz.de.entrad
d1ee0 61 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6d 6f 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 a.se.utilizan.como.par..metro.de
d1f00 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 75 6e 20 63 6c .control.para.autenticar.a.un.cl
d1f20 69 65 6e 74 65 2e 00 49 50 6f 45 20 65 73 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 70 61 72 61 20 65 iente..IPoE.es.un.m..todo.para.e
d1f40 6e 74 72 65 67 61 72 20 75 6e 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 49 50 20 61 20 ntregar.una.carga...til.de.IP.a.
d1f60 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 62 61 73 trav..s.de.una.red.de.acceso.bas
d1f80 61 64 61 20 65 6e 20 45 74 68 65 72 6e 65 74 20 6f 20 75 6e 61 20 72 65 64 20 64 65 20 61 63 63 ada.en.Ethernet.o.una.red.de.acc
d1fa0 65 73 6f 20 71 75 65 20 75 73 61 20 45 74 68 65 72 6e 65 74 20 63 6f 6e 20 70 75 65 6e 74 65 20 eso.que.usa.Ethernet.con.puente.
d1fc0 73 6f 62 72 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 61 sobre.el.modo.de.transferencia.a
d1fe0 73 c3 ad 6e 63 72 6f 6e 6f 20 28 41 54 4d 29 20 73 69 6e 20 75 73 61 72 20 50 50 50 6f 45 2e 20 s..ncrono.(ATM).sin.usar.PPPoE..
d2000 45 6e 63 61 70 73 75 6c 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6c 6f 73 20 64 61 74 61 67 Encapsula.directamente.los.datag
d2020 72 61 6d 61 73 20 49 50 20 65 6e 20 74 72 61 6d 61 73 20 45 74 68 65 72 6e 65 74 2c 20 75 74 69 ramas.IP.en.tramas.Ethernet,.uti
d2040 6c 69 7a 61 6e 64 6f 20 65 6c 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 65 73 74 c3 a1 6e 64 61 72 lizando.el.encapsulado.est..ndar
d2060 20 3a 72 66 63 3a 60 38 39 34 60 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 49 50 6f 45 20 65 73 .:rfc:`894`..El.servidor.IPoE.es
d2080 63 75 63 68 61 72 c3 a1 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e cuchar...en.las.interfaces.eth1.
d20a0 35 30 20 79 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 50 6f 6c c3 ad 74 69 63 61 20 49 50 73 50.y.eth1.51.IPsec.Pol..tica.IPs
d20c0 65 63 20 71 75 65 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 47 52 45 00 49 50 76 34 00 49 50 76 ec.que.coincide.con.GRE.IPv4.IPv
d20e0 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 72 65 63 63 69 4.Firewall.Configuration.Direcci
d2100 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 65 72 76 69 64 6f 72 20 64 ..n.IPv4.del.pr..ximo.servidor.d
d2120 65 20 61 72 72 61 6e 71 75 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 65 e.arranque.Direcci..n.IPv4.del.e
d2140 6e 72 75 74 61 64 6f 72 20 65 6e 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 nrutador.en.la.subred.del.client
d2160 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 49 50 76 34 20 6f 20 49 50 e.Direcci..n.de.origen.IPv4.o.IP
d2180 76 36 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4e 65 74 46 6c 6f 77 00 65 6d 70 61 72 v6.de.los.paquetes.NetFlow.empar
d21a0 65 6a 61 6d 69 65 6e 74 6f 20 49 50 76 34 00 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 49 50 ejamiento.IPv4.retransmisi..n.IP
d21c0 76 34 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 72 75 74 61 20 49 50 76 34 20 65 v4.Las.pol..ticas.de.ruta.IPv4.e
d21e0 20 49 50 76 36 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 .IPv6.se.definen.en.esta.secci..
d2200 6e 2e 20 45 73 74 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 72 75 74 61 20 73 65 20 70 n..Estas.pol..ticas.de.ruta.se.p
d2220 75 65 64 65 6e 20 61 73 6f 63 69 61 72 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 ueden.asociar.a.las.interfaces..
d2240 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 76 34 3a 20 62 67 70 2c 20 63 6f 6e Origen.de.la.ruta.IPv4:.bgp,.con
d2260 65 63 74 61 64 6f 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 ectado,.eigrp,.isis,.kernel,.nhr
d2280 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 73 65 72 76 69 64 6f 72 20 49 p,.ospf,.rip,.static..servidor.I
d22a0 50 76 34 00 44 69 72 65 63 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 49 50 76 34 2f 49 50 76 36 20 Pv4.Direcci..n.remota.IPv4/IPv6.
d22c0 64 65 6c 20 74 c3 ba 6e 65 6c 20 56 58 4c 41 4e 2e 20 41 6c 74 65 72 6e 61 74 69 76 61 20 61 20 del.t..nel.VXLAN..Alternativa.a.
d22e0 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e la.multidifusi..n,.la.direcci..n
d2300 20 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 61 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 .IPv4/IPv6.remota.se.puede.estab
d2320 6c 65 63 65 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 49 50 76 36 00 4c 69 73 74 61 20 64 lecer.directamente..IPv6.Lista.d
d2340 65 20 61 63 63 65 73 6f 20 49 50 76 36 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 e.acceso.IPv6.IPv6.Advanced.Opti
d2360 6f 6e 73 00 45 6a 65 6d 70 6c 6f 20 64 65 20 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 00 4c 61 ons.Ejemplo.de.IPv6.DHCPv6-PD.La
d2380 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 44 4e 53 20 49 50 76 36 20 73 6f 6e 20 6f 70 63 69 6f s.direcciones.DNS.IPv6.son.opcio
d23a0 6e 61 6c 65 73 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 nales..IPv6.Firewall.Configurati
d23c0 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 44 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 on.IPv6.Multicast.Delegaci..n.de
d23e0 20 70 72 65 66 69 6a 6f 20 49 50 76 36 00 4c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 .prefijo.IPv6.Listas.de.prefijos
d2400 20 64 65 20 49 50 76 36 00 49 50 76 36 20 53 4c 41 41 43 20 65 20 49 41 2d 50 44 00 4c 6f 73 20 .de.IPv6.IPv6.SLAAC.e.IA-PD.Los.
d2420 66 69 6c 74 72 6f 73 20 49 50 76 36 20 54 43 50 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 69 72 c3 filtros.IPv6.TCP.solo.coincidir.
d2440 a1 6e 20 63 6f 6e 20 70 61 71 75 65 74 65 73 20 49 50 76 36 20 73 69 6e 20 65 78 74 65 6e 73 69 .n.con.paquetes.IPv6.sin.extensi
d2460 c3 b3 6e 20 64 65 20 65 6e 63 61 62 65 7a 61 64 6f 2c 20 63 6f 6e 73 75 6c 74 65 20 68 74 74 70 ..n.de.encabezado,.consulte.http
d2480 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 s://en.wikipedia.org/wiki/IPv6_p
d24a0 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 4c 61 20 64 69 72 65 63 acket#Extension_headers.La.direc
d24c0 63 69 c3 b3 6e 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 65 20 ci..n.IPv6.``2001:db8::101``.se.
d24e0 6d 61 70 65 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00 44 69 72 65 63 63 69 c3 mapear...est..ticamente.Direcci.
d2500 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f .n.IPv6.de.la.ruta.para.hacer.co
d2520 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 incidir,.seg..n.la.lista.de.acce
d2540 73 6f 20 64 65 20 49 50 76 36 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6c so.de.IPv6..Direcci..n.IPv6.de.l
d2560 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 a.ruta.para.hacer.coincidir,.seg
d2580 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 76 36 2e 00 44 ..n.la.lista.de.prefijos.IPv6..D
d25a0 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 irecci..n.IPv6.de.la.ruta.para.h
d25c0 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 acer.coincidir,.seg..n.la.longit
d25e0 75 64 20 64 65 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 54 65 6e 67 ud.de.prefijo.especificada..Teng
d2600 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 a.en.cuenta.que.esto.solo.se.pue
d2620 64 65 20 75 73 61 72 20 70 61 72 61 20 72 75 74 61 73 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 20 4e de.usar.para.rutas.del.kernel..N
d2640 6f 20 61 70 6c 69 71 75 65 20 61 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 6c 6f 73 20 70 72 6f o.aplique.a.las.rutas.de.los.pro
d2660 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 tocolos.de.enrutamiento.din..mic
d2680 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c o.(por.ejemplo,.BGP,.RIP,.OSFP),
d26a0 20 79 61 20 71 75 65 20 65 73 74 6f 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 72 65 .ya.que.esto.puede.conducir.a.re
d26c0 73 75 6c 74 61 64 6f 73 20 69 6e 65 73 70 65 72 61 64 6f 73 2e 00 49 50 76 36 20 63 6c 69 65 6e sultados.inesperados..IPv6.clien
d26e0 74 27 73 20 70 72 65 66 69 78 00 41 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a t's.prefix.Asignaci..n.de.prefij
d2700 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 49 50 76 36 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 o.del.cliente.IPv6.IPv6.default.
d2720 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 65 6d 70 61 72 65 6a client's.pool.assignment.emparej
d2740 61 6d 69 65 6e 74 6f 20 49 50 76 36 00 45 6c 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 60 60 32 amiento.IPv6.El.prefijo.IPv6.``2
d2760 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 65 20 6d 61 70 65 61 72 c3 a1 001:db8:0:101::/64``.se.mapear..
d2780 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00 50 72 65 66 69 6a 6f 20 49 50 76 36 2e 00 72 65 .est..ticamente.Prefijo.IPv6..re
d27a0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 49 50 76 36 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 transmisi..n.IPv6.Origen.de.la.r
d27c0 75 74 61 20 49 50 76 36 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 69 67 72 70 2c uta.IPv6:.bgp,.conectado,.eigrp,
d27e0 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 .isis,.kernel,.nhrp,.ospfv3,.rip
d2800 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 73 65 72 76 69 64 6f 72 20 49 50 76 36 00 43 6f 6d ng,.est..tico..servidor.IPv6.Com
d2820 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 49 50 76 36 00 45 53 2d 45 53 00 43 6f 6e 66 69 patibilidad.con.IPv6.ES-ES.Confi
d2840 67 75 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 49 53 2d 49 53 00 43 6f 6e 66 69 67 75 72 61 guraci..n.global.IS-IS.Configura
d2860 63 69 c3 b3 6e 20 49 53 2d 49 53 20 53 52 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 6f 70 63 69 ci..n.IS-IS.SR.Nombre.de.la.opci
d2880 c3 b3 6e 20 49 53 43 2d 44 48 43 50 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 61 73 61 ..n.ISC-DHCP.Configuraci..n.basa
d28a0 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 00 53 69 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 da.en.identidad.Si.**umbral.m..x
d28c0 69 6d 6f 2a 2a 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 65 72 6f 20 2a 2a 75 imo**.est...configurado.pero.**u
d28e0 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 6e 6f 20 6c 6f 20 65 73 74 c3 a1 2c 20 65 6e 74 6f 6e mbral.m..nimo.no.lo.est..,.enton
d2900 63 65 73 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 2a 2a 20 73 65 20 65 73 63 61 6c 61 ces.**umbral.m..nimo**.se.escala
d2920 20 61 6c 20 35 30 20 25 20 64 65 6c 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 2e .al.50.%.del.**umbral.m..ximo**.
d2940 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 .Si.se.establece.:cfgcmd:`strict
d2960 60 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 6e 6f 20 73 65 20 65 73 74 61 62 `,.la.sesi..n.de.BGP.no.se.estab
d2980 6c 65 63 65 72 c3 a1 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 76 65 63 69 6e 6f 20 64 65 20 42 lecer...hasta.que.el.vecino.de.B
d29a0 47 50 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 52 6f 6c 20 6c 6f 63 61 6c 20 64 65 20 73 75 GP.establezca.el.Rol.local.de.su
d29c0 20 6c 61 64 6f 2e 20 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 .lado..Este.par..metro.de.config
d29e0 75 72 61 63 69 c3 b3 6e 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 52 46 43 20 3a 72 66 63 3a 60 uraci..n.se.define.en.RFC.:rfc:`
d2a00 39 32 33 34 60 20 79 20 73 65 20 75 73 61 20 70 61 72 61 20 68 61 63 65 72 20 63 75 6d 70 6c 69 9234`.y.se.usa.para.hacer.cumpli
d2a20 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 r.la.configuraci..n.correspondie
d2a40 6e 74 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 20 73 75 73 20 63 6f 6e 74 72 61 70 61 72 74 nte.en.el.lado.de.sus.contrapart
d2a60 65 73 2e 00 53 69 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 20 73 65 20 75 73 61 20 65 es..Si.el.monitoreo.ARP.se.usa.e
d2a80 6e 20 75 6e 20 6d 6f 64 6f 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 74 68 65 72 63 68 n.un.modo.compatible.con.etherch
d2aa0 61 6e 6e 65 6c 20 28 6d 6f 64 6f 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 79 20 78 6f 72 2d 68 annel.(modos.round-robin.y.xor-h
d2ac0 61 73 68 29 2c 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 64 65 62 65 20 63 6f 6e 66 69 67 75 ash),.el.conmutador.debe.configu
d2ae0 72 61 72 73 65 20 65 6e 20 75 6e 20 6d 6f 64 6f 20 71 75 65 20 64 69 73 74 72 69 62 75 79 61 20 rarse.en.un.modo.que.distribuya.
d2b00 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 61 6e 65 72 61 20 75 6e 69 66 6f 72 6d 65 20 los.paquetes.de.manera.uniforme.
d2b20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 2e 20 53 69 20 65 6c 20 63 6f 6e 6d en.todos.los.enlaces..Si.el.conm
d2b40 75 74 61 64 6f 72 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 64 69 utador.est...configurado.para.di
d2b60 73 74 72 69 62 75 69 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 66 6f 72 6d 61 20 58 stribuir.los.paquetes.de.forma.X
d2b80 4f 52 2c 20 74 6f 64 61 73 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 64 65 20 6c 6f 73 20 OR,.todas.las.respuestas.de.los.
d2ba0 6f 62 6a 65 74 69 76 6f 73 20 41 52 50 20 73 65 20 72 65 63 69 62 69 72 c3 a1 6e 20 65 6e 20 65 objetivos.ARP.se.recibir..n.en.e
d2bc0 6c 20 6d 69 73 6d 6f 20 65 6e 6c 61 63 65 2c 20 6c 6f 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 63 l.mismo.enlace,.lo.que.podr..a.c
d2be0 61 75 73 61 72 20 71 75 65 20 6c 6f 73 20 6f 74 72 6f 73 20 6d 69 65 6d 62 72 6f 73 20 64 65 6c ausar.que.los.otros.miembros.del
d2c00 20 65 71 75 69 70 6f 20 66 61 6c 6c 65 6e 2e 00 53 69 20 43 41 20 65 73 74 c3 a1 20 70 72 65 73 .equipo.fallen..Si.CA.est...pres
d2c20 65 6e 74 65 2c 20 65 73 74 65 20 63 65 72 74 69 66 69 63 61 64 6f 20 73 65 20 69 6e 63 6c 75 69 ente,.este.certificado.se.inclui
d2c40 72 c3 a1 20 65 6e 20 6c 61 73 20 43 52 4c 20 67 65 6e 65 72 61 64 61 73 00 49 66 20 43 4c 49 20 r...en.las.CRL.generadas.If.CLI.
d2c60 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 option.is.not.specified,.this.fe
d2c80 61 74 75 72 65 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 ature.is.disabled..If.PIM.has.th
d2ca0 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 e.a.choice.of.ECMP.nexthops.for.
d2cc0 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 a.particular.:abbr:`RPF.(Reverse
d2ce0 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 .Path.Forwarding)`,.PIM.will.cau
d2d00 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d se.S,G.flows.to.be.spread.out.am
d2d20 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d ongst.the.nexthops..If.this.comm
d2d40 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 and.is.not.specified.then.the.fi
d2d60 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 rst.nexthop.found.will.be.used..
d2d80 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 If.PIM.is.using.ECMP.and.an.inte
d2da0 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 rface.goes.down,.cause.PIM.to.re
d2dc0 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 balance.all.S,G.flows.across.the
d2de0 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d .remaining.nexthops..If.this.com
d2e00 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 mand.is.not.configured.PIM.only.
d2e20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 modifies.those.S,G.flows.that.we
d2e40 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 re.using.the.interface.that.went
d2e60 20 64 6f 77 6e 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 60 60 61 6c 69 61 73 60 60 .down..Si.se.establece.``alias``
d2e80 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 6c 75 67 61 72 20 64 65 6c 20 64 69 73 ,.se.puede.usar.en.lugar.del.dis
d2ea0 70 6f 73 69 74 69 76 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 2e 00 49 66 20 60 positivo.cuando.se.conecta..If.`
d2ec0 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 `all``.is.specified,.remove.all.
d2ee0 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 AS.numbers.from.the.AS_PATH.of.t
d2f00 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 53 69 20 65 78 69 73 74 65 20 75 6e he.BGP.path's.NLRI..Si.existe.un
d2f20 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 63 61 6c 20 65 6e a.pol..tica.de.firewall.local.en
d2f40 20 73 75 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2c 20 64 65 62 65 72 c3 a1 20 70 65 .su.interfaz.externa,.deber...pe
d2f60 72 6d 69 74 69 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 75 65 72 74 6f 73 3a 00 53 rmitir.los.siguientes.puertos:.S
d2f80 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 72 65 67 69 73 74 72 6f 2c 20 i.no.se.especifica.un.registro,.
d2fa0 44 6f 63 6b 65 72 2e 69 6f 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6d 6f 20 72 65 67 69 73 74 72 Docker.io.se.usar...como.registr
d2fc0 6f 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 73 65 20 o.de.contenedor,.a.menos.que.se.
d2fe0 65 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 61 6c 74 65 72 6e 61 74 especifique.un.registro.alternat
d3000 69 76 6f 20 6d 65 64 69 61 6e 74 65 20 2a 2a 65 73 74 61 62 6c 65 63 65 72 20 72 65 67 69 73 74 ivo.mediante.**establecer.regist
d3020 72 6f 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 3c 6e 61 6d 65 3e 20 2a 2a 20 6f 20 65 6c 20 72 ro.de.contenedor<name>.**.o.el.r
d3040 65 67 69 73 74 72 6f 20 65 73 74 c3 a1 20 69 6e 63 6c 75 69 64 6f 20 65 6e 20 65 6c 20 6e 6f 6d egistro.est...incluido.en.el.nom
d3060 62 72 65 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 00 53 69 20 73 65 20 65 73 63 75 63 68 61 20 75 bre.de.la.imagen.Si.se.escucha.u
d3080 6e 61 20 72 65 73 70 75 65 73 74 61 2c 20 73 65 20 61 62 61 6e 64 6f 6e 61 20 6c 61 20 63 6f 6e na.respuesta,.se.abandona.la.con
d30a0 63 65 73 69 c3 b3 6e 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 6e 6f 20 72 65 73 70 6f 6e 64 cesi..n.y.el.servidor.no.respond
d30c0 65 20 61 6c 20 63 6c 69 65 6e 74 65 2e 20 4c 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 70 65 72 6d e.al.cliente..La.concesi..n.perm
d30e0 61 6e 65 63 65 72 c3 a1 20 61 62 61 6e 64 6f 6e 61 64 61 20 64 75 72 61 6e 74 65 20 75 6e 20 6d anecer...abandonada.durante.un.m
d3100 c3 ad 6e 69 6d 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 ..nimo.de.segundos.de.tiempo.de.
d3120 61 62 61 6e 64 6f 6e 6f 20 64 65 20 6c 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 28 65 6c 20 76 61 abandono.de.la.concesi..n.(el.va
d3140 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 34 20 68 6f 72 61 73 29 2e lor.predeterminado.es.24.horas).
d3160 00 53 69 20 75 6e 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 61 74 72 69 62 75 74 6f 20 4f .Si.una.ruta.tiene.un.atributo.O
d3180 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 70 6f 72 71 75 65 20 73 65 20 68 61 20 72 65 66 6c 65 6a RIGINATOR_ID.porque.se.ha.reflej
d31a0 61 64 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 73 65 20 4f 52 49 47 49 4e 41 54 4f ado,.se.utilizar...ese.ORIGINATO
d31c0 52 5f 49 44 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 74 69 6c 69 7a R_ID..De.lo.contrario,.se.utiliz
d31e0 61 72 c3 a1 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 61 72 ar...la.ID.del.enrutador.del.par
d3200 20 64 65 6c 20 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 49 66 .del.que.se.recibi...la.ruta..If
d3220 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 .a.rule.is.defined,.then.an.acti
d3240 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 on.must.be.defined.for.it..This.
d3260 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 tells.the.firewall.what.to.do.if
d3280 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 .all.criteria.matchers.defined.f
d32a0 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 53 69 20 6e 6f 20 68 61 79 or.such.rule.do.match..Si.no.hay
d32c0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 69 62 72 65 73 20 70 65 72 6f 20 68 61 79 20 64 69 72 .direcciones.libres.pero.hay.dir
d32e0 65 63 63 69 6f 6e 65 73 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 73 2c 20 65 6c 20 73 65 72 76 ecciones.IP.abandonadas,.el.serv
d3300 69 64 6f 72 20 44 48 43 50 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 63 6c 61 6d 61 72 20 75 6e idor.DHCP.intentar...reclamar.un
d3320 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 20 69 6e 64 65 70 a.direcci..n.IP.abandonada.indep
d3340 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 69 65 6d endientemente.del.valor.del.tiem
d3360 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 61 62 61 6e 64 6f 6e 6f 2e 00 53 69 po.de.concesi..n.de.abandono..Si
d3380 20 75 6e 20 49 53 50 20 69 6d 70 6c 65 6d 65 6e 74 61 20 75 6e 20 3a 61 62 62 72 3a 60 43 47 4e .un.ISP.implementa.un.:abbr:`CGN
d33a0 20 28 4e 41 54 20 64 65 20 67 72 61 64 6f 20 64 65 20 6f 70 65 72 61 64 6f 72 29 60 20 79 20 75 .(NAT.de.grado.de.operador)`.y.u
d33c0 73 61 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 72 66 sa.el.espacio.de.direcciones.:rf
d33e0 63 3a 60 31 39 31 38 60 20 70 61 72 61 20 6e 75 6d 65 72 61 72 20 6c 61 73 20 70 75 65 72 74 61 c:`1918`.para.numerar.las.puerta
d3400 73 20 64 65 20 65 6e 6c 61 63 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 65 6c 20 72 69 65 73 s.de.enlace.del.cliente,.el.ries
d3420 67 6f 20 64 65 20 63 6f 6c 69 73 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 go.de.colisi..n.de.direcciones.y
d3440 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 66 61 6c 6c 61 73 20 64 65 20 65 6e 72 75 74 61 ,.por.lo.tanto,.fallas.de.enruta
d3460 6d 69 65 6e 74 6f 2c 20 73 75 72 67 65 20 63 75 61 6e 64 6f 20 6c 61 20 72 65 64 20 64 65 6c 20 miento,.surge.cuando.la.red.del.
d3480 63 6c 69 65 6e 74 65 20 79 61 20 75 74 69 6c 69 7a 61 20 75 6e 20 65 73 70 61 63 69 6f 20 64 65 cliente.ya.utiliza.un.espacio.de
d34a0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 2e 00 53 69 20 6f 74 72 .direcciones.:rfc:`1918`..Si.otr
d34c0 6f 20 70 75 65 6e 74 65 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 o.puente.en.el...rbol.de.expansi
d34e0 c3 b3 6e 20 6e 6f 20 65 6e 76 c3 ad 61 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 73 61 6c 75 ..n.no.env..a.un.paquete.de.salu
d3500 64 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 6c 61 72 67 6f 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 do.durante.un.largo.per..odo.de.
d3520 74 69 65 6d 70 6f 2c 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 65 73 74 c3 a1 20 69 6e 61 63 tiempo,.se.supone.que.est...inac
d3540 74 69 76 6f 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 tivo..If.choosing.a.value.below.
d3560 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 31.seconds.be.aware.that.some.ha
d3580 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 rdware.platforms.cannot.see.data
d35a0 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e .flowing.in.better.than.30.secon
d35c0 64 20 63 68 75 6e 6b 73 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 d.chunks..Si.est...configurado,.
d35e0 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 se.reenviar..n.los.paquetes.de.d
d3600 69 66 75 73 69 c3 b3 6e 20 65 6e 74 72 61 6e 74 65 73 20 64 69 72 69 67 69 64 6f 73 20 70 6f 72 ifusi..n.entrantes.dirigidos.por
d3620 20 49 50 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 53 69 20 65 73 74 c3 a1 20 63 .IP.en.esta.interfaz..Si.est...c
d3640 6f 6e 66 69 67 75 72 61 64 6f 2c 20 72 65 73 70 6f 6e 64 61 20 73 6f 6c 6f 20 73 69 20 6c 61 20 onfigurado,.responda.solo.si.la.
d3660 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 20 75 6e 61 20 direcci..n.IP.de.destino.es.una.
d3680 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 direcci..n.local.configurada.en.
d36a0 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 72 61 6e 74 65 2e 00 53 69 20 65 73 74 c3 a1 20 63 la.interfaz.entrante..Si.est...c
d36c0 6f 6e 66 69 67 75 72 61 64 6f 2c 20 69 6e 74 65 6e 74 65 20 65 76 69 74 61 72 20 64 69 72 65 63 onfigurado,.intente.evitar.direc
d36e0 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 20 71 75 65 20 6e 6f 20 65 73 74 c3 a9 6e 20 65 6e 20 ciones.locales.que.no.est..n.en.
d3700 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 6f 62 6a 65 74 69 76 6f 20 70 61 72 61 20 65 73 74 61 la.subred.del.objetivo.para.esta
d3720 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 65 20 6d 6f 64 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 .interfaz..Este.modo.es...til.cu
d3740 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 74 73 20 64 65 20 64 65 73 74 69 6e 6f 20 61 63 63 65 73 69 ando.los.hosts.de.destino.accesi
d3760 62 6c 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 bles.a.trav..s.de.esta.interfaz.
d3780 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 requieren.que.la.direcci..n.IP.d
d37a0 65 20 6f 72 69 67 65 6e 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 20 e.origen.en.las.solicitudes.ARP.
d37c0 73 65 61 20 70 61 72 74 65 20 64 65 20 73 75 20 72 65 64 20 6c c3 b3 67 69 63 61 20 63 6f 6e 66 sea.parte.de.su.red.l..gica.conf
d37e0 69 67 75 72 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 63 65 70 63 igurada.en.la.interfaz.de.recepc
d3800 69 c3 b3 6e 2e 20 43 75 61 6e 64 6f 20 67 65 6e 65 72 65 6d 6f 73 20 6c 61 20 73 6f 6c 69 63 69 i..n..Cuando.generemos.la.solici
d3820 74 75 64 2c 20 76 65 72 69 66 69 63 61 72 65 6d 6f 73 20 74 6f 64 61 73 20 6e 75 65 73 74 72 61 tud,.verificaremos.todas.nuestra
d3840 73 20 73 75 62 72 65 64 65 73 20 71 75 65 20 69 6e 63 6c 75 79 65 6e 20 6c 61 20 49 50 20 64 65 s.subredes.que.incluyen.la.IP.de
d3860 20 64 65 73 74 69 6e 6f 20 79 20 63 6f 6e 73 65 72 76 61 72 65 6d 6f 73 20 6c 61 20 64 69 72 65 .destino.y.conservaremos.la.dire
d3880 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 69 20 65 73 20 64 65 20 64 69 63 68 61 20 cci..n.de.origen.si.es.de.dicha.
d38a0 73 75 62 72 65 64 2e 20 53 69 20 6e 6f 20 65 78 69 73 74 65 20 74 61 6c 20 73 75 62 72 65 64 2c subred..Si.no.existe.tal.subred,
d38c0 20 73 65 6c 65 63 63 69 6f 6e 61 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 .seleccionamos.la.direcci..n.de.
d38e0 6f 72 69 67 65 6e 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 origen.de.acuerdo.con.las.reglas
d3900 20 70 61 72 61 20 65 6c 20 6e 69 76 65 6c 20 32 2e 00 53 69 20 63 6f 6e 66 69 67 75 72 61 20 56 .para.el.nivel.2..Si.configura.V
d3920 58 4c 41 4e 20 65 6e 20 75 6e 61 20 6d c3 a1 71 75 69 6e 61 20 76 69 72 74 75 61 6c 20 56 79 4f XLAN.en.una.m..quina.virtual.VyO
d3940 53 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 61 6e S,.aseg..rese.de.que.se.permitan
d3960 20 6c 61 20 73 75 70 6c 61 6e 74 61 63 69 c3 b3 6e 20 64 65 20 4d 41 43 20 28 48 79 70 65 72 2d .la.suplantaci..n.de.MAC.(Hyper-
d3980 56 29 20 6f 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 66 61 6c 73 69 66 69 63 61 V).o.las.transmisiones.falsifica
d39a0 64 61 73 20 28 45 53 58 29 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 68 das.(ESX);.de.lo.contrario,.el.h
d39c0 69 70 65 72 76 69 73 6f 72 20 70 6f 64 72 c3 ad 61 20 62 6c 6f 71 75 65 61 72 20 6c 61 73 20 74 ipervisor.podr..a.bloquear.las.t
d39e0 72 61 6d 61 73 20 72 65 65 6e 76 69 61 64 61 73 2e 00 53 69 20 72 65 65 6e 76 c3 ad 61 20 65 6c ramas.reenviadas..Si.reenv..a.el
d3a00 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 75 65 72 74 6f 20 64 69 66 65 72 65 6e 74 65 20 .tr..fico.a.un.puerto.diferente.
d3a20 61 6c 20 71 75 65 20 6c 6c 65 67 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e al.que.llega,.tambi..n.puede.con
d3a40 66 69 67 75 72 61 72 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e figurar.el.puerto.de.traducci..n
d3a60 20 75 73 61 6e 64 6f 20 60 65 73 74 61 62 6c 65 63 65 72 20 72 65 67 6c 61 20 64 65 20 64 65 73 .usando.`establecer.regla.de.des
d3a80 74 69 6e 6f 20 6e 61 63 69 6f 6e 61 6c 20 5b 6e 5d 20 70 75 65 72 74 6f 20 64 65 20 74 72 61 64 tino.nacional.[n].puerto.de.trad
d3aa0 75 63 63 69 c3 b3 6e 60 2e 00 53 69 20 73 65 20 63 75 6d 70 6c 65 20 65 6c 20 74 72 c3 a1 66 69 ucci..n`..Si.se.cumple.el.tr..fi
d3ac0 63 6f 20 67 61 72 61 6e 74 69 7a 61 64 6f 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 co.garantizado.para.una.clase.y.
d3ae0 68 61 79 20 65 73 70 61 63 69 6f 20 70 61 72 61 20 6d c3 a1 73 20 74 72 c3 a1 66 69 63 6f 2c 20 hay.espacio.para.m..s.tr..fico,.
d3b00 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 74 65 63 68 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 el.par..metro.techo.se.puede.usa
d3b20 72 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 63 75 c3 a1 6e 74 6f 20 6d c3 a1 73 20 61 r.para.establecer.cu..nto.m..s.a
d3b40 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 20 75 73 61 72 2e 20 53 69 20 ncho.de.banda.se.puede.usar..Si.
d3b60 73 65 20 63 75 6d 70 6c 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 6e 74 69 7a 61 64 se.cumple.el.tr..fico.garantizad
d3b80 6f 20 79 20 68 61 79 20 76 61 72 69 61 73 20 63 6c 61 73 65 73 20 64 69 73 70 75 65 73 74 61 73 o.y.hay.varias.clases.dispuestas
d3ba0 20 61 20 75 74 69 6c 69 7a 61 72 20 73 75 73 20 74 65 63 68 6f 73 2c 20 65 6c 20 70 61 72 c3 a1 .a.utilizar.sus.techos,.el.par..
d3bc0 6d 65 74 72 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 metro.de.prioridad.establecer...
d3be0 65 6c 20 6f 72 64 65 6e 20 65 6e 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 65 73 65 el.orden.en.que.se.asignar...ese
d3c00 20 74 72 c3 a1 66 69 63 6f 20 61 64 69 63 69 6f 6e 61 6c 2e 20 4c 61 20 70 72 69 6f 72 69 64 61 .tr..fico.adicional..La.priorida
d3c20 64 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 64 65 d.puede.ser.cualquier.n..mero.de
d3c40 6c 20 30 20 61 6c 20 37 2e 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 l.0.al.7..Cuanto.menor.sea.el.n.
d3c60 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e .mero,.mayor.ser...la.prioridad.
d3c80 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 .If.interface.were.the.packet.wa
d3ca0 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 s.received.is.part.of.a.bridge,.
d3cc0 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 then.packet.is.processed.at.the.
d3ce0 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 **Bridge.Layer**,.which.contains
d3d00 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 .a.ver.basic.setup.where.for.bri
d3d20 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 dge.filtering:.If.interface.were
d3d40 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 .the.packet.was.received.isn't.p
d3d60 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 art.of.a.bridge,.then.packet.is.
d3d80 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 53 processed.at.the.**IP.Layer**:.S
d3da0 69 20 65 73 20 76 69 74 61 6c 20 71 75 65 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 61 63 74 c3 ba 65 i.es.vital.que.el.demonio.act..e
d3dc0 20 65 78 61 63 74 61 6d 65 6e 74 65 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 64 65 20 .exactamente.como.un.cliente.de.
d3de0 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 72 65 61 6c 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 multidifusi..n.real.en.la.interf
d3e00 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 62 az.ascendente,.esta.funci..n.deb
d3e20 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 53 69 20 73 65 20 63 6f 6e 6f 63 65 e.estar.habilitada..Si.se.conoce
d3e40 2c 20 6c 61 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 20 73 65 20 ,.la.IP.del.enrutador.remoto.se.
d3e60 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 73 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 puede.configurar.usando.la.direc
d3e80 74 69 76 61 20 60 60 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 3b 20 73 69 20 73 65 20 64 65 73 63 tiva.``remote-host``;.si.se.desc
d3ea0 6f 6e 6f 63 65 2c 20 73 65 20 70 75 65 64 65 20 6f 6d 69 74 69 72 2e 20 41 73 75 6d 69 72 65 6d onoce,.se.puede.omitir..Asumirem
d3ec0 6f 73 20 75 6e 61 20 49 50 20 64 69 6e c3 a1 6d 69 63 61 20 70 61 72 61 20 6e 75 65 73 74 72 6f os.una.IP.din..mica.para.nuestro
d3ee0 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 2e 00 53 69 20 73 65 20 63 6f 6e 66 69 67 75 .enrutador.remoto..Si.se.configu
d3f00 72 61 20 65 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 6e 20 75 6e 61 20 63 ra.el.inicio.de.sesi..n.en.una.c
d3f20 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 2c 20 74 6f 64 6f 73 20 6c 6f uenta.de.usuario.local,.todos.lo
d3f40 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 6e 69 64 6f 73 s.mensajes.de.registro.definidos
d3f60 20 73 65 20 6d 75 65 73 74 72 61 6e 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 73 69 20 65 6c .se.muestran.en.la.consola.si.el
d3f80 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 68 61 20 69 6e 69 63 69 61 64 6f 20 73 65 73 69 c3 .usuario.local.ha.iniciado.sesi.
d3fa0 b3 6e 3b 20 73 69 20 65 6c 20 75 73 75 61 72 69 6f 20 6e 6f 20 68 61 20 69 6e 69 63 69 61 64 6f .n;.si.el.usuario.no.ha.iniciado
d3fc0 20 73 65 73 69 c3 b3 6e 2c 20 6e 6f 20 73 65 20 6d 75 65 73 74 72 61 20 6e 69 6e 67 c3 ba 6e 20 .sesi..n,.no.se.muestra.ning..n.
d3fe0 6d 65 6e 73 61 6a 65 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 6c 69 63 mensaje..Para.obtener.una.explic
d4000 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 aci..n.sobre.las.palabras.clave.
d4020 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 73 20 70 :ref:`syslog_facilities`.y.las.p
d4040 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 alabras.clave.:ref:`syslog_sever
d4060 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c 61 73 20 ity_level`,.consulte.las.tablas.
d4080 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 53 69 20 75 74 69 6c 69 7a 61 20 6d c3 ba 6c a.continuaci..n..Si.utiliza.m..l
d40a0 74 69 70 6c 65 73 20 74 c3 ba 6e 65 6c 65 73 2c 20 4f 70 65 6e 56 50 4e 20 64 65 62 65 20 74 65 tiples.t..neles,.OpenVPN.debe.te
d40c0 6e 65 72 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e 74 72 ner.una.forma.de.distinguir.entr
d40e0 65 20 64 69 66 65 72 65 6e 74 65 73 20 74 c3 ba 6e 65 6c 65 73 20 61 64 65 6d c3 a1 73 20 64 65 e.diferentes.t..neles.adem..s.de
d4100 20 6c 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 2e 20 45 73 74 6f 20 65 73 .la.clave.precompartida..Esto.es
d4120 20 68 61 63 69 65 6e 64 6f 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 64 69 72 65 63 63 .haciendo.referencia.a.la.direcc
d4140 69 c3 b3 6e 20 49 50 20 6f 20 61 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 2e 20 i..n.IP.o.al.n..mero.de.puerto..
d4160 55 6e 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 64 65 64 69 63 61 72 20 75 6e 61 20 49 50 20 70 c3 Una.opci..n.es.dedicar.una.IP.p.
d4180 ba 62 6c 69 63 61 20 61 20 63 61 64 61 20 74 c3 ba 6e 65 6c 2e 20 4f 74 72 61 20 6f 70 63 69 c3 .blica.a.cada.t..nel..Otra.opci.
d41a0 b3 6e 20 65 73 20 64 65 64 69 63 61 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 .n.es.dedicar.un.n..mero.de.puer
d41c0 74 6f 20 61 20 63 61 64 61 20 74 c3 ba 6e 65 6c 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 to.a.cada.t..nel.(por.ejemplo,.1
d41e0 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 2e 00 53 69 20 6c 61 20 72 75 74 61 20 6d c3 195,1196,1197...)..Si.la.ruta.m.
d4200 ba 6c 74 69 70 6c 65 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 76 65 72 69 66 69 .ltiple.est...habilitada,.verifi
d4220 71 75 65 20 73 69 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 61 c3 ba 6e 20 6e 6f 20 73 65 20 que.si.las.rutas.que.a..n.no.se.
d4240 68 61 6e 20 64 69 73 74 69 6e 67 75 69 64 6f 20 65 6e 20 70 72 65 66 65 72 65 6e 63 69 61 20 70 han.distinguido.en.preferencia.p
d4260 75 65 64 65 6e 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 69 67 75 61 6c 65 73 2e 20 53 69 20 73 ueden.considerarse.iguales..Si.s
d4280 65 20 65 73 74 61 62 6c 65 63 65 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 e.establece.:cfgcmd:`bgp.bestpat
d42a0 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 2c 20 74 6f 64 61 h.as-path.multipath-relax`,.toda
d42c0 73 20 65 73 61 73 20 72 75 74 61 73 20 73 65 20 63 6f 6e 73 69 64 65 72 61 6e 20 69 67 75 61 6c s.esas.rutas.se.consideran.igual
d42e0 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6c 61 73 20 72 75 74 61 73 20 72 es;.de.lo.contrario,.las.rutas.r
d4300 65 63 69 62 69 64 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 69 42 47 50 20 63 6f 6e 20 41 ecibidas.a.trav..s.de.iBGP.con.A
d4320 53 5f 50 41 54 48 20 69 64 c3 a9 6e 74 69 63 6f 73 20 6f 20 6c 61 73 20 72 75 74 61 73 20 72 65 S_PATH.id..nticos.o.las.rutas.re
d4340 63 69 62 69 64 61 73 20 64 65 20 76 65 63 69 6e 6f 73 20 65 42 47 50 20 65 6e 20 65 6c 20 6d 69 cibidas.de.vecinos.eBGP.en.el.mi
d4360 73 6d 6f 20 41 53 20 73 65 20 63 6f 6e 73 69 64 65 72 61 6e 20 69 67 75 61 6c 65 73 2e 00 53 69 smo.AS.se.consideran.iguales..Si
d4380 20 6e 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 .no.se.puede.establecer.una.cone
d43a0 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 20 xi..n.con.un.servidor.de.cach...
d43c0 52 50 4b 49 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 RPKI.despu..s.de.un.tiempo.de.es
d43e0 70 65 72 61 20 70 72 65 64 65 66 69 6e 69 64 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 pera.predefinido,.el.enrutador.p
d4400 72 6f 63 65 73 61 72 c3 a1 20 72 75 74 61 73 20 73 69 6e 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 rocesar...rutas.sin.validaci..n.
d4420 64 65 20 6f 72 69 67 65 6e 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 6f 64 61 76 c3 ad 61 20 69 de.origen.de.prefijo..Todav..a.i
d4440 6e 74 65 6e 74 61 72 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 ntentar...establecer.una.conexi.
d4460 b3 6e 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b .n.con.un.servidor.de.cach...RPK
d4480 49 20 65 6e 20 73 65 67 75 6e 64 6f 20 70 6c 61 6e 6f 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 70 I.en.segundo.plano..Si.no.se.esp
d44a0 65 63 69 66 69 63 61 20 6e 69 6e 67 c3 ba 6e 20 64 65 73 74 69 6e 6f 2c 20 6c 61 20 72 65 67 6c ecifica.ning..n.destino,.la.regl
d44c0 61 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 a.coincidir...con.cualquier.dire
d44e0 63 63 69 c3 b3 6e 20 79 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 53 69 20 6e cci..n.y.puerto.de.destino..Si.n
d4500 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 o.se.especifica.una.lista.de.pre
d4520 66 69 6a 6f 73 20 49 50 2c 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 70 65 72 6d 69 73 6f 2e 20 53 fijos.IP,.act..a.como.permiso..S
d4540 69 20 73 65 20 64 65 66 69 6e 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 i.se.define.la.lista.de.prefijos
d4560 20 49 50 20 79 20 6e 6f 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 6e 69 6e 67 75 6e 61 20 63 6f .IP.y.no.se.encuentra.ninguna.co
d4580 69 6e 63 69 64 65 6e 63 69 61 2c 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 64 65 6e 65 67 61 63 incidencia,.se.aplica.la.denegac
d45a0 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 i..n.predeterminada..Si.no.se.es
d45c0 70 65 63 69 66 69 63 61 20 6e 69 6e 67 75 6e 61 20 6f 70 63 69 c3 b3 6e 2c 20 65 6c 20 76 61 6c pecifica.ninguna.opci..n,.el.val
d45e0 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 74 6f 64 6f 73 60 2e 00 53 69 or.predeterminado.es.`todos`..Si
d4600 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f .no.se.establece.(predeterminado
d4620 29 2c 20 6c 65 20 70 65 72 6d 69 74 65 20 74 65 6e 65 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 ),.le.permite.tener.m..ltiples.i
d4640 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 73 75 62 nterfaces.de.red.en.la.misma.sub
d4660 72 65 64 20 79 20 68 61 63 65 72 20 71 75 65 20 6c 6f 73 20 41 52 50 20 70 61 72 61 20 63 61 64 red.y.hacer.que.los.ARP.para.cad
d4680 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 72 65 73 70 6f 6e 64 61 6e 20 65 6e 20 66 75 6e 63 69 a.interfaz.se.respondan.en.funci
d46a0 c3 b3 6e 20 64 65 20 73 69 20 65 6c 20 6b 65 72 6e 65 6c 20 65 6e 72 75 74 61 72 c3 ad 61 20 6f ..n.de.si.el.kernel.enrutar..a.o
d46c0 20 6e 6f 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 73 64 65 20 6c 61 20 49 50 20 64 65 20 41 52 .no.un.paquete.desde.la.IP.de.AR
d46e0 50 20 68 61 63 69 61 20 65 73 61 20 69 6e 74 65 72 66 61 7a 20 28 70 6f 72 20 6c 6f 20 74 61 6e P.hacia.esa.interfaz.(por.lo.tan
d4700 74 6f 2c 20 75 73 74 65 64 20 64 65 62 65 20 75 73 61 72 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 to,.usted.debe.usar.el.enrutamie
d4720 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 6c 61 20 66 75 65 6e 74 65 20 70 61 72 61 20 71 75 65 nto.basado.en.la.fuente.para.que
d4740 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f .esto.funcione)..If.optional.pro
d4760 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 file.parameter.is.used,.select.a
d4780 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e .BFD.profile.for.the.BFD.session
d47a0 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 53 69 s.created.via.this.interface..Si
d47c0 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 65 6c 20 6e c3 ba 63 6c 65 6f 20 70 75 65 64 65 20 .se.configura,.el.n..cleo.puede.
d47e0 72 65 73 70 6f 6e 64 65 72 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 61 responder.a.las.solicitudes.de.a
d4800 72 70 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 74 72 61 73 20 69 6e 74 65 rp.con.direcciones.de.otras.inte
d4820 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 75 65 64 65 20 70 61 72 65 63 65 72 20 69 6e 63 6f 72 rfaces..Esto.puede.parecer.incor
d4840 72 65 63 74 6f 2c 20 70 65 72 6f 20 70 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 20 74 69 65 6e 65 recto,.pero.por.lo.general.tiene
d4860 20 73 65 6e 74 69 64 6f 2c 20 70 6f 72 71 75 65 20 61 75 6d 65 6e 74 61 20 6c 61 73 20 70 6f 73 .sentido,.porque.aumenta.las.pos
d4880 69 62 69 6c 69 64 61 64 65 73 20 64 65 20 75 6e 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 ibilidades.de.una.comunicaci..n.
d48a0 65 78 69 74 6f 73 61 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 73 6f 6e 20 exitosa..Las.direcciones.IP.son.
d48c0 70 72 6f 70 69 65 64 61 64 20 64 65 6c 20 68 6f 73 74 20 63 6f 6d 70 6c 65 74 6f 20 65 6e 20 4c propiedad.del.host.completo.en.L
d48e0 69 6e 75 78 2c 20 6e 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 61 72 74 69 63 75 6c 61 inux,.no.de.interfaces.particula
d4900 72 65 73 2e 20 53 6f 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6d res..Solo.para.configuraciones.m
d4920 c3 a1 73 20 63 6f 6d 70 6c 65 6a 61 73 20 63 6f 6d 6f 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f ..s.complejas.como.el.equilibrio
d4940 20 64 65 20 63 61 72 67 61 2c 20 65 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 63 .de.carga,.este.comportamiento.c
d4960 61 75 73 61 20 70 72 6f 62 6c 65 6d 61 73 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c ausa.problemas..Si.se.establece,
d4980 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 .el.reenv..o.de.difusi..n.dirigi
d49a0 64 6f 20 70 6f 72 20 49 50 76 34 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 20 70 6f 72 20 do.por.IPv4.se.desactivar...por.
d49c0 63 6f 6d 70 6c 65 74 6f 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 73 completo.independientemente.de.s
d49e0 69 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 i.el.reenv..o.de.difusi..n.dirig
d4a00 69 64 6f 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 ido.por.interfaz.est...habilitad
d4a20 6f 20 6f 20 6e 6f 2e 00 53 69 20 73 65 20 6f 6d 69 74 65 20 65 6c 20 73 75 66 69 6a 6f 2c 20 6c o.o.no..Si.se.omite.el.sufijo,.l
d4a40 6f 73 20 6d 69 6e 75 74 6f 73 20 65 73 74 c3 a1 6e 20 69 6d 70 6c c3 ad 63 69 74 6f 73 2e 00 53 os.minutos.est..n.impl..citos..S
d4a60 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 3a 63 66 67 i.se.especifica.el.atributo.:cfg
d4a80 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e 64 60 2c 20 65 6e 74 6f 6e 63 65 73 20 65 6c 20 6c 6f cmd:`no-prepend`,.entonces.el.lo
d4aa0 63 61 6c 2d 61 73 20 73 75 6d 69 6e 69 73 74 72 61 64 6f 20 6e 6f 20 73 65 20 61 6e 74 65 70 6f cal-as.suministrado.no.se.antepo
d4ac0 6e 65 20 61 6c 20 41 53 5f 50 41 54 48 20 72 65 63 69 62 69 64 6f 2e 00 53 69 20 73 65 20 65 73 ne.al.AS_PATH.recibido..Si.se.es
d4ae0 70 65 63 69 66 69 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 3a 63 66 67 63 6d 64 3a 60 72 65 pecifica.el.atributo.:cfgcmd:`re
d4b00 70 6c 61 63 65 2d 61 73 60 2c 20 73 6f 6c 6f 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 70 72 6f 70 place-as`,.solo.el.local-as.prop
d4b20 6f 72 63 69 6f 6e 61 64 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 20 41 53 5f 50 41 54 48 20 orcionado.se.antepone.a.AS_PATH.
d4b40 63 75 61 6e 64 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 cuando.se.transmiten.actualizaci
d4b60 6f 6e 65 73 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 61 20 65 73 74 65 20 70 61 72 ones.de.rutas.locales.a.este.par
d4b80 2e 00 53 69 20 6c 61 20 74 61 62 6c 61 20 41 52 50 20 79 61 20 63 6f 6e 74 69 65 6e 65 20 6c 61 ..Si.la.tabla.ARP.ya.contiene.la
d4ba0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 6d 61 72 63 6f 20 61 72 70 20 67 72 61 .direcci..n.IP.del.marco.arp.gra
d4bc0 74 75 69 74 6f 2c 20 6c 61 20 74 61 62 6c 61 20 61 72 70 20 73 65 20 61 63 74 75 61 6c 69 7a 61 tuito,.la.tabla.arp.se.actualiza
d4be0 72 c3 a1 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 73 69 20 65 73 74 r...independientemente.de.si.est
d4c00 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 63 74 69 76 61 64 61 20 a.configuraci..n.est...activada.
d4c20 6f 20 64 65 73 61 63 74 69 76 61 64 61 2e 00 53 69 20 65 6c 20 41 53 2d 50 61 74 68 20 70 61 72 o.desactivada..Si.el.AS-Path.par
d4c40 61 20 6c 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 41 53 4e 20 70 72 69 76 61 64 6f 20 65 a.la.ruta.tiene.un.ASN.privado.e
d4c60 6e 74 72 65 20 6c 6f 73 20 41 53 4e 20 70 c3 ba 62 6c 69 63 6f 73 2c 20 73 65 20 73 75 70 6f 6e ntre.los.ASN.p..blicos,.se.supon
d4c80 65 20 71 75 65 20 73 65 20 74 72 61 74 61 20 64 65 20 75 6e 61 20 65 6c 65 63 63 69 c3 b3 6e 20 e.que.se.trata.de.una.elecci..n.
d4ca0 64 65 20 64 69 73 65 c3 b1 6f 20 79 20 6e 6f 20 73 65 20 65 6c 69 6d 69 6e 61 20 65 6c 20 41 53 de.dise..o.y.no.se.elimina.el.AS
d4cc0 4e 20 70 72 69 76 61 64 6f 2e 00 53 69 20 65 6c 20 41 53 2d 50 61 74 68 20 70 61 72 61 20 6c 61 N.privado..Si.el.AS-Path.para.la
d4ce0 20 72 75 74 61 20 73 6f 6c 6f 20 74 69 65 6e 65 20 41 53 4e 20 70 72 69 76 61 64 6f 73 2c 20 6c .ruta.solo.tiene.ASN.privados,.l
d4d00 6f 73 20 41 53 4e 20 70 72 69 76 61 64 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 6e 2e 00 53 69 20 os.ASN.privados.se.eliminan..Si.
d4d20 6c 61 20 6d c3 a1 73 63 61 72 61 20 64 65 20 70 72 65 66 69 6a 6f 20 49 50 20 65 73 74 c3 a1 20 la.m..scara.de.prefijo.IP.est...
d4d40 70 72 65 73 65 6e 74 65 2c 20 69 6e 64 69 63 61 20 61 20 6f 70 65 6e 6e 68 72 70 20 71 75 65 20 presente,.indica.a.opennhrp.que.
d4d60 75 73 65 20 65 73 74 65 20 70 61 72 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 64 65 20 73 69 use.este.par.como.servidor.de.si
d4d80 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 63 75 61 6e 64 6f 20 65 6e 76 c3 ad 65 20 73 6f 6c 69 guiente.salto.cuando.env..e.soli
d4da0 63 69 74 75 64 65 73 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 71 75 65 20 63 6f 69 6e 63 citudes.de.resoluci..n.que.coinc
d4dc0 69 64 61 6e 20 63 6f 6e 20 65 73 74 61 20 73 75 62 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 idan.con.esta.subred..If.the.RAD
d4de0 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 IUS.server.sends.the.attribute.`
d4e00 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 `Delegated-IPv6-Prefix-Pool``,.I
d4e20 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c Pv6.delegation.pefix.will.be.all
d4e40 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f ocated.from.a.predefined.IPv6.po
d4e60 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c ol.``delegate``.whose.name.equal
d4e80 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 s.the.attribute.value..If.the.RA
d4ea0 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 DIUS.server.sends.the.attribute.
d4ec0 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 ``Framed-IP-Address``.then.this.
d4ee0 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 IP.address.will.be.allocated.to.
d4f00 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 the.client.and.the.option.``defa
d4f20 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 ult-pool``.within.the.CLI.config
d4f40 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 53 69 20 65 6c 20 73 65 72 76 69 64 6f .is.being.ignored..Si.el.servido
d4f60 72 20 52 41 44 49 55 53 20 65 6e 76 c3 ad 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 46 72 r.RADIUS.env..a.el.atributo.``Fr
d4f80 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 2c 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 amed-IP-Address``,.esta.direcci.
d4fa0 b3 6e 20 49 50 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 61 6c 20 63 6c 69 65 6e 74 65 20 79 20 .n.IP.se.asignar...al.cliente.y.
d4fc0 73 65 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 69 70 2d 70 6f 6f 6c 20 se.ignorar...la.opci..n.ip-pool.
d4fe0 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c dentro.de.la.configuraci..n.de.l
d5000 61 20 43 4c 49 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 a.CLI..If.the.RADIUS.server.send
d5020 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c s.the.attribute.``Framed-Pool``,
d5040 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 .IP.address.will.be.allocated.fr
d5060 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 om.a.predefined.IP.pool.whose.na
d5080 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 me.equals.the.attribute.value..I
d50a0 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 f.the.RADIUS.server.sends.the.at
d50c0 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d tribute.``Stateful-IPv6-Address-
d50e0 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c Pool``,.IPv6.address.will.be.all
d5100 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f ocated.from.a.predefined.IPv6.po
d5120 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 ol.``prefix``.whose.name.equals.
d5140 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 53 69 20 65 6c 20 73 65 72 76 69 the.attribute.value..Si.el.servi
d5160 64 6f 72 20 52 41 44 49 55 53 20 75 73 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 4e 41 53 dor.RADIUS.usa.el.atributo.``NAS
d5180 2d 50 6f 72 74 2d 49 64 60 60 2c 20 73 65 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 6e 6f 6d 62 -Port-Id``,.se.cambiar...el.nomb
d51a0 72 65 20 64 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 70 70 70 2e 00 53 69 20 65 6c 20 74 61 re.de.los.t..neles.ppp..Si.el.ta
d51c0 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 65 73 20 69 6e 66 65 72 69 ma..o.medio.de.la.cola.es.inferi
d51e0 6f 72 20 61 6c 20 2a 2a 6d c3 ad 6e 69 6d 6f 20 64 65 20 75 6d 62 72 61 6c 2a 2a 2c 20 73 65 20 or.al.**m..nimo.de.umbral**,.se.
d5200 63 6f 6c 6f 63 61 72 c3 a1 20 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 65 6e colocar...un.paquete.entrante.en
d5220 20 6c 61 20 63 6f 6c 61 2e 00 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 61 63 74 75 61 6c 20 64 .la.cola..Si.el.tama..o.actual.d
d5240 65 20 6c 61 20 63 6f 6c 61 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 2a 2a 6c c3 ad 6d 69 74 65 e.la.cola.es.mayor.que.**l..mite
d5260 20 64 65 20 63 6f 6c 61 2a 2a 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 64 65 73 63 .de.cola**,.los.paquetes.se.desc
d5280 61 72 74 61 72 c3 a1 6e 2e 20 45 6c 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 artar..n..El.tama..o.medio.de.la
d52a0 20 63 6f 6c 61 20 64 65 70 65 6e 64 65 20 64 65 20 73 75 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 .cola.depende.de.su.tama..o.medi
d52c0 6f 20 61 6e 74 65 72 69 6f 72 20 79 20 64 65 6c 20 61 63 74 75 61 6c 2e 00 49 66 20 74 68 65 20 o.anterior.y.del.actual..If.the.
d52e0 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 interface.where.the.packet.was.r
d5300 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 eceived.is.part.of.a.bridge,.the
d5320 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 n.packetis.processed.at.the.**Br
d5340 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 idge.Layer**,.which.contains.a.b
d5360 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a asic.setup.for.bridge.filtering:
d5380 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b .If.the.interface.where.the.pack
d53a0 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 et.was.received.is.part.of.a.bri
d53c0 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 dge,.then.the.packet.is.processe
d53e0 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 d.at.the.**Bridge.Layer**,.which
d5400 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 .contains.a.basic.setup.for.brid
d5420 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 ge.filtering:.If.the.interface.w
d5440 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e here.the.packet.was.received.isn
d5460 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 't.part.of.a.bridge,.then.packet
d5480 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a is.processed.at.the.**IP.Layer**
d54a0 3a 00 53 69 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 49 50 76 36 2c 20 6c 61 73 20 64 :.Si.el.protocolo.es.IPv6,.las.d
d54c0 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 69 6e 6f 20 70 irecciones.de.origen.y.destino.p
d54e0 72 69 6d 65 72 6f 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 69 70 76 rimero.se.codifican.mediante.ipv
d5500 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 53 69 20 65 6c 20 70 61 72 20 6d 61 70 65 61 64 6f 20 65 6_addr_hash..Si.el.par.mapeado.e
d5520 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6a 65 63 75 74 61 20 43 69 73 63 6f 20 49 4f 53 2c st..ticamente.ejecuta.Cisco.IOS,
d5540 20 65 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 64 65 .especifique.la.palabra.clave.de
d5560 20 43 69 73 63 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 66 69 6a 61 72 20 64 65 .Cisco..Se.utiliza.para.fijar.de
d5580 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 20 65 6c 20 49 44 20 64 65 20 73 6f 6c 69 63 69 .forma.est..tica.el.ID.de.solici
d55a0 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 70 75 65 64 tud.de.registro.para.que.se.pued
d55c0 61 20 65 6e 76 69 61 72 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 70 75 72 67 61 20 a.enviar.una.solicitud.de.purga.
d55e0 63 6f 69 6e 63 69 64 65 6e 74 65 20 73 69 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 coincidente.si.la.direcci..n.de.
d5600 4e 42 4d 41 20 68 61 20 63 61 6d 62 69 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 70 61 72 61 20 73 NBMA.ha.cambiado..Esto.es.para.s
d5620 6f 6c 75 63 69 6f 6e 61 72 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 49 4f 53 20 71 75 65 olucionar.el.problema.de.IOS.que
d5640 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 .requiere.una.ID.de.solicitud.de
d5660 20 70 75 72 67 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 61 20 .purga.para.que.coincida.con.la.
d5680 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 6f 72 69 67 ID.de.solicitud.de.registro.orig
d56a0 69 6e 61 6c 2e 00 53 69 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 74 65 63 74 61 20 75 6e 20 64 inal..Si.el.sistema.detecta.un.d
d56c0 69 73 70 6f 73 69 74 69 76 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 6e 6f 20 63 6f 6e 66 69 ispositivo.inal..mbrico.no.confi
d56e0 67 75 72 61 64 6f 2c 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 gurado,.se.agregar...autom..tica
d5700 6d 65 6e 74 65 20 61 6c 20 c3 a1 72 62 6f 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 mente.al...rbol.de.configuraci..
d5720 6e 2c 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6e 66 69 n,.especificando.cualquier.confi
d5740 67 75 72 61 63 69 c3 b3 6e 20 64 65 74 65 63 74 61 64 61 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f guraci..n.detectada.(por.ejemplo
d5760 2c 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 29 20 79 20 63 6f 6e 66 69 67 75 72 61 ,.su.direcci..n.MAC).y.configura
d5780 64 6f 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 73 65 20 65 6e 20 6d 6f 64 6f 20 64 65 20 6d 6f do.para.ejecutarse.en.modo.de.mo
d57a0 6e 69 74 6f 72 2e 00 53 69 20 6c 61 20 74 61 62 6c 61 20 65 73 74 c3 a1 20 76 61 63 c3 ad 61 20 nitor..Si.la.tabla.est...vac..a.
d57c0 79 20 74 69 65 6e 65 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 y.tiene.un.mensaje.de.advertenci
d57e0 61 2c 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6e 6f 20 65 73 a,.significa.que.conntrack.no.es
d5800 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 63 t...habilitado..Para.habilitar.c
d5820 6f 6e 6e 74 72 61 63 6b 2c 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 72 65 65 20 75 6e 61 20 4e onntrack,.simplemente.cree.una.N
d5840 41 54 20 6f 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 20 3a 63 66 67 AT.o.una.regla.de.firewall..:cfg
d5860 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 73 74 61 62 cmd:`establecer.la.acci..n.estab
d5880 6c 65 63 69 64 61 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 73 74 61 64 6f lecida.de.la.pol..tica.de.estado
d58a0 20 64 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 61 63 65 70 74 61 72 60 00 53 69 20 6e 6f 20 .del.cortafuegos.aceptar`.Si.no.
d58c0 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 69 62 72 65 73 20 70 65 72 6f 20 68 61 79 20 hay.direcciones.libres.pero.hay.
d58e0 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 73 2c 20 65 6c 20 73 direcciones.IP.abandonadas,.el.s
d5900 65 72 76 69 64 6f 72 20 44 48 43 50 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 63 6c 61 6d 61 72 ervidor.DHCP.intentar...reclamar
d5920 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 20 69 6e .una.direcci..n.IP.abandonada.in
d5940 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 dependientemente.del.valor.del.t
d5960 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 61 62 61 6e 64 6f 6e 6f 2e iempo.de.concesi..n.de.abandono.
d5980 00 53 69 20 68 61 79 20 72 65 67 6c 61 73 20 53 4e 41 54 20 65 6e 20 65 74 68 31 2c 20 64 65 62 .Si.hay.reglas.SNAT.en.eth1,.deb
d59a0 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 78 63 6c 75 73 69 c3 b3 e.agregar.una.regla.de.exclusi..
d59c0 6e 00 53 69 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 76 6f 63 61 20 64 65 73 64 n.Si.este.comando.se.invoca.desd
d59e0 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 e.el.modo.de.configuraci..n.con.
d5a00 65 6c 20 70 72 65 66 69 6a 6f 20 60 60 65 6a 65 63 75 74 61 72 60 60 2c 20 6c 61 20 63 6c 61 76 el.prefijo.``ejecutar``,.la.clav
d5a20 65 20 73 65 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6e e.se.instala.autom..ticamente.en
d5a40 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 64 65 63 75 61 64 61 3a 00 53 69 20 65 73 74 6f 20 65 .la.interfaz.adecuada:.Si.esto.e
d5a60 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 st...configurado,.el.agente.de.r
d5a80 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 69 6e 73 65 72 74 61 72 c3 a1 20 6c 61 20 49 44 20 64 etransmisi..n.insertar...la.ID.d
d5aa0 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 65 e.la.interfaz..Esta.opci..n.se.e
d5ac0 73 74 61 62 6c 65 63 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 73 65 20 stablece.autom..ticamente.si.se.
d5ae0 75 74 69 6c 69 7a 61 6e 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 utilizan.m..s.de.una.interfaz.de
d5b00 20 65 73 63 75 63 68 61 2e 00 53 69 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 .escucha..Si.esta.opci..n.est...
d5b20 68 61 62 69 6c 69 74 61 64 61 2c 20 73 65 20 6f 6d 69 74 65 20 6c 61 20 76 65 72 69 66 69 63 61 habilitada,.se.omite.la.verifica
d5b40 63 69 c3 b3 6e 20 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2c 20 64 6f 6e 64 65 20 73 65 20 ci..n.ya.seleccionada,.donde.se.
d5b60 70 72 65 66 69 65 72 65 6e 20 6c 61 73 20 72 75 74 61 73 20 65 42 47 50 20 79 61 20 73 65 6c 65 prefieren.las.rutas.eBGP.ya.sele
d5b80 63 63 69 6f 6e 61 64 61 73 2e 00 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 73 74 61 ccionadas..Si.se.especifica.esta
d5ba0 20 6f 70 63 69 c3 b3 6e 20 79 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 30 2c 20 65 6c 20 6d c3 .opci..n.y.es.mayor.que.0,.el.m.
d5bc0 b3 64 75 6c 6f 20 50 50 50 20 65 6e 76 69 61 72 c3 a1 20 70 69 6e 67 73 20 4c 43 50 20 64 65 20 .dulo.PPP.enviar...pings.LCP.de.
d5be0 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 63 61 64 61 20 60 3c 69 6e 74 65 72 la.solicitud.de.eco.cada.`<inter
d5c00 76 61 6c 3e 20 60 20 73 65 67 75 6e 64 6f 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 val>.`.segundos..If.this.option.
d5c20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e is.specified.and.is.greater.than
d5c40 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e .0,.then.the.PPP.module.will.sen
d5c60 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 d.LCP.pings.of.the.echo.request.
d5c80 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 every.`<interval>`.seconds..Defa
d5ca0 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 53 69 20 65 73 74 61 20 6f 70 63 ult.value.is.**30**..Si.esta.opc
d5cc0 69 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 28 70 72 65 64 65 i..n.no.est...configurada.(prede
d5ce0 74 65 72 6d 69 6e 61 64 61 29 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 terminada),.los.paquetes.de.difu
d5d00 73 69 c3 b3 6e 20 65 6e 74 72 61 6e 74 65 73 20 64 69 72 69 67 69 64 6f 73 20 70 6f 72 20 49 50 si..n.entrantes.dirigidos.por.IP
d5d20 20 6e 6f 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e 2e 00 53 69 20 65 73 74 61 20 6f 70 63 69 .no.se.reenviar..n..Si.esta.opci
d5d40 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 28 70 72 65 64 65 74 ..n.no.est...configurada.(predet
d5d60 65 72 6d 69 6e 61 64 61 29 2c 20 72 65 73 70 6f 6e 64 61 20 70 61 72 61 20 63 75 61 6c 71 75 69 erminada),.responda.para.cualqui
d5d80 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 6c 6f 63 61 er.direcci..n.IP.de.destino.loca
d5da0 6c 2c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 l,.configurada.en.cualquier.inte
d5dc0 72 66 61 7a 2e 00 53 69 20 65 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6e 6f 20 73 65 20 65 rfaz..Si.este.par..metro.no.se.e
d5de0 73 74 61 62 6c 65 63 65 20 6f 20 65 73 20 30 2c 20 75 6e 20 65 6e 6c 61 63 65 20 62 61 6a 6f 20 stablece.o.es.0,.un.enlace.bajo.
d5e00 64 65 6d 61 6e 64 61 20 6e 6f 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 20 63 75 61 6e 64 demanda.no.se.desactivar...cuand
d5e20 6f 20 65 73 74 c3 a9 20 69 6e 61 63 74 69 76 6f 20 79 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 o.est...inactivo.y.despu..s.del.
d5e40 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 69 6e 69 63 69 61 6c 20 64 65 20 6c 61 20 63 6f establecimiento.inicial.de.la.co
d5e60 6e 65 78 69 c3 b3 6e 2e 20 53 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 20 70 61 72 61 20 73 69 65 6d nexi..n..Se.mantendr...para.siem
d5e80 70 72 65 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 73 74 65 20 70 61 72 pre..Si.no.se.establece.este.par
d5ea0 c3 a1 6d 65 74 72 6f 2c 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 72 65 ..metro,.el.tiempo.de.espera.pre
d5ec0 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 53 determinado.es.de.30.segundos..S
d5ee0 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 i.no.se.establece,.las.conexione
d5f00 73 20 65 6e 74 72 61 6e 74 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 75 s.entrantes.al.servidor.RADIUS.u
d5f20 74 69 6c 69 7a 61 72 c3 a1 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 tilizar..n.la.direcci..n.de.inte
d5f40 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 71 75 65 20 61 70 75 6e 74 61 20 68 61 63 rfaz.m..s.cercana.que.apunta.hac
d5f60 69 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 68 61 63 65 20 70 ia.el.servidor,.lo.que.lo.hace.p
d5f80 72 6f 70 65 6e 73 6f 20 61 20 65 72 72 6f 72 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 ropenso.a.errores,.por.ejemplo,.
d5fa0 65 6e 20 72 65 64 65 73 20 4f 53 50 46 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 75 6e 20 65 6e en.redes.OSPF.cuando.falla.un.en
d5fc0 6c 61 63 65 20 79 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 72 75 74 61 20 64 65 20 72 65 73 70 61 lace.y.se.toma.una.ruta.de.respa
d5fe0 6c 64 6f 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 73 20 63 6f 6e ldo..Si.no.se.establece,.las.con
d6000 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 54 41 exiones.entrantes.al.servidor.TA
d6020 43 41 43 53 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 CACS.utilizar..n.la.direcci..n.d
d6040 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 71 75 65 20 61 70 75 6e e.interfaz.m..s.cercana.que.apun
d6060 74 61 20 68 61 63 69 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 ta.hacia.el.servidor,.lo.que.lo.
d6080 68 61 63 65 20 70 72 6f 70 65 6e 73 6f 20 61 20 65 72 72 6f 72 65 73 2c 20 70 6f 72 20 65 6a 65 hace.propenso.a.errores,.por.eje
d60a0 6d 70 6c 6f 2c 20 65 6e 20 72 65 64 65 73 20 4f 53 50 46 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 mplo,.en.redes.OSPF.cuando.falla
d60c0 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 72 75 74 61 20 64 65 .un.enlace.y.se.toma.una.ruta.de
d60e0 20 72 65 73 70 61 6c 64 6f 2e 00 53 69 20 61 70 6c 69 63 61 20 75 6e 20 70 61 72 c3 a1 6d 65 74 .respaldo..Si.aplica.un.par..met
d6100 72 6f 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 65 63 69 6e 61 20 69 6e ro.a.una.direcci..n.IP.vecina.in
d6120 64 69 76 69 64 75 61 6c 2c 20 61 6e 75 6c 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 66 69 6e dividual,.anula.la.acci..n.defin
d6140 69 64 61 20 70 61 72 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 71 75 65 20 69 ida.para.un.grupo.de.pares.que.i
d6160 6e 63 6c 75 79 65 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 53 69 20 65 73 20 ncluye.esa.direcci..n.IP..Si.es.
d6180 75 6e 20 68 61 63 6b 65 72 20 6f 20 71 75 69 65 72 65 20 69 6e 74 65 6e 74 61 72 6c 6f 20 70 6f un.hacker.o.quiere.intentarlo.po
d61a0 72 20 73 75 20 63 75 65 6e 74 61 2c 20 61 64 6d 69 74 69 6d 6f 73 20 70 61 73 61 72 20 6c 61 73 r.su.cuenta,.admitimos.pasar.las
d61c0 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 4f 70 65 6e 56 50 4e 20 73 69 6e 20 70 72 6f 63 65 73 61 .opciones.de.OpenVPN.sin.procesa
d61e0 72 20 61 20 4f 70 65 6e 56 50 4e 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e r.a.OpenVPN..Si.est...configuran
d6200 64 6f 20 75 6e 20 56 52 46 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 do.un.VRF.con.fines.de.administr
d6220 61 63 69 c3 b3 6e 2c 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 79 20 66 6f 72 6d 61 aci..n,.actualmente.no.hay.forma
d6240 20 64 65 20 66 6f 72 7a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 44 4e 53 20 64 65 6c 20 73 .de.forzar.el.tr..fico.DNS.del.s
d6260 69 73 74 65 6d 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 56 52 46 20 65 73 70 65 63 istema.a.trav..s.de.un.VRF.espec
d6280 c3 ad 66 69 63 6f 2e 00 53 69 20 65 73 20 6e 75 65 76 6f 20 65 6e 20 65 73 74 61 73 20 74 65 63 ..fico..Si.es.nuevo.en.estas.tec
d62a0 6e 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 65 20 65 6e 72 75 74 61 nolog..as.de.seguridad.de.enruta
d62c0 6d 69 65 6e 74 6f 2c 20 65 78 69 73 74 65 20 75 6e 61 20 60 65 78 63 65 6c 65 6e 74 65 20 67 75 miento,.existe.una.`excelente.gu
d62e0 c3 ad 61 20 64 65 20 52 50 4b 49 60 5f 20 64 65 20 4e 4c 6e 65 74 20 4c 61 62 73 20 71 75 65 20 ..a.de.RPKI`_.de.NLnet.Labs.que.
d6300 6c 6f 20 70 6f 6e 64 72 c3 a1 20 61 6c 20 64 c3 ad 61 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 2e lo.pondr...al.d..a.r..pidamente.
d6320 20 53 75 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 65 78 70 6c 69 63 61 20 74 6f 64 6f 2c .Su.documentaci..n.explica.todo,
d6340 20 64 65 73 64 65 20 6c 6f 20 71 75 65 20 65 73 20 52 50 4b 49 20 68 61 73 74 61 20 73 75 20 69 .desde.lo.que.es.RPKI.hasta.su.i
d6360 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 65 6e 20 70 72 6f 64 75 63 63 69 c3 b3 6e 2e 20 54 mplementaci..n.en.producci..n..T
d6380 61 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 61 6c 67 6f 20 64 65 20 60 61 79 75 64 61 20 79 20 67 ambi..n.tiene.algo.de.`ayuda.y.g
d63a0 75 c3 ad 61 20 6f 70 65 72 61 74 69 76 61 60 5f 20 71 75 65 20 69 6e 63 6c 75 79 65 20 26 71 75 u..a.operativa`_.que.incluye.&qu
d63c0 6f 74 3b c2 bf 51 75 c3 a9 20 70 75 65 64 6f 20 68 61 63 65 72 20 73 69 20 6d 69 20 72 75 74 61 ot;..Qu...puedo.hacer.si.mi.ruta
d63e0 20 74 69 65 6e 65 20 75 6e 20 65 73 74 61 64 6f 20 49 6e 76 c3 a1 6c 69 64 6f 3f 26 71 75 6f 74 .tiene.un.estado.Inv..lido?&quot
d6400 3b 00 53 69 20 75 73 74 65 64 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 6c 61 73 ;.Si.usted.es.responsable.de.las
d6420 20 64 69 72 65 63 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 65 73 20 61 73 69 67 6e 61 64 61 73 20 .direcciones.globales.asignadas.
d6440 61 20 73 75 20 72 65 64 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 73 75 73 20 a.su.red,.aseg..rese.de.que.sus.
d6460 70 72 65 66 69 6a 6f 73 20 74 65 6e 67 61 6e 20 52 4f 41 20 61 73 6f 63 69 61 64 6f 73 20 70 61 prefijos.tengan.ROA.asociados.pa
d6480 72 61 20 65 76 69 74 61 72 20 71 75 65 20 52 50 4b 49 20 6e 6f 20 6c 6f 73 20 65 6e 63 75 65 6e ra.evitar.que.RPKI.no.los.encuen
d64a0 74 72 65 2e 20 50 61 72 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 41 53 4e tre..Para.la.mayor..a.de.los.ASN
d64c0 2c 20 65 73 74 6f 20 69 6d 70 6c 69 63 61 72 c3 a1 20 6c 61 20 70 75 62 6c 69 63 61 63 69 c3 b3 ,.esto.implicar...la.publicaci..
d64e0 6e 20 64 65 20 52 4f 41 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 3a 61 62 62 72 3a 60 n.de.ROA.a.trav..s.de.su.:abbr:`
d6500 52 49 52 20 28 52 65 67 69 73 74 72 6f 20 52 65 67 69 6f 6e 61 6c 20 64 65 20 49 6e 74 65 72 6e RIR.(Registro.Regional.de.Intern
d6520 65 74 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 et)`.(RIPE.NCC,.APNIC,.ARIN,.LAC
d6540 4e 49 43 20 6f 20 41 46 52 49 4e 49 43 29 2c 20 79 20 65 73 20 61 6c 67 6f 20 71 75 65 20 73 65 NIC.o.AFRINIC),.y.es.algo.que.se
d6560 20 72 65 63 6f 6d 69 65 6e 64 61 20 68 61 63 65 72 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 70 .recomienda.hacer.cada.vez.que.p
d6580 6c 61 6e 65 65 20 61 6e 75 6e 63 69 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 65 6c lanee.anunciar.direcciones.en.el
d65a0 20 44 46 5a 2e 00 53 69 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f 20 46 51 2d 43 6f 44 .DFZ..Si.est...utilizando.FQ-CoD
d65c0 65 6c 20 69 6e 74 65 67 72 61 64 6f 20 65 6e 20 53 68 61 70 65 72 5f 20 79 20 74 69 65 6e 65 20 el.integrado.en.Shaper_.y.tiene.
d65e0 76 65 6c 6f 63 69 64 61 64 65 73 20 65 6c 65 76 61 64 61 73 20 28 31 30 30 20 4d 62 69 74 20 79 velocidades.elevadas.(100.Mbit.y
d6600 20 6d c3 a1 73 29 2c 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 61 75 6d 65 6e 74 61 .m..s),.puede.considerar.aumenta
d6620 72 20 60 71 75 61 6e 74 75 6d 60 20 61 20 38 30 30 30 20 6f 20 6d c3 a1 73 20 70 61 72 61 20 71 r.`quantum`.a.8000.o.m..s.para.q
d6640 75 65 20 65 6c 20 70 6c 61 6e 69 66 69 63 61 64 6f 72 20 61 68 6f 72 72 65 20 43 50 55 2e 00 53 ue.el.planificador.ahorre.CPU..S
d6660 69 20 75 73 61 20 4f 53 50 46 20 63 6f 6d 6f 20 49 47 50 2c 20 73 69 65 6d 70 72 65 20 73 65 20 i.usa.OSPF.como.IGP,.siempre.se.
d6680 75 73 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 63 6f 6e usa.la.interfaz.m..s.cercana.con
d66a0 65 63 74 61 64 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 43 6f 6e 20 56 ectada.al.servidor.RADIUS..Con.V
d66c0 79 4f 53 20 31 2e 32 2c 20 70 75 65 64 65 20 76 69 6e 63 75 6c 61 72 20 74 6f 64 61 73 20 6c 61 yOS.1.2,.puede.vincular.todas.la
d66e0 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 52 41 44 49 55 53 20 73 61 6c 69 65 6e 74 65 73 20 61 s.solicitudes.RADIUS.salientes.a
d6700 20 75 6e 61 20 c3 ba 6e 69 63 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 6f 72 20 65 6a .una...nica.IP.de.origen,.por.ej
d6720 65 6d 70 6c 6f 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 emplo,.la.interfaz.de.bucle.inve
d6740 72 74 69 64 6f 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 rtido..If.you.are.using.OSPF.as.
d6760 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 IGP,.always.the.closest.interfac
d6780 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 e.connected.to.the.RADIUS.server
d67a0 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f .is.used..You.can.bind.all.outgo
d67c0 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 ing.RADIUS.requests.to.a.single.
d67e0 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 source.IP.e.g..the.loopback.inte
d6800 72 66 61 63 65 2e 00 53 69 20 63 61 6d 62 69 61 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 rface..Si.cambia.los.algoritmos.
d6820 64 65 20 63 69 66 72 61 64 6f 20 79 20 68 61 73 68 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f de.cifrado.y.hash.predeterminado
d6840 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 6f 73 20 65 78 74 72 65 6d 6f s,.aseg..rese.de.que.los.extremo
d6860 73 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 6f 20 74 65 6e 67 61 6e 20 63 6f 6e 66 69 67 75 72 s.local.y.remoto.tengan.configur
d6880 61 63 69 6f 6e 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 aciones.coincidentes;.de.lo.cont
d68a0 72 61 72 69 6f 2c 20 65 6c 20 74 c3 ba 6e 65 6c 20 6e 6f 20 61 70 61 72 65 63 65 72 c3 a1 2e 00 rario,.el.t..nel.no.aparecer....
d68c0 53 69 20 65 6c 69 67 65 20 63 75 61 6c 71 75 69 65 72 61 20 63 6f 6d 6f 20 6c 61 20 6f 70 63 69 Si.elige.cualquiera.como.la.opci
d68e0 c3 b3 6e 20 71 75 65 20 70 72 6f 76 6f 63 61 72 c3 a1 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f ..n.que.provocar...todos.los.pro
d6900 74 6f 63 6f 6c 6f 73 20 71 75 65 20 65 6e 76 c3 ad 61 6e 20 72 75 74 61 73 20 61 20 5a 65 62 72 tocolos.que.env..an.rutas.a.Zebr
d6920 61 2e 00 53 69 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 6c 61 73 65 20 70 61 72 61 20 2a a..Si.configura.una.clase.para.*
d6940 2a 74 72 c3 a1 66 69 63 6f 20 64 65 20 56 6f 49 50 2a 2a 2c 20 6e 6f 20 6c 65 20 64 c3 a9 20 6e *tr..fico.de.VoIP**,.no.le.d...n
d6960 69 6e 67 c3 ba 6e 20 2a 74 6f 70 65 2a 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 ing..n.*tope*,.de.lo.contrario,.
d6980 70 6f 64 72 c3 ad 61 6e 20 63 6f 6d 65 6e 7a 61 72 20 6e 75 65 76 61 73 20 6c 6c 61 6d 61 64 61 podr..an.comenzar.nuevas.llamada
d69a0 73 20 64 65 20 56 6f 49 50 20 63 75 61 6e 64 6f 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 c3 a9 s.de.VoIP.cuando.el.enlace.est..
d69c0 20 64 69 73 70 6f 6e 69 62 6c 65 20 79 20 73 65 20 69 6e 74 65 72 72 75 6d 70 61 6e 20 72 65 70 .disponible.y.se.interrumpan.rep
d69e0 65 6e 74 69 6e 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6f 74 72 61 73 20 63 6c 61 73 65 73 20 entinamente.cuando.otras.clases.
d6a00 63 6f 6d 69 65 6e 63 65 6e 20 61 20 75 73 61 72 20 73 75 20 2a 61 6e 63 68 6f 20 64 65 20 62 61 comiencen.a.usar.su.*ancho.de.ba
d6a20 6e 64 61 2a 20 63 6f 6d 70 61 72 74 69 64 6f 20 61 73 69 67 6e 61 64 6f 2e 00 53 69 20 68 61 62 nda*.compartido.asignado..Si.hab
d6a40 69 6c 69 74 61 20 65 73 74 6f 2c 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 71 75 65 72 72 c3 ilita.esto,.probablemente.querr.
d6a60 a1 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 66 61 63 74 6f 72 20 64 65 20 64 69 76 65 72 73 ..establecer.el.factor.de.divers
d6a80 69 64 61 64 20 79 20 65 6c 20 63 61 6e 61 6c 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e idad.y.el.canal.a.continuaci..n.
d6aa0 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 .If.you.enter.a.value.smaller.th
d6ac0 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 an.60.seconds.be.aware.that.this
d6ae0 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 .can.and.will.affect.convergence
d6b00 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f .at.scale..If.you.feel.better.fo
d6b20 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 rwarding.all.authentication.requ
d6b40 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 ests.to.your.enterprises.RADIUS.
d6b60 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 server,.use.the.commands.below..
d6b80 53 69 20 65 6a 65 63 75 74 61 20 65 73 74 6f 20 65 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 76 69 Si.ejecuta.esto.en.un.entorno.vi
d6ba0 72 74 75 61 6c 20 63 6f 6d 6f 20 45 56 45 2d 4e 47 2c 20 64 65 62 65 20 61 73 65 67 75 72 61 72 rtual.como.EVE-NG,.debe.asegurar
d6bc0 73 65 20 64 65 20 71 75 65 20 73 75 20 4e 49 43 20 64 65 20 56 79 4f 53 20 65 73 74 c3 a9 20 63 se.de.que.su.NIC.de.VyOS.est...c
d6be0 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 onfigurada.para.usar.el.controla
d6c00 64 6f 72 20 65 31 30 30 30 2e 20 55 73 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 70 dor.e1000..Usar.el.controlador.p
d6c20 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 redeterminado.``virtio-net-pci``
d6c40 20 6f 20 60 60 76 6d 78 6e 65 74 33 60 60 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 2e 20 4c .o.``vmxnet3``.no.funcionar....L
d6c60 6f 73 20 6d 65 6e 73 61 6a 65 73 20 49 43 4d 50 20 6e 6f 20 73 65 20 70 72 6f 63 65 73 61 72 c3 os.mensajes.ICMP.no.se.procesar.
d6c80 a1 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 20 53 6f 6e 20 76 69 73 69 62 6c 65 73 20 65 .n.correctamente..Son.visibles.e
d6ca0 6e 20 65 6c 20 63 61 62 6c 65 20 76 69 72 74 75 61 6c 2c 20 70 65 72 6f 20 6e 6f 20 6c 6c 65 67 n.el.cable.virtual,.pero.no.lleg
d6cc0 61 72 c3 a1 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 61 20 6c 61 20 70 69 6c 61 20 64 65 ar..n.completamente.a.la.pila.de
d6ce0 20 72 65 64 65 73 2e 00 53 69 20 75 74 69 6c 69 7a 61 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 .redes..Si.utiliza.SolarWinds.Or
d6d00 69 6f 6e 20 63 6f 6d 6f 20 4e 4d 53 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 74 69 ion.como.NMS,.tambi..n.puede.uti
d6d20 6c 69 7a 61 72 20 6c 61 20 47 65 73 74 69 c3 b3 6e 20 64 65 20 70 6c 61 6e 74 69 6c 6c 61 73 20 lizar.la.Gesti..n.de.plantillas.
d6d40 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 20 53 65 20 70 75 65 64 65 20 69 6d 70 6f 72 74 de.dispositivos..Se.puede.import
d6d60 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 75 6e 61 20 70 6c 61 6e 74 69 6c 6c 61 20 70 61 72 ar.f..cilmente.una.plantilla.par
d6d80 61 20 56 79 4f 53 2e 00 53 69 20 75 73 c3 b3 20 75 6e 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 a.VyOS..Si.us...un.Cisco.NM-16A.
d6da0 2d 20 4d c3 b3 64 75 6c 6f 20 64 65 20 72 65 64 20 61 73 c3 ad 6e 63 72 6f 6e 61 20 64 65 20 64 -.M..dulo.de.red.as..ncrona.de.d
d6dc0 69 65 63 69 73 c3 a9 69 73 20 70 75 65 72 74 6f 73 20 6f 20 4e 4d 2d 33 32 41 20 2d 20 4d c3 b3 iecis..is.puertos.o.NM-32A.-.M..
d6de0 64 75 6c 6f 20 64 65 20 72 65 64 20 61 73 c3 ad 6e 63 72 6f 6e 61 20 64 65 20 74 72 65 69 6e 74 dulo.de.red.as..ncrona.de.treint
d6e00 61 20 79 20 64 6f 73 20 70 75 65 72 74 6f 73 20 2d 20 65 73 74 65 20 65 73 20 73 75 20 72 65 65 a.y.dos.puertos.-.este.es.su.ree
d6e20 6d 70 6c 61 7a 6f 20 64 65 20 56 79 4f 53 2e 00 53 69 20 74 69 65 6e 65 20 6d 75 63 68 61 73 20 mplazo.de.VyOS..Si.tiene.muchas.
d6e40 69 6e 74 65 72 66 61 63 65 73 20 79 2f 6f 20 6d 75 63 68 61 73 20 73 75 62 72 65 64 65 73 2c 20 interfaces.y/o.muchas.subredes,.
d6e60 68 61 62 69 6c 69 74 61 72 20 4f 53 50 46 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 65 habilitar.OSPF.a.trav..s.de.este
d6e80 20 63 6f 6d 61 6e 64 6f 20 70 75 65 64 65 20 72 65 73 75 6c 74 61 72 20 65 6e 20 75 6e 61 20 6c .comando.puede.resultar.en.una.l
d6ea0 69 67 65 72 61 20 6d 65 6a 6f 72 61 20 65 6e 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2e 00 igera.mejora.en.el.rendimiento..
d6ec0 53 69 20 63 6f 6e 66 69 67 75 72 c3 b3 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 26 71 75 6f 74 Si.configur...la.pol..tica.&quot
d6ee0 3b 44 45 4e 54 52 4f 2d 46 55 45 52 41 26 71 75 6f 74 3b 2c 20 64 65 62 65 72 c3 a1 20 61 67 72 ;DENTRO-FUERA&quot;,.deber...agr
d6f00 65 67 61 72 20 72 65 67 6c 61 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 20 70 61 72 61 20 70 65 72 egar.reglas.adicionales.para.per
d6f20 6d 69 74 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 4e 41 54 20 65 6e 74 72 61 6e 74 65 2e 00 mitir.el.tr..fico.NAT.entrante..
d6f40 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 If.you.have.multiple.addresses.c
d6f60 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 onfigured.on.a.particular.interf
d6f80 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 ace.and.would.like.PIM.to.use.a.
d6fa0 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 specific.source.address.associat
d6fc0 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 53 69 20 6e 65 63 65 73 ed.with.that.interface..Si.neces
d6fe0 69 74 61 20 6d 75 65 73 74 72 65 61 72 20 74 61 6d 62 69 c3 a9 6e 20 65 6c 20 74 72 c3 a1 66 69 ita.muestrear.tambi..n.el.tr..fi
d7000 63 6f 20 64 65 20 73 61 6c 69 64 61 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 co.de.salida,.es.posible.que.des
d7020 65 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 ee.configurar.la.contabilidad.de
d7040 6c 20 66 6c 75 6a 6f 20 64 65 20 73 61 6c 69 64 61 3a 00 53 69 20 73 6f 6c 6f 20 64 65 73 65 61 l.flujo.de.salida:.Si.solo.desea
d7060 20 76 65 72 69 66 69 63 61 72 20 73 69 20 6c 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 .verificar.si.la.cuenta.de.usuar
d7080 69 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 20 79 20 70 75 65 64 65 20 61 75 74 65 io.est...habilitada.y.puede.aute
d70a0 6e 74 69 63 61 72 73 65 20 28 63 6f 6e 74 72 61 20 65 6c 20 67 72 75 70 6f 20 70 72 69 6e 63 69 nticarse.(contra.el.grupo.princi
d70c0 70 61 6c 29 2c 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 72 65 63 6f 72 74 65 20 65 73 20 73 75 pal),.el.siguiente.recorte.es.su
d70e0 66 69 63 69 65 6e 74 65 3a 00 53 69 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 61 74 72 69 62 75 ficiente:.Si.establece.un.atribu
d7100 74 6f 20 52 41 44 49 55 53 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 2c 20 64 65 62 65 20 64 65 to.RADIUS.personalizado,.debe.de
d7120 66 69 6e 69 72 6c 6f 20 65 6e 20 61 6d 62 6f 73 20 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 65 6e finirlo.en.ambos.diccionarios.en
d7140 20 65 6c 20 73 65 72 76 69 64 6f 72 20 79 20 65 6c 20 63 6c 69 65 6e 74 65 20 52 41 44 49 55 53 .el.servidor.y.el.cliente.RADIUS
d7160 2c 20 71 75 65 20 65 73 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 76 79 6f 73 20 65 6e 20 6e 75 ,.que.es.el.enrutador.vyos.en.nu
d7180 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 estro.ejemplo..If.you.set.a.cust
d71a0 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 om.RADIUS.attribute.you.must.def
d71c0 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 ine.it.on.both.dictionaries.at.R
d71e0 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 53 69 20 75 73 61 20 ADIUS.server.and.client..Si.usa.
d7200 63 6f 6e 76 65 72 74 69 64 6f 72 65 73 20 64 65 20 55 53 42 20 61 20 73 65 72 69 65 20 70 61 72 convertidores.de.USB.a.serie.par
d7220 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 73 75 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 79 a.conectarse.a.su.dispositivo.Vy
d7240 4f 53 2c 20 74 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 6d 61 79 6f 72 OS,.tenga.en.cuenta.que.la.mayor
d7260 c3 ad 61 20 64 65 20 65 6c 6c 6f 73 20 75 73 61 6e 20 65 6d 75 6c 61 63 69 c3 b3 6e 20 64 65 20 ..a.de.ellos.usan.emulaci..n.de.
d7280 73 6f 66 74 77 61 72 65 20 73 69 6e 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 2e 20 45 software.sin.control.de.flujo..E
d72a0 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 sto.significa.que.debe.comenzar.
d72c0 63 6f 6e 20 75 6e 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 con.una.velocidad.de.transmisi..
d72e0 6e 20 63 6f 6d c3 ba 6e 20 28 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 39 36 30 30 20 62 61 75 n.com..n.(probablemente.9600.bau
d7300 64 69 6f 73 29 20 79 61 20 71 75 65 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 70 dios).ya.que,.de.lo.contrario,.p
d7320 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 6e 6f 20 70 75 65 64 61 20 63 6f 6e 65 63 74 61 72 73 65 robablemente.no.pueda.conectarse
d7340 20 61 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 76 65 6c 6f 63 .al.dispositivo.utilizando.veloc
d7360 69 64 61 64 65 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 61 6c 74 61 20 76 idades.de.transmisi..n.de.alta.v
d7380 65 6c 6f 63 69 64 61 64 2c 20 79 61 20 71 75 65 20 73 75 20 63 6f 6e 76 65 72 74 69 64 6f 72 20 elocidad,.ya.que.su.convertidor.
d73a0 65 6e 20 73 65 72 69 65 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 6e 6f 20 70 75 65 64 65 20 70 72 en.serie.simplemente.no.puede.pr
d73c0 6f 63 65 73 61 72 20 65 73 74 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 64 61 74 6f 73 2e 00 ocesar.esta.velocidad.de.datos..
d73e0 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 If.you.use.a.self-signed.certifi
d7400 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 cate,.do.not.forget.to.install.C
d7420 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 53 69 20 64 65 73 65 61 20 63 A.on.the.client.side..Si.desea.c
d7440 61 6d 62 69 61 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 66 6c 75 ambiar.el.n..mero.m..ximo.de.flu
d7460 6a 6f 73 2c 20 71 75 65 20 73 65 20 72 61 73 74 72 65 61 6e 20 73 69 6d 75 6c 74 c3 a1 6e 65 61 jos,.que.se.rastrean.simult..nea
d7480 6d 65 6e 74 65 2c 20 70 75 65 64 65 20 68 61 63 65 72 6c 6f 20 63 6f 6e 20 65 73 74 65 20 63 6f mente,.puede.hacerlo.con.este.co
d74a0 6d 61 6e 64 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 38 31 39 32 29 2e 00 53 69 20 mando.(predeterminado.8192)..Si.
d74c0 64 65 73 65 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 61 20 72 65 67 6c 61 20 70 65 72 desea.deshabilitar.una.regla.per
d74e0 6f 20 64 65 6a 61 72 6c 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 o.dejarla.en.la.configuraci..n..
d7500 53 69 20 64 65 73 65 61 20 71 75 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 61 64 6d 69 6e 69 Si.desea.que.los.usuarios.admini
d7520 73 74 72 61 64 6f 72 65 73 20 73 65 20 61 75 74 65 6e 74 69 71 75 65 6e 20 61 20 74 72 61 76 c3 stradores.se.autentiquen.a.trav.
d7540 a9 73 20 64 65 20 52 41 44 49 55 53 2c 20 65 73 20 65 73 65 6e 63 69 61 6c 20 71 75 65 20 65 6e .s.de.RADIUS,.es.esencial.que.en
d7560 76 c3 ad 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 v..e.el.atributo.``Cisco-AV-Pair
d7580 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 2e 20 53 69 6e 20 65 6c 20 61 74 72 .shell:priv-lvl=15``..Sin.el.atr
d75a0 69 62 75 74 6f 2c 20 73 6f 6c 6f 20 6f 62 74 65 6e 64 72 c3 a1 20 75 73 75 61 72 69 6f 73 20 64 ibuto,.solo.obtendr...usuarios.d
d75c0 65 6c 20 73 69 73 74 65 6d 61 20 6e 6f 72 6d 61 6c 65 73 20 79 20 73 69 6e 20 70 72 69 76 69 6c el.sistema.normales.y.sin.privil
d75e0 65 67 69 6f 73 2e 00 53 69 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 73 20 6c 69 73 egios..Si.desea.utilizar.las.lis
d7600 74 61 73 20 6e 65 67 72 61 73 20 65 78 69 73 74 65 6e 74 65 73 2c 20 70 72 69 6d 65 72 6f 20 64 tas.negras.existentes,.primero.d
d7620 65 62 65 20 63 72 65 61 72 2f 64 65 73 63 61 72 67 61 72 20 75 6e 61 20 62 61 73 65 20 64 65 20 ebe.crear/descargar.una.base.de.
d7640 64 61 74 6f 73 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6e 6f 20 70 6f 64 72 c3 datos..De.lo.contrario,.no.podr.
d7660 a1 20 63 6f 6e 66 69 72 6d 61 72 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 64 65 20 63 6f 6e 66 69 ..confirmar.los.cambios.de.confi
d7680 67 75 72 61 63 69 c3 b3 6e 2e 00 53 69 20 64 65 73 65 61 20 71 75 65 20 73 75 20 65 6e 72 75 74 guraci..n..Si.desea.que.su.enrut
d76a0 61 64 6f 72 20 72 65 65 6e 76 c3 ad 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 44 48 ador.reenv..e.las.solicitudes.DH
d76c0 43 50 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 78 74 65 72 6e 6f 2c 20 70 CP.a.un.servidor.DHCP.externo,.p
d76e0 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 73 69 73 74 65 6d 61 20 70 61 72 61 20 uede.configurar.el.sistema.para.
d7700 71 75 65 20 61 63 74 c3 ba 65 20 63 6f 6d 6f 20 75 6e 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 que.act..e.como.un.agente.de.ret
d7720 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 20 45 6c 20 61 67 65 6e 74 65 20 64 65 20 72 ransmisi..n.DHCP..El.agente.de.r
d7740 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 20 66 75 6e 63 69 6f 6e 61 20 63 6f 6e 20 etransmisi..n.DHCP.funciona.con.
d7760 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 49 66 20 79 6f 75 20 direcciones.IPv4.e.IPv6..If.you.
d7780 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 want,.need,.and.should.use.more.
d77a0 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 advanced.encryption.ciphers.(def
d77c0 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 ault.is.still.3DES).you.need.to.
d77e0 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f provision.your.device.using.a.so
d7800 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 -called."Device.Profile"..A.prof
d7820 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 ile.is.a.simple.text.file.contai
d7840 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 ning.XML.nodes.with.a.``.mobilec
d7860 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 onfig``.file.extension.that.can.
d7880 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 be.sent.and.opened.on.any.device
d78a0 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 53 69 20 68 61 20 63 6f 6d 70 6c 65 74 61 64 .from.an.E-Mail..Si.ha.completad
d78c0 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 73 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 73 69 o.todos.los.pasos.anteriores,.si
d78e0 6e 20 64 75 64 61 20 71 75 65 72 72 c3 a1 20 76 65 72 20 73 69 20 74 6f 64 6f 20 66 75 6e 63 69 n.duda.querr...ver.si.todo.funci
d7900 6f 6e 61 2e 00 49 67 6e 6f 72 61 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 41 53 5f 50 ona..Ignorar.la.longitud.de.AS_P
d7920 41 54 48 20 61 6c 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 75 6e 61 20 72 75 74 61 00 49 67 6e 6f ATH.al.seleccionar.una.ruta.Igno
d7940 72 61 72 20 6c 61 73 20 66 61 6c 6c 61 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 72 rar.las.fallas.de.la.interfaz.pr
d7960 69 6e 63 69 70 61 6c 20 64 65 20 56 52 52 50 00 41 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c incipal.de.VRRP.Afortunadamente,
d7980 20 6c 61 20 69 6d 61 67 65 6e 20 73 65 20 74 6f 6d c3 b3 20 70 72 65 73 74 61 64 61 20 64 65 20 .la.imagen.se.tom...prestada.de.
d79a0 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 https://en.wikipedia.org/wiki/Fi
d79c0 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 le:SNMP_communication_principles
d79e0 5f 64 69 61 67 72 61 6d 2e 50 4e 47 2c 20 71 75 65 20 65 73 74 c3 a1 20 62 61 6a 6f 20 6c 61 20 _diagram.PNG,.que.est...bajo.la.
d7a00 6c 69 63 65 6e 63 69 61 20 64 65 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 6c 69 62 72 65 licencia.de.documentaci..n.libre
d7a20 20 47 4e 55 00 49 6d 61 67 69 6e 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f .GNU.Imagine.la.siguiente.topolo
d7a40 67 c3 ad 61 00 49 6e 6d 65 64 69 61 74 6f 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 g..a.Inmediato.Import.files.to.P
d7a60 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 KI.format.Import.the.CAs.private
d7a80 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 .key.portion.to.the.CLI..This.sh
d7aa0 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 ould.never.leave.the.system.as.i
d7ac0 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 t.is.used.to.decrypt.the.data..T
d7ae0 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 he.key.is.required.if.you.use.Vy
d7b00 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 OS.as.your.certificate.generator
d7b20 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 ..Import.the.OpenVPN.shared.secr
d7b40 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c et.stored.in.file.to.the.VyOS.CL
d7b60 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 I..Import.the.certificate.from.t
d7b80 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 he.file.to.VyOS.CLI..Import.the.
d7ba0 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 private.key.of.the.certificate.t
d7bc0 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 o.the.VyOS.CLI..This.should.neve
d7be0 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 r.leave.the.system.as.it.is.used
d7c00 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 .to.decrypt.the.data..Import.the
d7c20 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 .public.CA.certificate.from.the.
d7c40 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 4c 6f 73 20 70 72 defined.file.to.VyOS.CLI..Los.pr
d7c60 65 66 69 6a 6f 73 20 69 6d 70 6f 72 74 61 64 6f 73 20 64 75 72 61 6e 74 65 20 6c 61 20 76 61 6c efijos.importados.durante.la.val
d7c80 69 64 61 63 69 c3 b3 6e 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 76 61 6c 6f 72 65 73 3a 00 45 idaci..n.pueden.tener.valores:.E
d7ca0 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 73 65 20 6c 6c 61 6d 61 20 41 67 72 65 67 61 63 69 c3 n.:rfc:`3069`.se.llama.Agregaci.
d7cc0 b3 6e 20 64 65 20 56 4c 41 4e 00 45 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 73 65 .n.de.VLAN.En.:vytask:`T2199`.se
d7ce0 20 63 61 6d 62 69 c3 b3 20 6c 61 20 73 69 6e 74 61 78 69 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 .cambi...la.sintaxis.de.la.confi
d7d00 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 guraci..n.de.zona..La.configurac
d7d20 69 c3 b3 6e 20 64 65 20 6c 61 20 7a 6f 6e 61 20 73 65 20 6d 6f 76 69 c3 b3 20 64 65 20 60 60 7a i..n.de.la.zona.se.movi...de.``z
d7d40 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 3c 6e 61 6d 65 3e 20 60 60 20 61 20 60 60 20 7a 6f one-policy.zone<name>.``.a.``.zo
d7d60 6e 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 3c 6e 61 6d 65 3e 20 60 60 2e 00 45 6e 20 6c na.de.cortafuegos<name>.``..En.l
d7d80 61 73 20 72 65 64 65 73 20 64 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e as.redes.del.Protocolo.de.Intern
d7da0 65 74 20 76 65 72 73 69 c3 b3 6e 20 36 20 28 49 50 76 36 29 2c 20 6c 61 20 66 75 6e 63 69 6f 6e et.versi..n.6.(IPv6),.la.funcion
d7dc0 61 6c 69 64 61 64 20 64 65 20 41 52 50 20 6c 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 alidad.de.ARP.la.proporciona.el.
d7de0 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 76 Protocolo.de.descubrimiento.de.v
d7e00 65 63 69 6e 6f 73 20 28 4e 44 50 29 2e 00 45 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 ecinos.(NDP)..En.Priority.Queue.
d7e20 6e 6f 20 64 65 66 69 6e 69 6d 6f 73 20 63 6c 61 73 65 73 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 no.definimos.clases.con.un.n..me
d7e40 72 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 73 65 20 73 ro.de.identificaci..n.de.clase.s
d7e60 69 6e 20 73 65 6e 74 69 64 6f 2c 20 73 69 6e 6f 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 in.sentido,.sino.con.un.n..mero.
d7e80 64 65 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 63 6c 61 73 65 20 28 31 2d 37 29 2e 20 43 75 61 de.prioridad.de.clase.(1-7)..Cua
d7ea0 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 nto.menor.sea.el.n..mero,.mayor.
d7ec0 65 73 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 00 45 6e 20 56 79 4f 53 2c 20 6c 6f 73 20 74 c3 es.la.prioridad..En.VyOS,.los.t.
d7ee0 a9 72 6d 69 6e 6f 73 20 60 60 76 69 66 2d 73 60 60 20 79 20 60 60 76 69 66 2d 63 60 60 20 72 65 .rminos.``vif-s``.y.``vif-c``.re
d7f00 70 72 65 73 65 6e 74 61 6e 20 6c 61 73 20 65 74 69 71 75 65 74 61 73 20 65 74 68 65 72 74 79 70 presentan.las.etiquetas.ethertyp
d7f20 65 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 6e 2e 00 45 6e 20 56 79 4f 53 2c 20 6c 6f 73 20 e.que.se.utilizan..En.VyOS,.los.
d7f40 61 74 72 69 62 75 74 6f 73 20 45 53 50 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 61 20 74 atributos.ESP.se.especifican.a.t
d7f60 72 61 76 c3 a9 73 20 64 65 20 67 72 75 70 6f 73 20 45 53 50 2e 20 53 65 20 70 75 65 64 65 6e 20 rav..s.de.grupos.ESP..Se.pueden.
d7f80 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 70 72 6f 70 75 65 73 74 61 73 20 65 6e especificar.varias.propuestas.en
d7fa0 20 75 6e 20 73 6f 6c 6f 20 67 72 75 70 6f 2e 00 45 6e 20 56 79 4f 53 2c 20 6c 6f 73 20 61 74 72 .un.solo.grupo..En.VyOS,.los.atr
d7fc0 69 62 75 74 6f 73 20 49 4b 45 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 61 20 74 72 61 76 ibutos.IKE.se.especifican.a.trav
d7fe0 c3 a9 73 20 64 65 20 67 72 75 70 6f 73 20 49 4b 45 2e 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 ..s.de.grupos.IKE..Se.pueden.esp
d8000 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 70 72 6f 70 75 65 73 74 61 73 20 65 6e 20 75 6e ecificar.varias.propuestas.en.un
d8020 20 73 6f 6c 6f 20 67 72 75 70 6f 2e 00 45 6e 20 56 79 4f 53 2c 20 75 6e 61 20 63 6c 61 73 65 20 .solo.grupo..En.VyOS,.una.clase.
d8040 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 71 75 65 se.identifica.con.un.n..mero.que
d8060 20 70 75 65 64 65 20 65 6c 65 67 69 72 20 61 6c 20 63 6f 6e 66 69 67 75 72 61 72 6c 61 2e 00 45 .puede.elegir.al.configurarla..E
d8080 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 2c 20 73 65 n.una.configuraci..n.m..nima,.se
d80a0 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 3a .debe.proporcionar.lo.siguiente:
d80c0 00 45 6e 20 75 6e 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 .En.un.contexto.de.encabezado.de
d80e0 20 56 4c 41 4e 20 6d c3 ba 6c 74 69 70 6c 65 2c 20 70 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 69 .VLAN.m..ltiple,.por.convenienci
d8100 61 2c 20 65 6c 20 74 c3 a9 72 6d 69 6e 6f 20 26 71 75 6f 74 3b 65 74 69 71 75 65 74 61 20 64 65 a,.el.t..rmino.&quot;etiqueta.de
d8120 20 56 4c 41 4e 26 71 75 6f 74 3b 20 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b .VLAN&quot;.o.simplemente.&quot;
d8140 65 74 69 71 75 65 74 61 26 71 75 6f 74 3b 20 70 61 72 61 20 61 62 72 65 76 69 61 72 20 73 65 20 etiqueta&quot;.para.abreviar.se.
d8160 75 73 61 20 61 20 6d 65 6e 75 64 6f 20 65 6e 20 6c 75 67 61 72 20 64 65 20 26 71 75 6f 74 3b 38 usa.a.menudo.en.lugar.de.&quot;8
d8180 30 32 2e 31 71 5f 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 56 4c 41 4e 26 71 75 6f 74 3b 2e 02.1q_.encabezado.de.VLAN&quot;.
d81a0 20 51 69 6e 51 20 70 65 72 6d 69 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 74 69 71 75 65 74 .QinQ.permite.m..ltiples.etiquet
d81c0 61 73 20 56 4c 41 4e 20 65 6e 20 75 6e 20 6d 61 72 63 6f 20 64 65 20 45 74 68 65 72 6e 65 74 3b as.VLAN.en.un.marco.de.Ethernet;
d81e0 20 6a 75 6e 74 61 73 2c 20 65 73 74 61 73 20 65 74 69 71 75 65 74 61 73 20 63 6f 6e 73 74 69 74 .juntas,.estas.etiquetas.constit
d8200 75 79 65 6e 20 75 6e 61 20 70 69 6c 61 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 20 43 75 61 6e uyen.una.pila.de.etiquetas..Cuan
d8220 64 6f 20 73 65 20 75 73 61 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 75 6e 61 20 do.se.usa.en.el.contexto.de.una.
d8240 74 72 61 6d 61 20 45 74 68 65 72 6e 65 74 2c 20 75 6e 61 20 74 72 61 6d 61 20 51 69 6e 51 20 65 trama.Ethernet,.una.trama.QinQ.e
d8260 73 20 75 6e 61 20 74 72 61 6d 61 20 71 75 65 20 74 69 65 6e 65 20 32 20 65 6e 63 61 62 65 7a 61 s.una.trama.que.tiene.2.encabeza
d8280 64 6f 73 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 28 64 6f 62 6c 65 20 65 74 69 71 75 65 74 61 dos.VLAN.802.1q_.(doble.etiqueta
d82a0 29 2e 00 45 6e 20 70 6f 63 61 73 20 70 61 6c 61 62 72 61 73 2c 20 6c 61 20 69 6d 70 6c 65 6d 65 )..En.pocas.palabras,.la.impleme
d82c0 6e 74 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 73 20 ntaci..n.actual.proporciona.las.
d82e0 73 69 67 75 69 65 6e 74 65 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 3a 00 41 64 65 siguientes.caracter..sticas:.Ade
d8300 6d c3 a1 73 20 64 65 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 53 65 72 76 69 63 69 6f 20 m..s.de.:abbr:`RADIUS.(Servicio.
d8320 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 6d 61 72 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 de.usuario.de.marcaci..n.de.aute
d8340 6e 74 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 nticaci..n.remota)`,.:abbr:`TACA
d8360 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 CS.(Terminal.Access.Controller.A
d8380 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 74 61 6d 62 69 c3 a9 6e 20 ccess.Control.System)`.tambi..n.
d83a0 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 se.puede.encontrar.en.implementa
d83c0 63 69 6f 6e 65 73 20 67 72 61 6e 64 65 73 2e 00 41 64 65 6d c3 a1 73 20 64 65 20 6d 6f 73 74 72 ciones.grandes..Adem..s.de.mostr
d83e0 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 ar.la.informaci..n.de.contabilid
d8400 61 64 20 64 65 20 66 6c 75 6a 6f 20 6c 6f 63 61 6c 6d 65 6e 74 65 2c 20 74 61 6d 62 69 c3 a9 6e ad.de.flujo.localmente,.tambi..n
d8420 20 73 65 20 70 75 65 64 65 20 65 78 70 6f 72 74 61 72 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 .se.puede.exportar.a.un.servidor
d8440 20 64 65 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 2e 00 41 64 65 6d c3 a1 73 20 64 65 6c 20 63 .de.recopilaci..n..Adem..s.del.c
d8460 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 6c 61 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 omando.anterior,.la.salida.est..
d8480 20 65 6e 20 75 6e 20 66 6f 72 6d 61 74 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 .en.un.formato.que.se.puede.usar
d84a0 20 70 61 72 61 20 69 6d 70 6f 72 74 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6c 61 20 63 .para.importar.directamente.la.c
d84c0 6c 61 76 65 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 20 73 69 6d 70 6c 65 6d 65 6e 74 lave.a.la.CLI.de.VyOS.simplement
d84e0 65 20 63 6f 70 69 61 6e 64 6f 20 79 20 70 65 67 61 6e 64 6f 20 6c 61 20 73 61 6c 69 64 61 20 64 e.copiando.y.pegando.la.salida.d
d8500 65 6c 20 6d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 61 6c 20 6d 6f 64 6f 20 64 65 el.modo.de.operaci..n.al.modo.de
d8520 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 .configuraci..n..In.addition.we.
d8540 73 65 74 75 70 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 setup.IPv6.:abbr:`RA.(Router.Adv
d8560 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 ertisements)`.to.make.the.prefix
d8580 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 41 64 65 6d c3 a1 73 .known.on.the.eth0.link..Adem..s
d85a0 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 73 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 74 6f .tambi..n.puedes.deshabilitar.to
d85c0 64 6f 20 65 6c 20 73 65 72 76 69 63 69 6f 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 do.el.servicio.sin.necesidad.de.
d85e0 65 6c 69 6d 69 6e 61 72 6c 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 eliminarlo.de.la.configuraci..n.
d8600 61 63 74 75 61 6c 2e 00 41 64 65 6d c3 a1 73 2c 20 65 73 70 65 63 69 66 69 63 61 72 c3 a1 20 6c actual..Adem..s,.especificar...l
d8620 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 46 51 44 4e 20 64 65 6c 20 63 6c 69 65 6e a.direcci..n.IP.o.FQDN.del.clien
d8640 74 65 20 61 6c 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 2e 20 45 6c 20 70 61 72 c3 te.al.que.se.conectar....El.par.
d8660 a1 6d 65 74 72 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 75 73 .metro.de.direcci..n.se.puede.us
d8680 61 72 20 68 61 73 74 61 20 64 6f 73 20 76 65 63 65 73 20 79 20 73 65 20 75 73 61 20 70 61 72 61 ar.hasta.dos.veces.y.se.usa.para
d86a0 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 28 2f 33 32 29 20 .asignar.direcciones.IPv4.(/32).
d86c0 6f 20 49 50 76 36 20 28 2f 31 32 38 29 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 61 20 6c 6f 73 o.IPv6.(/128).espec..ficas.a.los
d86e0 20 63 6c 69 65 6e 74 65 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 .clientes..In.addition.you.will.
d8700 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 specify.the.IP.address.or.FQDN.f
d8720 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e or.the.client.where.it.will.conn
d8740 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 ect.to..The.address.parameter.ca
d8760 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 n.be.used.up.to.two.times.and.is
d8780 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 .used.to.assign.the.clients.spec
d87a0 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 ific.IPv4.(/32).or.IPv6.(/128).a
d87c0 64 64 72 65 73 73 2e 00 41 64 65 6d c3 a1 73 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 ddress..Adem..s,.puede.especific
d87e0 61 72 20 6d 75 63 68 6f 73 20 6f 74 72 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 72 61 ar.muchos.otros.par..metros.para
d8800 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 42 47 50 3a 00 45 6e .obtener.informaci..n.de.BGP:.En
d8820 20 75 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2a 2a 20 73 65 20 .un.**grupo.de.direcciones**.se.
d8840 64 65 66 69 6e 65 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 define.una.sola.direcci..n.IP.o.
d8860 72 61 6e 67 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 49 6e 20 62 6f 74 rangos.de.direcciones.IP..In.bot
d8880 68 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 h.cases,.we.will.use.the.followi
d88a0 6e 67 20 73 65 74 74 69 6e 67 73 3a 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 75 6e 61 20 72 ng.settings:.En.el.caso.de.una.r
d88c0 65 6c 61 63 69 c3 b3 6e 20 64 65 20 69 67 75 61 6c 20 61 20 69 67 75 61 6c 2c 20 6c 61 73 20 72 elaci..n.de.igual.a.igual,.las.r
d88e0 75 74 61 73 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 72 65 63 69 62 69 72 20 73 69 20 65 utas.solo.se.pueden.recibir.si.e
d8900 6c 20 76 61 6c 6f 72 20 64 65 20 4f 54 43 20 65 73 20 69 67 75 61 6c 20 61 6c 20 6e c3 ba 6d 65 l.valor.de.OTC.es.igual.al.n..me
d8920 72 6f 20 64 65 20 41 53 20 64 65 20 73 75 20 76 65 63 69 6e 6f 2e 00 45 6e 20 63 61 73 6f 20 64 ro.de.AS.de.su.vecino..En.caso.d
d8940 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 20 63 61 70 74 75 72 61 72 20 61 6c 67 75 6e 6f 73 20 e.que.necesite.capturar.algunos.
d8960 72 65 67 69 73 74 72 6f 73 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 20 63 6f 6e 74 61 62 69 registros.del.demonio.de.contabi
d8980 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 lidad.de.flujo,.puede.configurar
d89a0 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 72 65 67 69 73 74 72 6f 3a 00 41 20 64 69 66 65 .la.funci..n.de.registro:.A.dife
d89c0 72 65 6e 63 69 61 20 64 65 20 52 45 44 20 73 69 6d 70 6c 65 2c 20 6c 61 20 64 65 74 65 63 63 69 rencia.de.RED.simple,.la.detecci
d89e0 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 64 65 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 75 6e ..n.aleatoria.de.VyOS.utiliza.un
d8a00 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 74 65 6d 70 72 61 a.pol..tica.de.detecci..n.tempra
d8a20 6e 61 20 61 6c 65 61 74 6f 72 69 61 20 67 65 6e 65 72 61 6c 69 7a 61 64 61 20 71 75 65 20 70 72 na.aleatoria.generalizada.que.pr
d8a40 6f 70 6f 72 63 69 6f 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f 6c 61 73 20 76 69 72 74 75 oporciona.diferentes.colas.virtu
d8a60 61 6c 65 73 20 62 61 73 61 64 61 73 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 63 ales.basadas.en.el.valor.de.prec
d8a80 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 63 edencia.de.IP.para.que.algunas.c
d8aa0 6f 6c 61 73 20 76 69 72 74 75 61 6c 65 73 20 70 75 65 64 61 6e 20 64 65 73 63 61 72 74 61 72 20 olas.virtuales.puedan.descartar.
d8ac0 6d c3 a1 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 6f 74 72 61 73 2e 00 45 6e 20 65 6c 20 6d m..s.paquetes.que.otras..En.el.m
d8ae0 6f 64 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2c 20 75 odo.de.conmutaci..n.por.error,.u
d8b00 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 63 6f 6d 6f 20 69 6e na.interfaz.se.establece.como.in
d8b20 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 79 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 terfaz.principal.y.otras.interfa
d8b40 63 65 73 20 73 6f 6e 20 73 65 63 75 6e 64 61 72 69 61 73 20 6f 20 64 65 20 72 65 70 75 65 73 74 ces.son.secundarias.o.de.repuest
d8b60 6f 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 65 71 75 69 6c 69 62 72 61 72 20 65 6c 20 74 72 c3 o..En.lugar.de.equilibrar.el.tr.
d8b80 a1 66 69 63 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e .fico.en.todas.las.interfaces.en
d8ba0 20 62 75 65 6e 20 65 73 74 61 64 6f 2c 20 73 6f 6c 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 .buen.estado,.solo.se.utiliza.la
d8bc0 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 79 2c 20 65 6e 20 63 61 73 6f 20 64 .interfaz.principal.y,.en.caso.d
d8be0 65 20 66 61 6c 6c 61 2c 20 73 65 20 68 61 63 65 20 63 61 72 67 6f 20 75 6e 61 20 69 6e 74 65 72 e.falla,.se.hace.cargo.una.inter
d8c00 66 61 7a 20 73 65 63 75 6e 64 61 72 69 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 64 65 6c 20 faz.secundaria.seleccionada.del.
d8c20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e grupo.de.interfaces.disponibles.
d8c40 20 4c 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 73 65 20 73 65 6c 65 63 63 .La.interfaz.principal.se.selecc
d8c60 69 6f 6e 61 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 70 65 73 6f 20 79 20 73 61 iona.en.funci..n.de.su.peso.y.sa
d8c80 6c 75 64 2c 20 6f 74 72 61 73 20 73 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 65 6e 20 69 6e 74 65 lud,.otras.se.convierten.en.inte
d8ca0 72 66 61 63 65 73 20 73 65 63 75 6e 64 61 72 69 61 73 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 rfaces.secundarias..Las.interfac
d8cc0 65 73 20 73 65 63 75 6e 64 61 72 69 61 73 20 70 61 72 61 20 74 6f 6d 61 72 20 65 6c 20 63 6f 6e es.secundarias.para.tomar.el.con
d8ce0 74 72 6f 6c 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 66 trol.de.una.interfaz.principal.f
d8d00 61 6c 6c 69 64 61 20 73 65 20 65 6c 69 67 65 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e allida.se.eligen.del.grupo.de.in
d8d20 74 65 72 66 61 63 65 73 20 64 65 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 terfaces.del.equilibrador.de.car
d8d40 67 61 2c 20 73 65 67 c3 ba 6e 20 73 75 20 70 65 73 6f 20 79 20 65 73 74 61 64 6f 2e 20 4c 6f 73 ga,.seg..n.su.peso.y.estado..Los
d8d60 20 72 6f 6c 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 .roles.de.interfaz.tambi..n.se.p
d8d80 75 65 64 65 6e 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 ueden.seleccionar.en.funci..n.de
d8da0 6c 20 6f 72 64 65 6e 20 64 65 20 6c 61 73 20 72 65 67 6c 61 73 20 61 6c 20 69 6e 63 6c 75 69 72 l.orden.de.las.reglas.al.incluir
d8dc0 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 71 75 .interfaces.en.las.reglas.de.equ
d8de0 69 6c 69 62 72 69 6f 20 79 20 6f 72 64 65 6e 61 72 20 65 73 61 73 20 72 65 67 6c 61 73 20 65 6e ilibrio.y.ordenar.esas.reglas.en
d8e00 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 20 50 61 72 61 20 70 6f 6e 65 72 20 65 6c 20 62 61 6c .consecuencia..Para.poner.el.bal
d8e20 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 65 6e 20 6d 6f 64 6f 20 64 65 20 63 6f 6e anceador.de.carga.en.modo.de.con
d8e40 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2c 20 63 72 65 65 20 75 6e 61 20 72 65 mutaci..n.por.error,.cree.una.re
d8e60 67 6c 61 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 3a 00 49 gla.de.conmutaci..n.por.error:.I
d8e80 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 n.firewall.bridge.rules,.the.act
d8ea0 69 6f 6e 20 63 61 6e 20 62 65 3a 00 45 6e 20 67 65 6e 65 72 61 6c 2c 20 65 6c 20 70 72 6f 74 6f ion.can.be:.En.general,.el.proto
d8ec0 63 6f 6c 6f 20 4f 53 50 46 20 72 65 71 75 69 65 72 65 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 colo.OSPF.requiere.un...rea.de.r
d8ee0 65 64 20 74 72 6f 6e 63 61 6c 20 28 c3 a1 72 65 61 20 30 29 20 70 61 72 61 20 73 65 72 20 63 6f ed.troncal.(..rea.0).para.ser.co
d8f00 68 65 72 65 6e 74 65 20 79 20 65 73 74 61 72 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 63 6f herente.y.estar.completamente.co
d8f20 6e 65 63 74 61 64 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 63 75 61 6c 71 75 69 65 72 20 65 6e 72 nectado..Es.decir,.cualquier.enr
d8f40 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 64 utador.de...rea.de.red.troncal.d
d8f60 65 62 65 20 74 65 6e 65 72 20 75 6e 61 20 72 75 74 61 20 61 20 63 75 61 6c 71 75 69 65 72 20 6f ebe.tener.una.ruta.a.cualquier.o
d8f80 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 tro.enrutador.de...rea.de.red.tr
d8fa0 6f 6e 63 61 6c 2e 20 41 64 65 6d c3 a1 73 2c 20 63 61 64 61 20 41 42 52 20 64 65 62 65 20 74 65 oncal..Adem..s,.cada.ABR.debe.te
d8fc0 6e 65 72 20 75 6e 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 ner.un.enlace.al...rea.de.red.tr
d8fe0 6f 6e 63 61 6c 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 73 69 65 6d 70 72 65 20 65 oncal..Sin.embargo,.no.siempre.e
d9000 73 20 70 6f 73 69 62 6c 65 20 74 65 6e 65 72 20 75 6e 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 s.posible.tener.un.enlace.f..sic
d9020 6f 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 45 6e 20 o.a.un...rea.de.red.troncal..En.
d9040 65 73 74 65 20 63 61 73 6f 20 65 6e 74 72 65 20 64 6f 73 20 41 42 52 20 28 75 6e 6f 20 64 65 20 este.caso.entre.dos.ABR.(uno.de.
d9060 65 6c 6c 6f 73 20 74 69 65 6e 65 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 62 ellos.tiene.enlace.al...rea.de.b
d9080 61 63 6b 62 6f 6e 65 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 28 6e 6f 20 c3 a1 72 65 61 20 73 ackbone).en.el...rea.(no...rea.s
d90a0 74 75 62 29 20 73 65 20 6f 72 67 61 6e 69 7a 61 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 tub).se.organiza.un.enlace.virtu
d90c0 61 6c 2e 00 45 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 67 72 61 6e 64 65 73 2c al..En.implementaciones.grandes,
d90e0 20 6e 6f 20 65 73 20 72 61 7a 6f 6e 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 61 64 61 .no.es.razonable.configurar.cada
d9100 20 75 73 75 61 72 69 6f 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 20 65 6e 20 63 61 64 61 .usuario.individualmente.en.cada
d9120 20 73 69 73 74 65 6d 61 2e 20 56 79 4f 53 20 61 64 6d 69 74 65 20 65 6c 20 75 73 6f 20 64 65 20 .sistema..VyOS.admite.el.uso.de.
d9140 73 65 72 76 69 64 6f 72 65 73 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 servidores.:abbr:`RADIUS.(Remote
d9160 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 .Authentication.Dial-In.User.Ser
d9180 76 69 63 65 29 60 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 20 70 61 72 61 20 6c 61 20 61 75 74 65 vice)`.como.backend.para.la.aute
d91a0 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 50 61 72 61 20 71 75 65 nticaci..n.de.usuarios..Para.que
d91c0 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 .la.informaci..n.de.contabilidad
d91e0 20 64 65 20 66 6c 75 6a 6f 20 73 65 20 72 65 63 6f 70 69 6c 65 20 79 20 6d 75 65 73 74 72 65 20 .de.flujo.se.recopile.y.muestre.
d9200 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 para.una.interfaz,.la.interfaz.d
d9220 65 62 65 20 65 73 74 61 72 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 6c 61 20 63 6f ebe.estar.configurada.para.la.co
d9240 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 50 61 72 61 20 71 75 65 20 65 6c ntabilidad.de.flujo..Para.que.el
d9260 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 72 69 6d 61 72 69 6f 20 79 20 73 65 63 75 6e 64 .servidor.DHCP.primario.y.secund
d9280 61 72 69 6f 20 6d 61 6e 74 65 6e 67 61 6e 20 73 75 73 20 74 61 62 6c 61 73 20 64 65 20 61 72 72 ario.mantengan.sus.tablas.de.arr
d92a0 65 6e 64 61 6d 69 65 6e 74 6f 20 73 69 6e 63 72 6f 6e 69 7a 61 64 61 73 2c 20 64 65 62 65 6e 20 endamiento.sincronizadas,.deben.
d92c0 70 6f 64 65 72 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 65 6e 74 72 65 20 73 c3 ad 20 65 6e 20 65 poder.comunicarse.entre.s...en.e
d92e0 6c 20 70 75 65 72 74 6f 20 54 43 50 20 36 34 37 2e 20 53 69 20 74 69 65 6e 65 20 72 65 67 6c 61 l.puerto.TCP.647..Si.tiene.regla
d9300 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 76 69 67 65 6e 74 65 73 2c 20 61 6a c3 ba 73 74 65 6c s.de.firewall.vigentes,.aj..stel
d9320 61 73 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 as.en.consecuencia..Para.que.el.
d9340 73 69 73 74 65 6d 61 20 75 73 65 20 79 20 63 6f 6d 70 6c 65 74 65 20 6e 6f 6d 62 72 65 73 20 64 sistema.use.y.complete.nombres.d
d9360 65 20 68 6f 73 74 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 73 2c 20 73 65 20 70 75 65 64 65 20 e.host.no.calificados,.se.puede.
d9380 64 65 66 69 6e 69 72 20 75 6e 61 20 6c 69 73 74 61 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 definir.una.lista.que.se.usar...
d93a0 70 61 72 61 20 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 50 61 72 61 para.b..squedas.de.dominio..Para
d93c0 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 4c 44 50 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f .permitir.que.LDP.en.el.enrutado
d93e0 72 20 6c 6f 63 61 6c 20 69 6e 74 65 72 63 61 6d 62 69 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 r.local.intercambie.anuncios.de.
d9400 65 74 69 71 75 65 74 61 73 20 63 6f 6e 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2c etiquetas.con.otros.enrutadores,
d9420 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 .se.establecer...una.sesi..n.TCP
d9440 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 74 65 63 74 61 64 6f .entre.los.enrutadores.detectado
d9460 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 79 20 61 73 69 67 6e 61 64 6f 73 20 65 s.autom..ticamente.y.asignados.e
d9480 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 4c 44 50 20 69 6e 74 65 6e 74 61 72 c3 a1 20 65 73 st..ticamente..LDP.intentar...es
d94a0 74 61 62 6c 65 63 65 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 20 63 6f 6e 20 6c 61 20 tablecer.una.sesi..n.TCP.con.la.
d94c0 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 2a 2a 20 64 65 20 **direcci..n.de.transporte**.de.
d94e0 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c otros.enrutadores..Por.lo.tanto,
d9500 20 70 61 72 61 20 71 75 65 20 4c 44 50 20 66 75 6e 63 69 6f 6e 65 20 63 6f 72 72 65 63 74 61 6d .para.que.LDP.funcione.correctam
d9520 65 6e 74 65 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 64 69 72 65 63 ente,.aseg..rese.de.que.la.direc
d9540 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 73 65 20 6d 75 65 73 74 72 65 20 65 ci..n.de.transporte.se.muestre.e
d9560 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 73 74 n.la.tabla.de.enrutamiento.y.est
d9580 c3 a9 20 61 63 63 65 73 69 62 6c 65 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e ...accesible.para.el.tr..fico.en
d95a0 20 74 6f 64 6f 20 6d 6f 6d 65 6e 74 6f 2e 00 50 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 .todo.momento..Para.controlar.y.
d95c0 6d 6f 64 69 66 69 63 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 modificar.la.informaci..n.de.enr
d95e0 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 20 65 6e 74 utamiento.que.se.intercambia.ent
d9600 72 65 20 70 61 72 65 73 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 re.pares,.puede.usar.el.mapa.de.
d9620 72 75 74 61 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 66 69 6c 74 72 6f 73 2c 20 6c 61 20 6c rutas,.la.lista.de.filtros,.la.l
d9640 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 64 69 ista.de.prefijos,.la.lista.de.di
d9660 73 74 72 69 62 75 63 69 c3 b3 6e 2e 00 50 61 72 61 20 64 65 66 69 6e 69 72 20 71 75 c3 a9 20 74 stribuci..n..Para.definir.qu...t
d9680 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 20 65 6e 20 71 75 c3 a9 20 63 6c 61 73 65 2c 20 64 65 66 r..fico.entra.en.qu...clase,.def
d96a0 69 6e 61 20 66 69 6c 74 72 6f 73 20 28 65 73 20 64 65 63 69 72 2c 20 6c 6f 73 20 63 72 69 74 65 ina.filtros.(es.decir,.los.crite
d96c0 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 29 2e 20 4c 6f 73 20 70 61 71 75 65 rios.de.coincidencia)..Los.paque
d96e0 74 65 73 20 70 61 73 61 6e 20 70 6f 72 20 65 73 74 61 73 20 72 65 67 6c 61 73 20 63 6f 69 6e 63 tes.pasan.por.estas.reglas.coinc
d9700 69 64 65 6e 74 65 73 20 28 63 6f 6d 6f 20 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 75 identes.(como.en.las.reglas.de.u
d9720 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 29 20 79 2c 20 73 69 20 75 6e 20 70 61 71 75 65 74 65 20 n.cortafuegos).y,.si.un.paquete.
d9740 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 66 69 6c 74 72 6f 2c 20 73 65 20 61 73 69 67 6e coincide.con.el.filtro,.se.asign
d9760 61 20 61 20 65 73 61 20 63 6c 61 73 65 2e 00 50 61 72 61 20 71 75 65 20 56 79 4f 53 20 54 72 61 a.a.esa.clase..Para.que.VyOS.Tra
d9780 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 75 6e 63 69 6f 6e 65 2c 20 64 65 62 65 20 73 65 67 75 ffic.Control.funcione,.debe.segu
d97a0 69 72 20 32 20 70 61 73 6f 73 3a 00 50 61 72 61 20 74 65 6e 65 72 20 63 6f 6e 74 72 6f 6c 20 74 ir.2.pasos:.Para.tener.control.t
d97c0 6f 74 61 6c 20 79 20 68 61 63 65 72 20 75 73 6f 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 64 otal.y.hacer.uso.de.m..ltiples.d
d97e0 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 c3 ba 62 6c 69 63 61 73 20 65 73 74 c3 a1 74 69 63 irecciones.IP.p..blicas.est..tic
d9800 61 73 2c 20 73 75 20 56 79 4f 53 20 64 65 62 65 72 c3 a1 20 69 6e 69 63 69 61 72 20 6c 61 20 63 as,.su.VyOS.deber...iniciar.la.c
d9820 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 79 20 63 6f 6e 74 72 6f 6c 61 72 6c 61 2e 20 50 61 onexi..n.PPPoE.y.controlarla..Pa
d9840 72 61 20 71 75 65 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 20 66 75 6e 63 69 6f 6e 65 2c 20 74 65 ra.que.este.m..todo.funcione,.te
d9860 6e 64 72 c3 a1 20 71 75 65 20 64 65 73 63 75 62 72 69 72 20 63 c3 b3 6d 6f 20 68 61 63 65 72 20 ndr...que.descubrir.c..mo.hacer.
d9880 71 75 65 20 73 75 20 6d c3 b3 64 65 6d 2f 65 6e 72 75 74 61 64 6f 72 20 44 53 4c 20 63 61 6d 62 que.su.m..dem/enrutador.DSL.camb
d98a0 69 65 20 61 20 75 6e 20 6d 6f 64 6f 20 70 75 65 6e 74 65 20 70 61 72 61 20 71 75 65 20 73 6f 6c ie.a.un.modo.puente.para.que.sol
d98c0 6f 20 61 63 74 c3 ba 65 20 63 6f 6d 6f 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 74 72 61 o.act..e.como.un.dispositivo.tra
d98e0 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 65 6e 74 nsceptor.DSL.para.conectarse.ent
d9900 72 65 20 65 6c 20 65 6e 6c 61 63 65 20 45 74 68 65 72 6e 65 74 20 64 65 20 73 75 20 56 79 4f 53 re.el.enlace.Ethernet.de.su.VyOS
d9920 20 79 20 65 6c 20 63 61 62 6c 65 20 64 65 6c 20 74 65 6c c3 a9 66 6f 6e 6f 2e 20 55 6e 61 20 76 .y.el.cable.del.tel..fono..Una.v
d9940 65 7a 20 71 75 65 20 73 75 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 65 73 74 c3 a9 20 ez.que.su.transceptor.DSL.est...
d9960 65 6e 20 6d 6f 64 6f 20 70 75 65 6e 74 65 2c 20 6e 6f 20 64 65 62 65 72 c3 ad 61 20 6f 62 74 65 en.modo.puente,.no.deber..a.obte
d9980 6e 65 72 20 6e 69 6e 67 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 41 73 65 67 c3 ner.ninguna.direcci..n.IP..Aseg.
d99a0 ba 72 65 73 65 20 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 70 75 65 72 74 6f 20 45 74 .rese.de.conectarse.al.puerto.Et
d99c0 68 65 72 6e 65 74 20 31 20 73 69 20 73 75 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 74 hernet.1.si.su.transceptor.DSL.t
d99e0 69 65 6e 65 20 75 6e 20 69 6e 74 65 72 72 75 70 74 6f 72 2c 20 79 61 20 71 75 65 20 61 6c 67 75 iene.un.interruptor,.ya.que.algu
d9a00 6e 6f 73 20 64 65 20 65 6c 6c 6f 73 20 73 6f 6c 6f 20 66 75 6e 63 69 6f 6e 61 6e 20 64 65 20 65 nos.de.ellos.solo.funcionan.de.e
d9a20 73 74 61 20 6d 61 6e 65 72 61 2e 00 50 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 sta.manera..Para.asignar.direcci
d9a40 6f 6e 65 73 20 49 50 76 36 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 61 20 68 6f 73 74 73 20 65 ones.IPv6.espec..ficas.a.hosts.e
d9a60 73 70 65 63 c3 ad 66 69 63 6f 73 2c 20 73 65 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 61 73 69 spec..ficos,.se.pueden.crear.asi
d9a80 67 6e 61 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 63 61 73 2e 20 45 6c 20 73 69 67 75 69 65 6e gnaciones.est..ticas..El.siguien
d9aa0 74 65 20 65 6a 65 6d 70 6c 6f 20 65 78 70 6c 69 63 61 20 65 6c 20 70 72 6f 63 65 73 6f 2e 00 49 te.ejemplo.explica.el.proceso..I
d9ac0 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 n.order.to.minimize.the.flooding
d9ae0 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 .of.ARP.and.ND.messages.in.the.V
d9b00 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 XLAN.network,.EVPN.includes.prov
d9b20 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 isions.:rfc:`7432#section-10`.th
d9b40 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 at.allow.participating.VTEPs.to.
d9b60 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 suppress.such.messages.in.case.t
d9b80 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 hey.know.the.MAC-IP.binding.and.
d9ba0 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 can.reply.on.behalf.of.the.remot
d9bc0 65 20 68 6f 73 74 2e 00 50 61 72 61 20 73 65 70 61 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f e.host..Para.separar.el.tr..fico
d9be0 2c 20 46 61 69 72 20 51 75 65 75 65 20 75 74 69 6c 69 7a 61 20 75 6e 20 63 6c 61 73 69 66 69 63 ,.Fair.Queue.utiliza.un.clasific
d9c00 61 64 6f 72 20 62 61 73 61 64 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 ador.basado.en.la.direcci..n.de.
d9c20 6f 72 69 67 65 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f origen,.la.direcci..n.de.destino
d9c40 20 79 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 45 6c 20 61 6c 67 6f 72 .y.el.puerto.de.origen..El.algor
d9c60 69 74 6d 6f 20 70 6f 6e 65 20 65 6e 20 63 6f 6c 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 itmo.pone.en.cola.los.paquetes.e
d9c80 6e 20 63 75 62 6f 73 20 68 61 73 68 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 73 6f 73 n.cubos.hash.en.funci..n.de.esos
d9ca0 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 c3 a1 72 62 6f 6c 2e 20 43 61 64 61 20 75 6e 6f .par..metros.de...rbol..Cada.uno
d9cc0 20 64 65 20 65 73 74 6f 73 20 63 75 62 6f 73 20 64 65 62 65 20 72 65 70 72 65 73 65 6e 74 61 72 .de.estos.cubos.debe.representar
d9ce0 20 75 6e 20 66 6c 75 6a 6f 20 c3 ba 6e 69 63 6f 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 76 .un.flujo...nico..Debido.a.que.v
d9d00 61 72 69 6f 73 20 66 6c 75 6a 6f 73 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 75 6e 20 68 61 73 arios.flujos.pueden.tener.un.has
d9d20 68 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 64 65 70 c3 b3 73 69 74 6f 2c 20 65 6c 20 61 6c 67 6f h.en.el.mismo.dep..sito,.el.algo
d9d40 72 69 74 6d 6f 20 68 61 73 68 20 73 65 20 70 65 72 74 75 72 62 61 20 61 20 69 6e 74 65 72 76 61 ritmo.hash.se.perturba.a.interva
d9d60 6c 6f 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 73 20 70 61 72 61 20 71 75 65 20 6c 61 20 69 6e los.configurables.para.que.la.in
d9d80 6a 75 73 74 69 63 69 61 20 64 75 72 65 20 73 6f 6c 6f 20 70 6f 72 20 75 6e 20 63 6f 72 74 6f 20 justicia.dure.solo.por.un.corto.
d9da0 74 69 65 6d 70 6f 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6c 61 20 70 65 72 74 75 72 62 61 tiempo..Sin.embargo,.la.perturba
d9dc0 63 69 c3 b3 6e 20 70 75 65 64 65 20 70 72 6f 76 6f 63 61 72 20 71 75 65 20 73 65 20 70 72 6f 64 ci..n.puede.provocar.que.se.prod
d9de0 75 7a 63 61 20 61 6c 67 c3 ba 6e 20 72 65 6f 72 64 65 6e 61 6d 69 65 6e 74 6f 20 64 65 20 70 61 uzca.alg..n.reordenamiento.de.pa
d9e00 71 75 65 74 65 73 20 69 6e 76 6f 6c 75 6e 74 61 72 69 6f 2e 20 55 6e 20 76 61 6c 6f 72 20 61 63 quetes.involuntario..Un.valor.ac
d9e20 6f 6e 73 65 6a 61 62 6c 65 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 64 65 20 31 30 20 73 65 67 75 onsejable.podr..a.ser.de.10.segu
d9e40 6e 64 6f 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 ndos..In.order.to.use.PIM,.it.is
d9e60 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a .necessary.to.configure.a.:abbr:
d9e80 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e `RP.(Rendezvous.Point)`.for.join
d9ea0 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 .messages.to.be.sent.to..Current
d9ec0 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 ly.the.only.methodology.to.do.th
d9ee0 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e is.is.via.static.rendezvous.poin
d9f00 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 50 61 72 61 20 75 73 61 72 20 54 53 4f 2f 4c 52 4f 20 63 6f t.commands..Para.usar.TSO/LRO.co
d9f20 6e 20 61 64 61 70 74 61 64 6f 72 65 73 20 56 4d 58 4e 45 54 33 2c 20 74 61 6d 62 69 c3 a9 6e 20 n.adaptadores.VMXNET3,.tambi..n.
d9f40 73 65 20 64 65 62 65 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 se.debe.habilitar.la.opci..n.de.
d9f60 64 65 73 63 61 72 67 61 20 53 47 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f descarga.SG..In.order.to.use.flo
d9f80 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 wtables,.the.minimal.configurati
d9fa0 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 45 6e 20 6f 74 72 61 73 20 70 61 6c on.needed.includes:.En.otras.pal
d9fc0 61 62 72 61 73 2c 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 72 6f 6c 61 72 20 71 75 c3 a9 20 74 61 abras,.permite.controlar.qu...ta
d9fe0 72 6a 65 74 61 73 20 28 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 31 29 20 72 65 73 70 6f 6e 64 65 rjetas.(generalmente.1).responde
da000 72 c3 a1 6e 20 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 61 72 70 2e 00 45 6e 20 r..n.a.una.solicitud.de.arp..En.
da020 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 65 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 otras.palabras,.el.seguimiento.d
da040 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 79 61 20 68 61 20 6f 62 73 65 72 76 61 64 6f 20 71 e.la.conexi..n.ya.ha.observado.q
da060 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 68 61 20 63 65 72 72 61 64 6f 20 79 20 ue.la.conexi..n.se.ha.cerrado.y.
da080 68 61 20 72 65 61 6c 69 7a 61 64 6f 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 6c 20 ha.realizado.la.transici..n.del.
da0a0 66 6c 75 6a 6f 20 61 20 4e 4f 20 56 c3 81 4c 49 44 4f 20 70 61 72 61 20 65 76 69 74 61 72 20 71 flujo.a.NO.V..LIDO.para.evitar.q
da0c0 75 65 20 6c 6f 73 20 61 74 61 71 75 65 73 20 69 6e 74 65 6e 74 65 6e 20 72 65 75 74 69 6c 69 7a ue.los.ataques.intenten.reutiliz
da0e0 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 ar.la.conexi..n..In.our.example.
da100 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 the.certificate.name.is.called.v
da120 79 6f 73 3a 00 45 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 6d 6f 73 20 yos:.En.nuestro.ejemplo,.usamos.
da140 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 63 6c 61 76 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 el.nombre.de.clave.``openvpn-1``
da160 20 61 6c 20 71 75 65 20 68 61 72 65 6d 6f 73 20 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 6e 75 .al.que.haremos.referencia.en.nu
da180 65 73 74 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 6e 20 6e 75 65 73 74 72 6f estra.configuraci..n..En.nuestro
da1a0 20 65 6a 65 6d 70 6c 6f 2c 20 72 65 65 6e 76 69 61 72 65 6d 6f 73 20 65 6c 20 74 72 c3 a1 66 69 .ejemplo,.reenviaremos.el.tr..fi
da1c0 63 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 77 65 62 20 61 20 75 6e 20 73 65 72 76 69 64 6f co.del.servidor.web.a.un.servido
da1e0 72 20 77 65 62 20 69 6e 74 65 72 6e 6f 20 65 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 r.web.interno.en.192.168.0.100..
da200 45 6c 20 74 72 c3 a1 66 69 63 6f 20 48 54 54 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 70 72 6f 74 El.tr..fico.HTTP.utiliza.el.prot
da220 6f 63 6f 6c 6f 20 54 43 50 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 30 2e 20 50 61 72 61 20 ocolo.TCP.en.el.puerto.80..Para.
da240 63 6f 6e 6f 63 65 72 20 6f 74 72 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f conocer.otros.n..meros.de.puerto
da260 20 63 6f 6d 75 6e 65 73 2c 20 63 6f 6e 73 75 6c 74 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 .comunes,.consulte:.https://en.w
da280 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e ikipedia.org/wiki/List_of_TCP_an
da2a0 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 65 72 73 00 45 6e 20 70 72 69 6e 63 69 70 69 6f 2c d_UDP_port_numbers.En.principio,
da2c0 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 73 65 72 20 3a 63 6f 64 65 3a 60 6d 69 .los.valores.deben.ser.:code:`mi
da2e0 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 26 6c 74 3b 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 n-threshold`.&lt;.:code:`max-thr
da300 65 73 68 6f 6c 64 60 20 26 6c 74 3b 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 eshold`.&lt;.:code:`queue-limit`
da320 2e 00 45 6e 20 72 65 73 75 6d 65 6e 2c 20 44 4d 56 50 4e 20 62 72 69 6e 64 61 20 6c 61 20 63 61 ..En.resumen,.DMVPN.brinda.la.ca
da340 70 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 75 6e 61 20 72 65 64 20 56 50 4e 20 64 65 20 pacidad.de.crear.una.red.VPN.de.
da360 6d 61 6c 6c 61 20 64 69 6e c3 a1 6d 69 63 61 20 73 69 6e 20 74 65 6e 65 72 20 71 75 65 20 70 72 malla.din..mica.sin.tener.que.pr
da380 65 63 6f 6e 66 69 67 75 72 61 72 20 28 65 73 74 c3 a1 74 69 63 61 29 20 74 6f 64 6f 73 20 6c 6f econfigurar.(est..tica).todos.lo
da3a0 73 20 70 61 72 65 73 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 74 c3 ba 6e 65 6c s.pares.de.punto.final.de.t..nel
da3c0 20 70 6f 73 69 62 6c 65 73 2e 00 45 6e 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 2c 20 70 75 65 .posibles..En.algunos.casos,.pue
da3e0 64 65 20 73 65 72 20 6d c3 a1 73 20 63 6f 6e 76 65 6e 69 65 6e 74 65 20 68 61 62 69 6c 69 74 61 de.ser.m..s.conveniente.habilita
da400 72 20 4f 53 50 46 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2f 73 75 62 72 65 64 20 3a 63 66 67 63 r.OSPF.por.interfaz/subred.:cfgc
da420 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 md:`set.protocols.ospf.interface
da440 3c 69 6e 74 65 72 66 61 63 65 3e 20 c3 a1 72 65 61 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 20 60 <interface>...rea<x.x.x.x.|.x>.`
da460 00 45 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 .En.la.secci..n.:ref:`creating_a
da480 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 76 65 72 c3 a1 20 71 75 65 20 61 6c 67 75 6e _traffic_policy`.ver...que.algun
da4a0 61 73 20 64 65 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 75 73 61 6e 20 2a 63 6c 61 73 65 as.de.las.pol..ticas.usan.*clase
da4c0 73 2a 2e 20 45 73 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 6c 65 20 70 65 72 6d 69 74 65 6e 20 s*..Esas.pol..ticas.le.permiten.
da4e0 64 69 73 74 72 69 62 75 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 64 69 66 65 72 65 distribuir.el.tr..fico.en.difere
da500 6e 74 65 73 20 63 6c 61 73 65 73 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 6f 73 20 64 ntes.clases.de.acuerdo.con.los.d
da520 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 65 20 iferentes.par..metros.que.puede.
da540 65 6c 65 67 69 72 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 75 6e 61 20 63 6c 61 73 65 20 65 73 20 73 elegir..Entonces,.una.clase.es.s
da560 6f 6c 6f 20 75 6e 20 74 69 70 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 74 72 c3 a1 66 olo.un.tipo.espec..fico.de.tr..f
da580 69 63 6f 20 71 75 65 20 73 65 6c 65 63 63 69 6f 6e 61 2e 00 45 6e 20 6c 61 20 43 4c 49 20 64 65 ico.que.selecciona..En.la.CLI.de
da5a0 20 56 79 4f 53 2c 20 75 6e 20 70 75 6e 74 6f 20 63 6c 61 76 65 20 71 75 65 20 61 20 6d 65 6e 75 .VyOS,.un.punto.clave.que.a.menu
da5c0 64 6f 20 73 65 20 70 61 73 61 20 70 6f 72 20 61 6c 74 6f 20 65 73 20 71 75 65 2c 20 65 6e 20 6c do.se.pasa.por.alto.es.que,.en.l
da5e0 75 67 61 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 63 6f 6e 20 6c 61 20 65 73 74 72 ugar.de.configurarse.con.la.estr
da600 6f 66 61 20 60 73 65 74 20 76 70 6e 60 2c 20 4f 70 65 6e 56 50 4e 20 73 65 20 63 6f 6e 66 69 67 ofa.`set.vpn`,.OpenVPN.se.config
da620 75 72 61 20 63 6f 6d 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6d 65 64 ura.como.una.interfaz.de.red.med
da640 69 61 6e 74 65 20 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 iante.`set.interfaces.openvpn`..
da660 45 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 73 65 20 61 73 75 6d 65 En.el.ejemplo.anterior,.se.asume
da680 20 75 6e 61 20 49 50 20 65 78 74 65 72 6e 61 20 64 65 20 31 39 32 2e 30 2e 32 2e 32 2e 00 45 6e .una.IP.externa.de.192.0.2.2..En
da6a0 20 6c 61 20 65 72 61 20 64 65 20 6c 61 73 20 72 65 64 65 73 20 6d 75 79 20 72 c3 a1 70 69 64 61 .la.era.de.las.redes.muy.r..pida
da6c0 73 2c 20 75 6e 20 73 65 67 75 6e 64 6f 20 64 65 20 69 6e 61 63 63 65 73 69 62 69 6c 69 64 61 64 s,.un.segundo.de.inaccesibilidad
da6e0 20 70 75 65 64 65 20 65 71 75 69 76 61 6c 65 72 20 61 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 70 .puede.equivaler.a.millones.de.p
da700 61 71 75 65 74 65 73 20 70 65 72 64 69 64 6f 73 2e 20 4c 61 20 69 64 65 61 20 64 65 74 72 c3 a1 aquetes.perdidos..La.idea.detr..
da720 73 20 64 65 20 42 46 44 20 65 73 20 64 65 74 65 63 74 61 72 20 6d 75 79 20 72 c3 a1 70 69 64 61 s.de.BFD.es.detectar.muy.r..pida
da740 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 65 73 74 c3 a1 mente.cuando.un.compa..ero.est..
da760 20 69 6e 61 63 74 69 76 6f 20 79 20 74 6f 6d 61 72 20 6d 65 64 69 64 61 73 20 65 78 74 72 65 6d .inactivo.y.tomar.medidas.extrem
da780 61 64 61 6d 65 6e 74 65 20 72 c3 a1 70 69 64 6f 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 adamente.r..pido..En.el.caso.de.
da7a0 4c 32 54 50 76 33 2c 20 6c 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 70 65 72 L2TPv3,.las.caracter..sticas.per
da7c0 64 69 64 61 73 20 73 6f 6e 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 20 69 6e didas.son.caracter..sticas.de.in
da7e0 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 65 6c 65 74 72 c3 a1 66 69 63 6f 20 63 6f 6e 73 69 64 genier..a.de.teletr..fico.consid
da800 65 72 61 64 61 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 65 6e 20 4d 50 4c 53 2e 20 53 69 6e 20 eradas.importantes.en.MPLS..Sin.
da820 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 68 61 79 20 72 61 7a c3 b3 6e 20 70 61 72 61 20 71 75 65 20 embargo,.no.hay.raz..n.para.que.
da840 65 73 74 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 6e 6f 20 70 75 65 64 61 6e estas.caracter..sticas.no.puedan
da860 20 72 65 64 69 73 65 c3 b1 61 72 73 65 20 65 6e 20 6f 20 73 6f 62 72 65 20 4c 32 54 50 76 33 20 .redise..arse.en.o.sobre.L2TPv3.
da880 65 6e 20 70 72 6f 64 75 63 74 6f 73 20 70 6f 73 74 65 72 69 6f 72 65 73 2e 00 45 6e 20 65 6c 20 en.productos.posteriores..En.el.
da8a0 63 61 73 6f 20 64 65 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 70 72 6f 6d 65 64 69 6f 20 caso.de.que.el.tama..o.promedio.
da8c0 64 65 20 6c 61 20 63 6f 6c 61 20 65 73 74 c3 a9 20 65 6e 74 72 65 20 2a 2a 75 6d 62 72 61 6c 20 de.la.cola.est...entre.**umbral.
da8e0 6d c3 ad 6e 69 6d 6f 2a 2a 20 79 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 2c 20 m..nimo**.y.**umbral.m..ximo**,.
da900 65 6e 74 6f 6e 63 65 73 20 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 73 65 20 entonces.un.paquete.entrante.se.
da920 64 65 73 63 61 72 74 61 72 c3 a1 20 6f 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 65 6e 20 6c 61 descartar...o.se.colocar...en.la
da940 20 63 6f 6c 61 2c 20 64 65 70 65 6e 64 65 72 c3 a1 20 64 65 20 6c 61 20 2a 2a 6d 61 72 63 61 20 .cola,.depender...de.la.**marca.
da960 64 65 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 65 66 69 6e 69 64 61 20 2a 2a 2e 00 45 6e 20 de.probabilidad.definida.**..En.
da980 65 6c 20 63 61 73 6f 20 64 65 20 71 75 65 20 64 65 73 65 65 20 61 70 6c 69 63 61 72 20 61 6c 67 el.caso.de.que.desee.aplicar.alg
da9a0 c3 ba 6e 20 74 69 70 6f 20 64 65 20 2a 2a 6d 6f 64 65 6c 61 64 6f 2a 2a 20 61 20 73 75 20 74 72 ..n.tipo.de.**modelado**.a.su.tr
da9c0 c3 a1 66 69 63 6f 20 2a 2a 65 6e 74 72 61 6e 74 65 2a 2a 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 ..fico.**entrante**,.consulte.la
da9e0 20 73 65 63 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 64 65 20 65 6e 74 72 61 64 61 .secci..n.de.modelado.de.entrada
daa00 2e 00 45 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 20 65 73 74 61 62 6c 65 ..En.el.comando.anterior.estable
daa20 63 65 6d 6f 73 20 65 6c 20 74 69 70 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6e 20 6c cemos.el.tipo.de.pol..tica.con.l
daa40 61 20 71 75 65 20 76 61 6d 6f 73 20 61 20 74 72 61 62 61 6a 61 72 20 79 20 65 6c 20 6e 6f 6d 62 a.que.vamos.a.trabajar.y.el.nomb
daa60 72 65 20 71 75 65 20 65 6c 65 67 69 6d 6f 73 20 70 61 72 61 20 65 6c 6c 61 3b 20 75 6e 61 20 63 re.que.elegimos.para.ella;.una.c
daa80 6c 61 73 65 20 28 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 64 69 66 65 72 65 6e 63 69 lase.(para.que.podamos.diferenci
daaa0 61 72 20 61 6c 67 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 29 20 79 20 75 6e 20 6e c3 ba 6d 65 72 ar.algo.de.tr..fico).y.un.n..mer
daac0 6f 20 69 64 65 6e 74 69 66 69 63 61 62 6c 65 20 70 61 72 61 20 65 73 61 20 63 6c 61 73 65 3b 20 o.identificable.para.esa.clase;.
daae0 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 luego.configuramos.una.regla.de.
dab00 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 28 6f 20 66 69 6c 74 72 6f 29 20 79 20 75 6e 20 6e 6f 6d coincidencia.(o.filtro).y.un.nom
dab20 62 72 65 20 70 61 72 61 20 65 6c 6c 61 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d bre.para.ella..In.the.end,.an.XM
dab40 4c 20 73 74 72 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 L.structure.is.generated.which.c
dab60 61 6e 20 62 65 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 an.be.saved.as.``vyos.mobileconf
dab80 69 67 60 60 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 ig``.and.sent.to.the.device.by.E
daba0 2d 4d 61 69 6c 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f -Mail.where.it.later.can.be.impo
dabc0 72 74 65 64 2e 00 45 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 6c 61 rted..En.el.ejemplo.anterior,.la
dabe0 73 20 70 72 69 6d 65 72 61 73 20 34 39 39 20 73 65 73 69 6f 6e 65 73 20 73 65 20 63 6f 6e 65 63 s.primeras.499.sesiones.se.conec
dac00 74 61 6e 20 73 69 6e 20 64 65 6d 6f 72 61 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 50 41 44 tan.sin.demora..Los.paquetes.PAD
dac20 4f 20 73 65 20 72 65 74 72 61 73 61 72 c3 a1 6e 20 35 30 20 6d 73 20 70 61 72 61 20 6c 61 20 63 O.se.retrasar..n.50.ms.para.la.c
dac40 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 35 30 30 20 61 20 39 39 39 2c 20 65 73 74 65 20 74 72 75 63 onexi..n.de.500.a.999,.este.truc
dac60 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6f 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 50 o.permite.que.otros.servidores.P
dac80 50 50 6f 45 20 65 6e 76 c3 ad 65 6e 20 50 41 44 4f 20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 20 79 PPoE.env..en.PADO.m..s.r..pido.y
daca0 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 6e 20 61 20 6f .los.clientes.se.conectar..n.a.o
dacc0 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 73 2e 20 45 6c 20 c3 ba 6c 74 69 6d 6f 20 63 6f 6d 61 tros.servidores..El...ltimo.coma
dace0 6e 64 6f 20 64 69 63 65 20 71 75 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 ndo.dice.que.este.servidor.PPPoE
dad00 20 70 75 65 64 65 20 73 65 72 76 69 72 20 73 6f 6c 6f 20 61 20 33 30 30 30 20 63 6c 69 65 6e 74 .puede.servir.solo.a.3000.client
dad20 65 73 2e 00 45 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 es..En.el.ejemplo.utilizado.para
dad40 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 69 63 69 6f 20 72 c3 a1 .la.configuraci..n.de.inicio.r..
dad60 70 69 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 64 65 6d 6f 73 74 72 61 6d 6f 73 20 6c 61 20 73 69 pido.anterior,.demostramos.la.si
dad80 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 45 6e 20 65 6c 20 73 69 guiente.configuraci..n:.En.el.si
dada0 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 70 6f 64 65 6d 6f 73 20 76 65 72 20 75 6e 61 20 guiente.ejemplo.podemos.ver.una.
dadc0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 6d 75 6c 74 69 64 configuraci..n.b..sica.de.multid
dade0 69 66 75 73 69 c3 b3 6e 3a 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c ifusi..n:.En.el.siguiente.ejempl
dae00 6f 2c 20 74 61 6e 74 6f 20 60 55 73 65 72 31 60 20 63 6f 6d 6f 20 60 55 73 65 72 32 60 20 70 6f o,.tanto.`User1`.como.`User2`.po
dae20 64 72 c3 a1 6e 20 61 63 63 65 64 65 72 20 61 20 56 79 4f 53 20 6d 65 64 69 61 6e 74 65 20 53 53 dr..n.acceder.a.VyOS.mediante.SS
dae40 48 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 60 60 76 79 6f 73 60 60 20 75 74 69 6c 69 7a 61 6e H.como.usuario.``vyos``.utilizan
dae60 64 6f 20 73 75 73 20 70 72 6f 70 69 61 73 20 63 6c 61 76 65 73 2e 20 45 6c 20 26 23 33 39 3b 55 do.sus.propias.claves..El.&#39;U
dae80 73 75 61 72 69 6f 20 31 26 23 33 39 3b 20 65 73 74 c3 a1 20 72 65 73 74 72 69 6e 67 69 64 6f 20 suario.1&#39;.est...restringido.
daea0 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 70 75 65 64 61 20 63 6f 6e 65 63 74 61 72 73 65 20 64 para.que.solo.pueda.conectarse.d
daec0 65 73 64 65 20 75 6e 61 20 c3 ba 6e 69 63 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 41 esde.una...nica.direcci..n.IP..A
daee0 64 65 6d c3 a1 73 2c 20 73 69 20 73 65 20 64 65 73 65 61 20 69 6e 69 63 69 61 72 20 73 65 73 69 dem..s,.si.se.desea.iniciar.sesi
daf00 c3 b3 6e 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6c 20 75 73 75 61 ..n.con.contrase..a.para.el.usua
daf20 72 69 6f 20 60 60 76 79 6f 73 60 60 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 63 c3 b3 rio.``vyos``,.se.requiere.un.c..
daf40 64 69 67 6f 20 64 65 20 63 6c 61 76 65 20 32 46 41 2f 4d 46 41 20 61 64 65 6d c3 a1 73 20 64 65 digo.de.clave.2FA/MFA.adem..s.de
daf60 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 .la.contrase..a..En.el.siguiente
daf80 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 .ejemplo,.las.direcciones.IP.par
dafa0 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 72 65 6d 6f 74 6f 73 20 73 65 20 64 65 66 69 6e 65 a.los.clientes.remotos.se.define
dafc0 6e 20 65 6e 20 6c 6f 73 20 70 61 72 65 73 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 n.en.los.pares..Esto.permite.que
dafe0 20 6c 6f 73 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 20 69 6e 74 65 72 61 63 74 c3 ba 65 6e 20 65 6e .los.compa..eros.interact..en.en
db000 74 72 65 20 73 c3 ad 2e 20 45 6e 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 tre.s....En.comparaci..n.con.el.
db020 65 6a 65 6d 70 6c 6f 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2c 20 65 6c 20 69 6e 64 ejemplo.de.sitio.a.sitio,.el.ind
db040 69 63 61 64 6f 72 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 icador.``persistent-keepalive``.
db060 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 31 35 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 se.establece.en.15.segundos.para
db080 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 .garantizar.que.la.conexi..n.se.
db0a0 6d 61 6e 74 65 6e 67 61 20 61 63 74 69 76 61 2e 20 45 73 74 6f 20 65 73 20 70 72 69 6e 63 69 70 mantenga.activa..Esto.es.princip
db0c0 61 6c 6d 65 6e 74 65 20 72 65 6c 65 76 61 6e 74 65 20 73 69 20 75 6e 6f 20 64 65 20 6c 6f 73 20 almente.relevante.si.uno.de.los.
db0e0 70 61 72 65 73 20 65 73 74 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 20 79 20 6e 6f 20 pares.est...detr..s.de.NAT.y.no.
db100 73 65 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 20 73 69 20 73 65 20 70 69 65 72 64 65 20 6c se.puede.conectar.si.se.pierde.l
db120 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 50 61 72 61 20 71 75 65 20 73 65 61 20 65 66 65 63 74 69 a.conexi..n..Para.que.sea.efecti
db140 76 6f 2c 20 65 73 74 65 20 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 69 6e 66 65 72 69 6f 72 vo,.este.valor.debe.ser.inferior
db160 20 61 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 55 44 50 2e 00 45 6e 20 .al.tiempo.de.espera.de.UDP..En.
db180 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 6c 61 20 el.siguiente.ejemplo,.cuando.la.
db1a0 56 4c 41 4e 39 20 68 61 63 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2c 20 6c 61 20 56 4c VLAN9.hace.la.transici..n,.la.VL
db1c0 41 4e 32 30 20 74 61 6d 62 69 c3 a9 6e 20 68 61 72 c3 a1 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 AN20.tambi..n.har...la.transici.
db1e0 b3 6e 3a 00 45 6e 20 65 6c 20 66 75 74 75 72 6f 20 73 65 20 65 73 70 65 72 61 20 71 75 65 20 65 .n:.En.el.futuro.se.espera.que.e
db200 73 74 65 20 73 65 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6d 75 79 20 c3 ba 74 69 6c 20 28 ste.sea.un.protocolo.muy...til.(
db220 61 75 6e 71 75 65 20 68 61 79 20 60 6f 74 72 61 73 20 70 72 6f 70 75 65 73 74 61 73 60 5f 29 2e aunque.hay.`otras.propuestas`_).
db240 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 74 6f 64 6f 20 65 6c .En.el.siguiente.ejemplo.todo.el
db260 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 61 20 60 60 32 30 33 2e 30 2e 31 31 .tr..fico.destinado.a.``203.0.11
db280 33 2e 31 60 60 20 79 20 70 75 65 72 74 6f 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 3.1``.y.puerto.``8280``.protocol
db2a0 6f 20 54 43 50 20 73 65 20 65 71 75 69 6c 69 62 72 61 20 65 6e 74 72 65 20 32 20 73 65 72 76 69 o.TCP.se.equilibra.entre.2.servi
db2c0 64 6f 72 65 73 20 72 65 61 6c 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 79 20 60 60 dores.reales.``192.0.2.11``.y.``
db2e0 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 61 6c 20 70 75 65 72 74 6f 20 60 60 38 30 20 60 60 00 45 192.0.2.12``.al.puerto.``80.``.E
db300 6e 20 65 6c 20 70 61 73 61 64 6f 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 61 62 61 20 75 6e 61 n.el.pasado.(VyOS.1.1).usaba.una
db320 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 .direcci..n.de.puerta.de.enlace.
db340 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 64 65 6c 20 73 69 73 configurada.en.el...rbol.del.sis
db360 74 65 6d 61 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 tema.(:cfgcmd:`set.system.gatewa
db380 79 2d 61 64 64 72 65 73 73 3c 61 64 64 72 65 73 73 3e 20 60 29 2c 20 65 73 74 6f 20 79 61 20 6e y-address<address>.`),.esto.ya.n
db3a0 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 79 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 o.es.compatible.y.las.configurac
db3c0 69 6f 6e 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 73 65 20 6d 69 67 72 61 6e 20 61 6c 20 6e 75 iones.existentes.se.migran.al.nu
db3e0 65 76 6f 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 2e 00 45 6e 20 65 73 74 65 20 c3 a1 72 62 6f 6c 20 evo.comando.CLI..En.este...rbol.
db400 64 65 20 63 6f 6d 61 6e 64 6f 73 2c 20 73 65 20 6d 61 6e 65 6a 61 72 c3 a1 6e 20 74 6f 64 61 73 de.comandos,.se.manejar..n.todas
db420 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 61 63 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 .las.opciones.de.aceleraci..n.de
db440 20 68 61 72 64 77 61 72 65 2e 20 50 6f 72 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 73 6f 6c 6f 20 73 .hardware..Por.el.momento.solo.s
db460 65 20 61 64 6d 69 74 65 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 00 45 6e 20 65 73 74 65 20 e.admite.`Intel...QAT`_.En.este.
db480 65 6a 65 6d 70 6c 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e 61 ejemplo.todo.el.tr..fico.destina
db4a0 64 6f 20 61 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 26 71 75 6f 74 3b 38 30 2c 20 32 32 32 32 2c do.a.los.puertos.&quot;80,.2222,
db4c0 20 38 38 38 38 26 71 75 6f 74 3b 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 6d 61 72 63 61 20 .8888&quot;.protocolo.TCP.marca.
db4e0 61 6c 20 66 77 6d 61 72 6b 20 26 71 75 6f 74 3b 31 31 31 26 71 75 6f 74 3b 20 79 20 62 61 6c 61 al.fwmark.&quot;111&quot;.y.bala
db500 6e 63 65 61 64 6f 20 65 6e 74 72 65 20 32 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 nceado.entre.2.servidores.reales
db520 2e 20 53 65 20 72 65 71 75 69 65 72 65 20 65 6c 20 70 75 65 72 74 6f 20 26 71 75 6f 74 3b 30 26 ..Se.requiere.el.puerto.&quot;0&
db540 71 75 6f 74 3b 20 73 69 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 quot;.si.se.utilizan.m..ltiples.
db560 70 75 65 72 74 6f 73 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 puertos..In.this.example.image,.
db580 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 a.simplifed.traffic.flow.is.show
db5a0 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 n.to.help.provide.context.to.the
db5c0 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e .terms.of.`forward`,.`input`,.an
db5e0 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 d.`output`.for.the.new.firewall.
db600 43 4c 49 20 66 6f 72 6d 61 74 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 CLI.format..En.este.ejemplo,.usa
db620 72 65 6d 6f 73 20 65 6c 20 63 61 73 6f 20 6d c3 a1 73 20 63 6f 6d 70 6c 69 63 61 64 6f 3a 20 75 remos.el.caso.m..s.complicado:.u
db640 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 63 61 64 61 na.configuraci..n.en.la.que.cada
db660 20 63 6c 69 65 6e 74 65 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 74 69 65 .cliente.es.un.enrutador.que.tie
db680 6e 65 20 73 75 20 70 72 6f 70 69 61 20 73 75 62 72 65 64 20 28 70 69 65 6e 73 65 20 65 6e 20 6c ne.su.propia.subred.(piense.en.l
db6a0 61 20 73 65 64 65 20 63 65 6e 74 72 61 6c 20 79 20 6c 61 73 20 73 75 63 75 72 73 61 6c 65 73 29 a.sede.central.y.las.sucursales)
db6c0 2c 20 79 61 20 71 75 65 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6d c3 a1 ,.ya.que.las.configuraciones.m..
db6e0 73 20 73 69 6d 70 6c 65 73 20 73 6f 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 6c 61 s.simples.son.subconjuntos.de.la
db700 20 6d 69 73 6d 61 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 73 65 20 75 74 69 6c .misma..En.este.ejemplo,.se.util
db720 69 7a 61 6e 20 61 6c 67 75 6e 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 2a 4f 70 65 6e 4e 49 43 izan.algunos.servidores.*OpenNIC
db740 2a 2c 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 79 20 64 6f 73 20 64 69 *,.dos.direcciones.IPv4.y.dos.di
db760 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 3a 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c recciones.IPv6:.En.este.ejemplo,
db780 20 75 73 61 6d 6f 73 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 63 6f 6d 6f 20 64 69 72 65 .usamos.**masquerade**.como.dire
db7a0 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 cci..n.de.traducci..n.en.lugar.d
db7c0 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 45 6c 20 6f 62 6a 65 74 69 76 6f e.una.direcci..n.IP..El.objetivo
db7e0 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 65 73 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 .**masquerade**.es.efectivamente
db800 20 75 6e 20 61 6c 69 61 73 20 70 61 72 61 20 64 65 63 69 72 20 26 71 75 6f 74 3b 75 73 61 72 20 .un.alias.para.decir.&quot;usar.
db820 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 65 73 74 c3 cualquier.direcci..n.IP.que.est.
db840 a9 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b ..en.la.interfaz.de.salida&quot;
db860 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 ,.en.lugar.de.una.direcci..n.IP.
db880 63 6f 6e 66 69 67 75 72 61 64 61 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 45 73 74 6f configurada.est..ticamente..Esto
db8a0 20 65 73 20 c3 ba 74 69 6c 20 73 69 20 75 73 61 20 44 48 43 50 20 70 61 72 61 20 73 75 20 69 6e .es...til.si.usa.DHCP.para.su.in
db8c0 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 79 20 6e 6f 20 73 61 62 65 20 63 75 c3 a1 6c terfaz.de.salida.y.no.sabe.cu..l
db8e0 20 73 65 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 2e 00 45 6e .ser...la.direcci..n.externa..En
db900 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 74 69 6c 69 7a 61 72 65 6d 6f 73 20 65 6c 20 65 .este.ejemplo,.utilizaremos.el.e
db920 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 69 63 jemplo.de.configuraci..n.de.inic
db940 69 6f 20 72 c3 a1 70 69 64 6f 20 61 6e 74 65 72 69 6f 72 20 63 6f 6d 6f 20 70 75 6e 74 6f 20 64 io.r..pido.anterior.como.punto.d
db960 65 20 70 61 72 74 69 64 61 2e 00 45 6e 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 2c 20 65 6c 20 6d e.partida..En.este.m..todo,.el.m
db980 c3 b3 64 65 6d 2f 65 6e 72 75 74 61 64 6f 72 20 44 53 4c 20 73 65 20 63 6f 6e 65 63 74 61 20 61 ..dem/enrutador.DSL.se.conecta.a
db9a0 6c 20 49 53 50 20 70 6f 72 20 75 73 74 65 64 20 63 6f 6e 20 73 75 73 20 63 72 65 64 65 6e 63 69 l.ISP.por.usted.con.sus.credenci
db9c0 61 6c 65 73 20 70 72 65 70 72 6f 67 72 61 6d 61 64 61 73 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 ales.preprogramadas.en.el.dispos
db9e0 69 74 69 76 6f 2e 20 45 73 74 6f 20 6c 65 20 64 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e itivo..Esto.le.da.una.direcci..n
dba00 20 3a 72 66 63 3a 60 31 39 31 38 60 2c 20 63 6f 6d 6f 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 .:rfc:`1918`,.como.``192.168.1.0
dba20 2f 32 34 60 60 20 70 6f 72 20 64 65 66 65 63 74 6f 2e 00 45 6e 20 65 73 74 65 20 65 73 63 65 6e /24``.por.defecto..En.este.escen
dba40 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 ario:.In.this.section.there's.us
dba60 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c eful.information.of.all.firewall
dba80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 .configuration.that.can.be.done.
dbaa0 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f regarding.IPv4,.and.appropiate.o
dbac0 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 p-mode.commands..Configuration.c
dbae0 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a ommands.covered.in.this.section:
dbb00 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 .In.this.section.there's.useful.
dbb20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 information.of.all.firewall.conf
dbb40 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 iguration.that.can.be.done.regar
dbb60 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 ding.IPv6,.and.appropiate.op-mod
dbb80 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e e.commands..Configuration.comman
dbba0 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 ds.covered.in.this.section:.In.t
dbbc0 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 his.section.there's.useful.infor
dbbe0 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 mation.of.all.firewall.configura
dbc00 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 tion.that.can.be.done.regarding.
dbc20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 bridge,.and.appropiate.op-mode.c
dbc40 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 ommands..Configuration.commands.
dbc60 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 covered.in.this.section:.In.this
dbc80 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
dbca0 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
dbcc0 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f n.that.can.be.done.regarding.flo
dbce0 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 wtables.In.this.section.there's.
dbd00 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 useful.information.of.all.firewa
dbd20 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e ll.configuration.that.can.be.don
dbd40 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 e.regarding.flowtables..In.this.
dbd60 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 section.there's.useful.informati
dbd80 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e on.of.all.firewall.configuration
dbda0 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 .that.is.needed.for.zone-based.f
dbdc0 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 irewall..Configuration.commands.
dbde0 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 covered.in.this.section:.In.this
dbe00 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c .section.you.can.find.all.useful
dbe20 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 20 65 .firewall.op-mode.commands..En.e
dbe40 6c 20 6d 6f 64 6f 20 64 65 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 2c 20 74 6f l.modo.de.proxy.transparente,.to
dbe60 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6c 6c 65 67 61 20 61 6c 20 70 75 65 72 do.el.tr..fico.que.llega.al.puer
dbe80 74 6f 20 38 30 20 79 20 74 69 65 6e 65 20 63 6f 6d 6f 20 64 65 73 74 69 6e 6f 20 49 6e 74 65 72 to.80.y.tiene.como.destino.Inter
dbea0 6e 65 74 20 73 65 20 72 65 65 6e 76 c3 ad 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 net.se.reenv..a.autom..ticamente
dbec0 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 72 6f 78 79 2e 20 45 73 74 6f 20 70 65 72 6d 69 .a.trav..s.del.proxy..Esto.permi
dbee0 74 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 72 6f 78 79 20 69 6e 6d 65 64 69 61 74 te.el.reenv..o.de.proxy.inmediat
dbf00 6f 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 6f 73 20 6e 61 76 65 67 61 64 6f 72 65 73 o.sin.configurar.los.navegadores
dbf20 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 45 6e 20 6c 6f 73 20 75 73 6f 73 20 74 c3 .de.los.clientes..En.los.usos.t.
dbf40 ad 70 69 63 6f 73 20 64 65 20 53 4e 4d 50 2c 20 75 6e 61 20 6f 20 6d c3 a1 73 20 63 6f 6d 70 75 .picos.de.SNMP,.una.o.m..s.compu
dbf60 74 61 64 6f 72 61 73 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 73 20 6c 6c 61 6d 61 64 61 73 tadoras.administrativas.llamadas
dbf80 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 74 69 65 6e 65 6e 20 6c 61 20 74 61 72 65 61 .administradores.tienen.la.tarea
dbfa0 20 64 65 20 6d 6f 6e 69 74 6f 72 65 61 72 20 6f 20 61 64 6d 69 6e 69 73 74 72 61 72 20 75 6e 20 .de.monitorear.o.administrar.un.
dbfc0 67 72 75 70 6f 20 64 65 20 68 6f 73 74 73 20 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e grupo.de.hosts.o.dispositivos.en
dbfe0 20 75 6e 61 20 72 65 64 20 64 65 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 2e 20 43 61 64 61 20 73 .una.red.de.computadoras..Cada.s
dc000 69 73 74 65 6d 61 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 65 6a 65 63 75 74 61 20 75 6e 20 63 istema.administrado.ejecuta.un.c
dc020 6f 6d 70 6f 6e 65 6e 74 65 20 64 65 20 73 6f 66 74 77 61 72 65 20 6c 6c 61 6d 61 64 6f 20 61 67 omponente.de.software.llamado.ag
dc040 65 6e 74 65 20 71 75 65 20 69 6e 66 6f 72 6d 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 20 ente.que.informa.informaci..n.a.
dc060 74 72 61 76 c3 a9 73 20 64 65 20 53 4e 4d 50 20 61 6c 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 trav..s.de.SNMP.al.administrador
dc080 2e 00 45 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 62 61 73 61 64 61 20 65 6e 20 7a 6f 6e 61 ..En.la.pol..tica.basada.en.zona
dc0a0 73 2c 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 20 61 73 69 67 6e 61 6e 20 61 20 6c s,.las.interfaces.se.asignan.a.l
dc0c0 61 73 20 7a 6f 6e 61 73 20 79 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 69 6e 73 70 65 as.zonas.y.la.pol..tica.de.inspe
dc0e0 63 63 69 c3 b3 6e 20 73 65 20 61 70 6c 69 63 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 cci..n.se.aplica.al.tr..fico.que
dc100 20 73 65 20 6d 75 65 76 65 20 65 6e 74 72 65 20 6c 61 73 20 7a 6f 6e 61 73 20 79 20 73 65 20 61 .se.mueve.entre.las.zonas.y.se.a
dc120 63 74 c3 ba 61 20 73 65 67 c3 ba 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 6c 20 66 69 72 65 ct..a.seg..n.las.reglas.del.fire
dc140 77 61 6c 6c 2e 20 55 6e 61 20 5a 6f 6e 61 20 65 73 20 75 6e 20 67 72 75 70 6f 20 64 65 20 69 6e wall..Una.Zona.es.un.grupo.de.in
dc160 74 65 72 66 61 63 65 73 20 71 75 65 20 74 69 65 6e 65 6e 20 66 75 6e 63 69 6f 6e 65 73 20 6f 20 terfaces.que.tienen.funciones.o.
dc180 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 73 69 6d 69 6c 61 72 65 73 2e 20 45 73 74 61 caracter..sticas.similares..Esta
dc1a0 62 6c 65 63 65 20 6c 61 73 20 66 72 6f 6e 74 65 72 61 73 20 64 65 20 73 65 67 75 72 69 64 61 64 blece.las.fronteras.de.seguridad
dc1c0 20 64 65 20 75 6e 61 20 72 65 64 2e 20 55 6e 61 20 7a 6f 6e 61 20 64 65 66 69 6e 65 20 75 6e 20 .de.una.red..Una.zona.define.un.
dc1e0 6c c3 ad 6d 69 74 65 20 64 6f 6e 64 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 74 c3 a1 20 l..mite.donde.el.tr..fico.est...
dc200 73 75 6a 65 74 6f 20 61 20 72 65 73 74 72 69 63 63 69 6f 6e 65 73 20 64 65 20 70 6f 6c c3 ad 74 sujeto.a.restricciones.de.pol..t
dc220 69 63 61 20 63 75 61 6e 64 6f 20 63 72 75 7a 61 20 61 20 6f 74 72 61 20 72 65 67 69 c3 b3 6e 20 ica.cuando.cruza.a.otra.regi..n.
dc240 64 65 20 75 6e 61 20 72 65 64 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 de.una.red..In.zone-based.policy
dc260 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e ,.interfaces.are.assigned.to.zon
dc280 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 es,.and.inspection.policy.is.app
dc2a0 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 lied.to.traffic.moving.between.t
dc2c0 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 he.zones.and.acted.on.according.
dc2e0 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 to.firewall.rules..A.zone.is.a.g
dc300 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d roup.of.interfaces.that.have.sim
dc320 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 ilar.functions.or.features..It.e
dc340 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 stablishes.the.security.borders.
dc360 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 of.a.network..A.zone.defines.a.b
dc380 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 oundary.where.traffic.is.subject
dc3a0 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 ed.to.policy.restrictions.as.it.
dc3c0 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e crosses.to.another.region.of.a.n
dc3e0 65 74 77 6f 72 6b 2e 00 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 etwork..Las.conexiones.entrantes
dc400 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 20 70 75 65 64 65 6e 20 6d 61 6e 65 6a .a.una.interfaz.WAN.pueden.manej
dc420 61 72 73 65 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6c 61 20 72 arse.incorrectamente.cuando.la.r
dc440 65 73 70 75 65 73 74 61 20 73 65 20 64 65 76 75 65 6c 76 65 20 61 6c 20 63 6c 69 65 6e 74 65 2e espuesta.se.devuelve.al.cliente.
dc460 00 45 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 75 61 6c 20 72 65 63 69 62 65 20 65 6c 20 74 72 c3 .El.esclavo.actual.recibe.el.tr.
dc480 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 2e 20 53 69 20 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 .fico.entrante..Si.el.esclavo.re
dc4a0 63 65 70 74 6f 72 20 66 61 6c 6c 61 2c 20 6f 74 72 6f 20 65 73 63 6c 61 76 6f 20 61 73 75 6d 65 ceptor.falla,.otro.esclavo.asume
dc4c0 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 73 63 6c 61 76 6f 20 72 .la.direcci..n.MAC.del.esclavo.r
dc4e0 65 63 65 70 74 6f 72 20 66 61 6c 6c 69 64 6f 2e 00 41 75 6d 65 6e 74 65 20 6c 61 20 6c 6f 6e 67 eceptor.fallido..Aumente.la.long
dc500 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 4d 50 44 55 20 61 20 37 39 39 31 20 6f 20 31 31 itud.m..xima.de.MPDU.a.7991.o.11
dc520 34 35 34 20 6f 63 74 65 74 6f 73 20 28 33 38 39 35 20 6f 63 74 65 74 6f 73 20 70 72 65 64 65 74 454.octetos.(3895.octetos.predet
dc540 65 72 6d 69 6e 61 64 6f 73 29 00 49 6e 64 69 63 61 63 69 c3 b3 6e 00 53 75 62 72 65 64 20 64 65 erminados).Indicaci..n.Subred.de
dc560 20 63 6c 69 65 6e 74 65 20 69 6e 64 69 76 69 64 75 61 6c 00 49 6e 66 6f 72 6d 65 20 61 6c 20 63 .cliente.individual.Informe.al.c
dc580 6c 69 65 6e 74 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 73 65 20 70 75 liente.que.el.servidor.DNS.se.pu
dc5a0 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 4c ede.encontrar.en.`<address>.`..L
dc5c0 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 72 65 63 6f 70 69 6c 61 64 61 20 63 6f 6e 20 4c 4c a.informaci..n.recopilada.con.LL
dc5e0 44 50 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f DP.se.almacena.en.el.dispositivo
dc600 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 42 61 73 65 20 64 65 20 64 61 74 6f 73 20 .como.:abbr:`MIB.(Base.de.datos.
dc620 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 de.informaci..n.de.administraci.
dc640 b3 6e 29 60 20 79 20 73 65 20 70 75 65 64 65 20 63 6f 6e 73 75 6c 74 61 72 20 63 6f 6e 20 3a 61 .n)`.y.se.puede.consultar.con.:a
dc660 62 62 72 3a 60 53 4e 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 61 bbr:`SNMP.(Protocolo.simple.de.a
dc680 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 63 6f 6d 6f 20 73 65 20 dministraci..n.de.red)`.como.se.
dc6a0 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 4c 61 20 74 6f especifica.en.:rfc:`2922`..La.to
dc6c0 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 75 6e 61 20 72 65 64 20 68 61 62 69 6c 69 74 61 64 61 20 70 polog..a.de.una.red.habilitada.p
dc6e0 61 72 61 20 4c 4c 44 50 20 73 65 20 70 75 65 64 65 20 64 65 73 63 75 62 72 69 72 20 72 61 73 74 ara.LLDP.se.puede.descubrir.rast
dc700 72 65 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 74 73 20 79 20 63 6f 6e 73 75 6c 74 61 6e 64 6f 20 65 reando.los.hosts.y.consultando.e
dc720 73 74 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 sta.base.de.datos..La.informaci.
dc740 b3 6e 20 71 75 65 20 73 65 20 70 75 65 64 65 20 72 65 63 75 70 65 72 61 72 20 69 6e 63 6c 75 79 .n.que.se.puede.recuperar.incluy
dc760 65 3a 00 49 6e 66 6f 72 6d 61 74 69 76 6f 00 4d 65 6e 73 61 6a 65 73 20 69 6e 66 6f 72 6d 61 74 e:.Informativo.Mensajes.informat
dc780 69 76 6f 73 00 45 6e 74 72 61 64 61 20 64 65 73 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 ivos.Entrada.desde.la.interfaz.d
dc7a0 65 20 72 65 64 20 60 65 74 68 30 60 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 e.red.`eth0`.Inspect.logs:.Insta
dc7c0 6c 65 20 65 6c 20 73 6f 66 74 77 61 72 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 20 74 72 61 le.el.software.del.cliente.a.tra
dc7e0 76 c3 a9 73 20 64 65 20 61 70 74 20 79 20 65 6a 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 v..s.de.apt.y.ejecute.pptpsetup.
dc800 70 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 para.generar.la.configuraci..n..
dc820 45 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 20 76 61 6c 6f 72 20 4d 53 53 20 6e 75 6d c3 a9 72 69 En.lugar.de.un.valor.MSS.num..ri
dc840 63 6f 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d co,.se.puede.usar.`clamp-mss-to-
dc860 70 6d 74 75 60 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 61 75 74 6f 6d c3 a1 74 69 63 pmtu`.para.establecer.autom..tic
dc880 61 6d 65 6e 74 65 20 65 6c 20 76 61 6c 6f 72 20 61 64 65 63 75 61 64 6f 2e 00 45 6e 20 6c 75 67 amente.el.valor.adecuado..En.lug
dc8a0 61 72 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 73 6f 6c 6f 20 ar.de.la.autenticaci..n.de.solo.
dc8c0 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 6c 61 20 61 75 contrase..a,.se.puede.usar.la.au
dc8e0 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 32 46 41 20 tenticaci..n.de.contrase..a.2FA.
dc900 2b 20 63 6c 61 76 65 20 4f 54 50 2e 20 41 6c 74 65 72 6e 61 74 69 76 61 6d 65 6e 74 65 2c 20 73 +.clave.OTP..Alternativamente,.s
dc920 65 20 70 75 65 64 65 20 75 73 61 72 20 73 6f 6c 6f 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 e.puede.usar.solo.la.autenticaci
dc940 c3 b3 6e 20 4f 54 50 2c 20 73 69 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 50 61 72 61 20 68 ..n.OTP,.sin.contrase..a..Para.h
dc960 61 63 65 72 20 65 73 74 6f 2c 20 73 65 20 64 65 62 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 acer.esto,.se.debe.agregar.una.c
dc980 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4f 54 50 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 onfiguraci..n.OTP.a.la.configura
dc9a0 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 3a 00 45 6e 20 6c 75 67 61 72 20 64 65 20 65 6e 76 69 ci..n.anterior:.En.lugar.de.envi
dc9c0 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 72 65 61 6c 20 64 65 6c 20 73 69 ar.el.nombre.de.host.real.del.si
dc9e0 73 74 65 6d 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2c 20 73 6f 62 72 65 73 63 72 stema.al.servidor.DHCP,.sobrescr
dca00 69 62 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 63 6f 6e 20 65 73 74 65 20 76 iba.el.nombre.de.host.con.este.v
dca20 61 6c 6f 72 20 64 61 64 6f 2e 00 49 6e 74 65 67 72 69 64 61 64 3a 20 69 6e 74 65 67 72 69 64 61 alor.dado..Integridad:.integrida
dca40 64 20 64 65 6c 20 6d 65 6e 73 61 6a 65 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 d.del.mensaje.para.garantizar.qu
dca60 65 20 75 6e 20 70 61 71 75 65 74 65 20 6e 6f 20 68 61 79 61 20 73 69 64 6f 20 6d 61 6e 69 70 75 e.un.paquete.no.haya.sido.manipu
dca80 6c 61 64 6f 20 64 75 72 61 6e 74 65 20 65 6c 20 74 72 c3 a1 6e 73 69 74 6f 2c 20 69 6e 63 6c 75 lado.durante.el.tr..nsito,.inclu
dcaa0 69 64 6f 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 20 70 72 6f ido.un.mecanismo.opcional.de.pro
dcac0 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 61 71 tecci..n.de.reproducci..n.de.paq
dcae0 75 65 74 65 73 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 uetes..Intel.AX200.Intel...QAT.I
dcb00 6e 74 65 72 63 6f 6e 65 63 74 65 20 65 6c 20 56 52 46 20 67 6c 6f 62 61 6c 20 63 6f 6e 20 76 72 nterconecte.el.VRF.global.con.vr
dcb20 66 20 26 71 75 6f 74 3b 72 6f 6a 6f 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 65 6c 20 70 61 72 f.&quot;rojo&quot;.usando.el.par
dcb40 20 76 65 74 68 31 30 20 26 6c 74 3b 2d 26 67 74 3b 20 76 65 74 68 20 31 31 00 49 6e 74 65 72 66 .veth10.&lt;-&gt;.veth.11.Interf
dcb60 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 ace.**eth0**.used.to.connect.to.
dcb80 75 70 73 74 72 65 61 6d 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 upstream..Configuraci..n.de.la.i
dcba0 6e 74 65 72 66 61 7a 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 52 75 74 61 73 20 64 nterfaz.Interface.Groups.Rutas.d
dcbc0 65 20 69 6e 74 65 72 66 61 7a 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 31 60 20 4c 41 e.interfaz.La.interfaz.`eth1`.LA
dcbe0 4e 20 65 73 74 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 2e 20 50 61 72 61 20 73 75 73 N.est...detr..s.de.NAT..Para.sus
dcc00 63 72 69 62 69 72 6e 6f 73 20 61 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 cribirnos.a.la.multidifusi..n.de
dcc20 20 73 75 62 72 65 64 20 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 71 75 65 20 65 73 74 c3 a1 20 .subred.`10.0.0.0/23`.que.est...
dcc40 65 6e 20 60 65 74 68 30 60 20 57 41 4e 2c 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 63 6f 6e 66 69 en.`eth0`.WAN,.necesitamos.confi
dcc60 67 75 72 61 72 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e gurar.igmp-proxy..Configuraci..n
dcc80 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 6e 74 65 72 66 61 7a 20 70 61 72 61 20 65 6c .de.la.interfaz.Interfaz.para.el
dcca0 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 20 70 .agente.de.retransmisi..n.DHCP.p
dccc0 61 72 61 20 72 65 65 6e 76 69 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 00 49 6e 74 65 72 66 ara.reenviar.solicitudes..Interf
dcce0 61 7a 20 70 61 72 61 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 70 61 72 61 20 65 73 az.para.DHCP.Relay.Agent.para.es
dcd00 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 cuchar.solicitudes..Interface.sp
dcd20 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 7a 20 61 20 75 73 61 72 20 ecific.commands.Interfaz.a.usar.
dcd40 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 6f 6e para.sincronizar.entradas.de.con
dcd60 6e 74 72 61 63 6b 2e 00 49 6e 74 65 72 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 ntrack..Interfaz.utilizada.para.
dcd80 6c 61 20 62 61 73 65 20 64 65 20 56 58 4c 41 4e 2e 20 45 73 74 6f 20 65 73 20 6f 62 6c 69 67 61 la.base.de.VXLAN..Esto.es.obliga
dcda0 74 6f 72 69 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 58 4c 41 4e 20 61 20 74 72 61 76 torio.cuando.se.usa.VXLAN.a.trav
dcdc0 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e ..s.de.una.red.de.multidifusi..n
dcde0 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 56 58 4c 41 4e 20 73 69 65 6d 70 72 65 20 65 6e 74 72 ..El.tr..fico.VXLAN.siempre.entr
dce00 61 72 c3 a1 20 79 20 73 61 6c 64 72 c3 a1 20 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e ar...y.saldr...de.esta.interfaz.
dce20 00 50 65 73 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 6e 74 65 72 66 61 63 65 73 00 .Peso.de.la.interfaz.Interfaces.
dce40 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 00 49 6e 74 Configuraci..n.de.interfaces.Int
dce60 65 72 66 61 63 65 73 20 71 75 65 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 65 6c 20 70 72 6f erfaces.que.participan.en.el.pro
dce80 63 65 73 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 20 53 69 20 ceso.de.retransmisi..n.DHCP..Si.
dcea0 73 65 20 75 74 69 6c 69 7a 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 73 65 20 72 65 71 75 se.utiliza.este.comando,.se.requ
dcec0 69 65 72 65 6e 20 61 6c 20 6d 65 6e 6f 73 20 64 6f 73 20 65 6e 74 72 61 64 61 73 3a 20 75 6e 61 ieren.al.menos.dos.entradas:.una
dcee0 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 63 61 70 74 75 72 61 20 6c 61 .para.la.interfaz.que.captura.la
dcf00 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 68 63 70 20 79 20 6f 74 72 61 20 70 61 72 61 20 6c s.solicitudes.dhcp.y.otra.para.l
dcf20 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 72 65 65 6e 76 c3 ad 61 20 64 69 63 68 61 73 20 73 a.interfaz.que.reenv..a.dichas.s
dcf40 6f 6c 69 63 69 74 75 64 65 73 2e 20 53 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 olicitudes..Se.mostrar...un.mens
dcf60 61 6a 65 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 61 20 73 69 20 73 65 20 75 73 61 20 65 73 74 aje.de.advertencia.si.se.usa.est
dcf80 65 20 63 6f 6d 61 6e 64 6f 2c 20 79 61 20 71 75 65 20 6c 61 73 20 6e 75 65 76 61 73 20 69 6d 70 e.comando,.ya.que.las.nuevas.imp
dcfa0 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 62 65 6e 20 75 73 61 72 20 60 60 65 73 63 75 63 lementaciones.deben.usar.``escuc
dcfc0 68 61 72 2d 69 6e 74 65 72 66 61 7a 60 60 20 79 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 har-interfaz``.y.``upstream-inte
dcfe0 72 66 61 7a 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 61 20 63 75 79 6f 73 20 73 65 72 76 69 rfaz``..Interfaces.a.cuyos.servi
dd000 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 dores.de.nombres.de.cliente.DHCP
dd020 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 00 4c .se.reenv..an.las.solicitudes..L
dd040 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 75 20 70 65 73 6f 20 79 20 65 6c 20 74 69 70 6f as.interfaces,.su.peso.y.el.tipo
dd060 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 65 71 75 69 6c 69 62 72 61 72 20 73 65 20 64 65 66 .de.tr..fico.a.equilibrar.se.def
dd080 69 6e 65 6e 20 65 6e 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 20 65 inen.en.conjuntos.de.reglas.de.e
dd0a0 71 75 69 6c 69 62 72 69 6f 20 6e 75 6d 65 72 61 64 61 73 2e 20 4c 6f 73 20 63 6f 6e 6a 75 6e 74 quilibrio.numeradas..Los.conjunt
dd0c0 6f 73 20 64 65 20 72 65 67 6c 61 73 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 6e 20 6f 72 64 65 os.de.reglas.se.ejecutan.en.orde
dd0e0 6e 20 6e 75 6d c3 a9 72 69 63 6f 20 63 6f 6e 74 72 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 n.num..rico.contra.los.paquetes.
dd100 73 61 6c 69 65 6e 74 65 73 2e 20 45 6e 20 63 61 73 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 salientes..En.caso.de.coincidenc
dd120 69 61 2c 20 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 65 6e 76 c3 ad 61 20 61 20 74 72 61 76 c3 ia,.el.paquete.se.env..a.a.trav.
dd140 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 .s.de.una.interfaz.especificada.
dd160 65 6e 20 6c 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2e 20 53 69 20 en.la.regla.de.coincidencia..Si.
dd180 75 6e 20 70 61 71 75 65 74 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e 69 6e 67 75 un.paquete.no.coincide.con.ningu
dd1a0 6e 61 20 72 65 67 6c 61 2c 20 73 65 20 65 6e 76 c3 ad 61 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c na.regla,.se.env..a.utilizando.l
dd1c0 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 a.tabla.de.enrutamiento.del.sist
dd1e0 65 6d 61 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 72 65 67 6c 61 20 6e 6f 20 73 65 ema..Los.n..meros.de.regla.no.se
dd200 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b .pueden.cambiar..Internal.attack
dd220 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 :.an.attack.from.the.internal.ne
dd240 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 twork.(generated.by.a.customer).
dd260 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 towards.the.internet.is.identify
dd280 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 ..In.this.case,.all.connections.
dd2a0 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 from.this.particular.IP/Customer
dd2c0 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6d 65 6e 74 65 2c 20 .will.be.blocked..Internamente,.
dd2e0 65 6e 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 en.los.procesos.de.contabilidad.
dd300 64 65 20 66 6c 75 6a 6f 20 65 78 69 73 74 65 20 75 6e 20 62 c3 ba 66 65 72 20 70 61 72 61 20 65 de.flujo.existe.un.b..fer.para.e
dd320 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 64 61 74 6f 73 20 65 6e 74 72 65 20 65 6c 20 l.intercambio.de.datos.entre.el.
dd340 70 72 6f 63 65 73 6f 20 63 65 6e 74 72 61 6c 20 79 20 6c 6f 73 20 63 6f 6d 70 6c 65 6d 65 6e 74 proceso.central.y.los.complement
dd360 6f 73 20 28 63 61 64 61 20 64 65 73 74 69 6e 6f 20 64 65 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e os.(cada.destino.de.exportaci..n
dd380 20 65 73 20 75 6e 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 20 73 65 70 61 72 61 64 6f 29 2e 20 53 69 .es.un.complemento.separado)..Si
dd3a0 20 74 69 65 6e 65 20 61 6c 74 6f 73 20 6e 69 76 65 6c 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f .tiene.altos.niveles.de.tr..fico
dd3c0 20 6f 20 6e 6f 74 c3 b3 20 61 6c 67 75 6e 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c .o.not...algunos.problemas.con.l
dd3e0 6f 73 20 72 65 67 69 73 74 72 6f 73 20 70 65 72 64 69 64 6f 73 20 6f 20 73 69 20 64 65 74 69 65 os.registros.perdidos.o.si.detie
dd400 6e 65 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 2c 20 70 75 65 64 65 20 69 6e 74 65 6e 74 ne.la.exportaci..n,.puede.intent
dd420 61 72 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 ar.aumentar.el.tama..o.del.b..fe
dd440 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 31 30 20 4d 69 42 29 20 63 6f 6e 20 65 6c r.predeterminado.(10.MiB).con.el
dd460 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 .siguiente.comando:.Internet.Key
dd480 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 .Exchange.version.2.(IKEv2).is.a
dd4a0 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 .tunneling.protocol,.based.on.IP
dd4c0 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 sec,.that.establishes.a.secure.V
dd4e0 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 PN.communication.between.VPN.dev
dd500 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 ices,..and.defines.negotiation.a
dd520 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 nd.authentication.processes.for.
dd540 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 IPsec.security.associations.(SAs
dd560 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 )..It.is.often.known.as.IKEv2/IP
dd580 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 Sec.or.IPSec.IKEv2.remote-access
dd5a0 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 .....or.road-warriors.as.others.
dd5c0 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 call.it..Internet.Key.Exchange.v
dd5e0 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 ersion.2,.IKEv2.for.short,.is.a.
dd600 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f request/response.protocol.develo
dd620 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e ped.by.both.Cisco.and.Microsoft.
dd640 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 .It.is.used.to.establish.and.sec
dd660 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 ure.IPv4/IPv6.connections,.be.it
dd680 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f .a.site-to-site.VPN.or.from.a.ro
dd6a0 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 ad-warrior.connecting.to.a.hub.s
dd6c0 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f ite..IKEv2,.when.run.in.point-to
dd6e0 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f -multipoint,.or.remote-access/ro
dd700 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 ad-warrior.mode,.secures.the.ser
dd720 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 ver-side.with.another.layer.by.u
dd740 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 sing.an.x509.signed.server.certi
dd760 66 69 63 61 74 65 2e 00 43 6f 6e 74 72 6f 6c 20 64 65 20 72 65 64 00 49 6e 74 65 72 76 61 6c 6f ficate..Control.de.red.Intervalo
dd780 00 49 6e 74 65 72 76 61 6c 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 00 49 6e 74 65 72 .Intervalo.en.milisegundos.Inter
dd7a0 76 61 6c 6f 20 65 6e 20 6d 69 6e 75 74 6f 73 20 65 6e 74 72 65 20 61 63 74 75 61 6c 69 7a 61 63 valo.en.minutos.entre.actualizac
dd7c0 69 6f 6e 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 36 30 29 00 4c 61 20 69 6e iones.(predeterminado:.60).La.in
dd7e0 74 72 6f 64 75 63 63 69 c3 b3 6e 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 troducci..n.de.reflectores.de.ru
dd800 74 61 20 65 6c 69 6d 69 6e 61 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 6c 61 20 6d 61 ta.elimina.la.necesidad.de.la.ma
dd820 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 2e 20 43 75 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 75 lla.completa..Cuando.configura.u
dd840 6e 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 2c 20 64 65 62 65 20 64 65 63 69 72 6c n.reflector.de.ruta,.debe.decirl
dd860 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 69 20 65 6c 20 6f 74 72 6f 20 65 6e 72 75 74 61 e.al.enrutador.si.el.otro.enruta
dd880 64 6f 72 20 49 42 47 50 20 65 73 20 75 6e 20 63 6c 69 65 6e 74 65 20 6f 20 6e 6f 2e 20 55 6e 20 dor.IBGP.es.un.cliente.o.no..Un.
dd8a0 63 6c 69 65 6e 74 65 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 49 42 47 50 20 61 6c 20 cliente.es.un.enrutador.IBGP.al.
dd8c0 71 75 65 20 65 6c 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 20 26 71 75 6f 74 3b 72 que.el.reflector.de.ruta.&quot;r
dd8e0 65 66 6c 65 6a 61 72 c3 a1 26 71 75 6f 74 3b 20 6c 61 73 20 72 75 74 61 73 2c 20 65 6c 20 6e 6f eflejar..&quot;.las.rutas,.el.no
dd900 20 63 6c 69 65 6e 74 65 20 65 73 20 73 6f 6c 6f 20 75 6e 20 76 65 63 69 6e 6f 20 49 42 47 50 20 .cliente.es.solo.un.vecino.IBGP.
dd920 6e 6f 72 6d 61 6c 2e 20 45 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 6c 6f 73 20 72 65 66 6c normal..El.mecanismo.de.los.refl
dd940 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a ectores.de.ruta.se.describe.en.:
dd960 72 66 63 3a 60 34 34 35 36 60 20 79 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 65 6e 20 3a 72 66 rfc:`4456`.y.se.actualiza.en.:rf
dd980 63 3a 60 37 36 30 36 60 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 73 20 70 c3 a1 67 69 6e c:`7606`..Deshabilita.las.p..gin
dd9a0 61 73 20 67 72 61 6e 64 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 65 73 20 79 20 65 6c 20 65 71 as.grandes.transparentes.y.el.eq
dd9c0 75 69 6c 69 62 72 69 6f 20 4e 55 4d 41 20 61 75 74 6f 6d c3 a1 74 69 63 6f 2e 20 54 61 6d 62 69 uilibrio.NUMA.autom..tico..Tambi
dd9e0 c3 a9 6e 20 75 74 69 6c 69 7a 61 20 63 70 75 70 6f 77 65 72 20 70 61 72 61 20 65 73 74 61 62 6c ..n.utiliza.cpupower.para.establ
dda00 65 63 65 72 20 65 6c 20 72 65 67 75 6c 61 64 6f 72 20 63 70 75 66 72 65 71 20 64 65 20 72 65 6e ecer.el.regulador.cpufreq.de.ren
dda20 64 69 6d 69 65 6e 74 6f 20 79 20 73 6f 6c 69 63 69 74 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 dimiento.y.solicita.un.valor.de.
dda40 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 64 65 20 31 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 cpu_dma_latency.de.1..Tambi..n.e
dda60 73 74 61 62 6c 65 63 65 20 6c 6f 73 20 74 69 65 6d 70 6f 73 20 64 65 20 62 75 73 79 5f 72 65 61 stablece.los.tiempos.de.busy_rea
dda80 64 20 79 20 62 75 73 79 5f 70 6f 6c 6c 20 65 6e 20 35 30 20 75 73 2c 20 79 20 74 63 70 5f 66 61 d.y.busy_poll.en.50.us,.y.tcp_fa
ddaa0 73 74 6f 70 65 6e 20 65 6e 20 33 2e 00 48 61 62 69 6c 69 74 61 20 70 c3 a1 67 69 6e 61 73 20 67 stopen.en.3..Habilita.p..ginas.g
ddac0 72 61 6e 64 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 65 73 20 79 20 75 74 69 6c 69 7a 61 20 63 randes.transparentes.y.utiliza.c
ddae0 70 75 70 6f 77 65 72 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 72 65 67 75 6c pupower.para.configurar.el.regul
ddb00 61 64 6f 72 20 63 70 75 66 72 65 71 20 64 65 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2e 20 54 61 6d ador.cpufreq.de.rendimiento..Tam
ddb20 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d bi..n.establece.``kernel.sched_m
ddb40 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 65 6e 20 31 30 20 75 73 73 2c 20 60 in_granularity_ns``.en.10.uss,.`
ddb60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 `kernel.sched_wakeup_granularity
ddb80 5f 6e 73 60 60 20 65 6e 20 31 35 20 75 73 73 20 79 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 _ns``.en.15.uss.y.``vm.dirty_rat
ddba0 69 6f 60 60 20 65 6e 20 34 30 25 2e 00 47 65 6e 65 72 61 20 65 6c 20 70 61 72 20 64 65 20 63 6c io``.en.40%..Genera.el.par.de.cl
ddbc0 61 76 65 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6c 61 73 20 70 61 72 74 65 73 20 70 c3 ba aves,.que.incluye.las.partes.p..
ddbe0 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 2e 20 4c 61 20 63 6c 61 76 65 20 6e 6f 20 73 65 20 blica.y.privada..La.clave.no.se.
ddc00 61 6c 6d 61 63 65 6e 61 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 73 6f 6c 6f 20 73 65 20 almacena.en.el.sistema,.solo.se.
ddc20 67 65 6e 65 72 61 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2e 00 41 79 75 64 61 20 61 genera.un.par.de.claves..Ayuda.a
ddc40 20 62 72 69 6e 64 61 72 20 73 6f 70 6f 72 74 65 20 63 6f 6d 6f 20 41 59 55 44 41 4e 54 45 20 73 .brindar.soporte.como.AYUDANTE.s
ddc60 6f 6c 6f 20 70 61 72 61 20 72 65 69 6e 69 63 69 6f 73 20 70 6c 61 6e 69 66 69 63 61 64 6f 73 2e olo.para.reinicios.planificados.
ddc80 00 41 79 75 64 61 20 70 65 6e 73 61 72 20 65 6e 20 6c 61 20 73 69 6e 74 61 78 69 73 20 63 6f 6d .Ayuda.pensar.en.la.sintaxis.com
ddca0 6f 3a 20 28 76 65 72 20 6d c3 a1 73 20 61 62 61 6a 6f 29 2e 20 45 6c 20 26 23 33 39 3b 63 6f 6e o:.(ver.m..s.abajo)..El.&#39;con
ddcc0 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 26 23 33 39 3b 20 64 65 62 65 20 65 73 63 72 69 62 junto.de.reglas&#39;.debe.escrib
ddce0 69 72 73 65 20 64 65 73 64 65 20 6c 61 20 70 65 72 73 70 65 63 74 69 76 61 20 64 65 3a 20 2a 5a irse.desde.la.perspectiva.de:.*Z
ddd00 6f 6e 61 20 64 65 20 6f 72 69 67 65 6e 2a 2d 61 2d 26 67 74 3b 2a 5a 6f 6e 61 20 64 65 20 64 65 ona.de.origen*-a-&gt;*Zona.de.de
ddd20 73 74 69 6e 6f 2a 00 45 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 63 6c 69 65 6e 74 65 stino*.Es.compatible.con.cliente
ddd40 73 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 2e 00 45 73 74 c3 s.Cisco.(R).AnyConnect.(R)..Est.
ddd60 a1 20 63 6f 6e 65 63 74 61 64 6f 20 61 20 60 60 65 74 68 31 60 60 00 53 65 20 72 65 63 6f 6d 69 ..conectado.a.``eth1``.Se.recomi
ddd80 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 enda.encarecidamente.utilizar.la
ddda0 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 20 53 53 48 2e 20 44 65 .autenticaci..n.de.clave.SSH..De
dddc0 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 6f 6c 6f 20 68 61 79 20 .forma.predeterminada,.solo.hay.
ddde0 75 6e 20 75 73 75 61 72 69 6f 20 28 60 60 76 79 6f 73 60 60 29 2c 20 79 20 70 75 65 64 65 20 61 un.usuario.(``vyos``),.y.puede.a
dde00 73 69 67 6e 61 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6c 61 76 signar.cualquier.n..mero.de.clav
dde20 65 73 20 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 20 50 75 65 64 65 20 67 65 6e 65 72 61 72 20 es.a.ese.usuario..Puede.generar.
dde40 75 6e 61 20 63 6c 61 76 65 20 73 73 68 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 una.clave.ssh.con.el.comando.``s
dde60 73 68 2d 6b 65 79 67 65 6e 60 60 20 65 6e 20 73 75 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c sh-keygen``.en.su.m..quina.local
dde80 2c 20 71 75 65 20 28 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 20 ,.que.(de.forma.predeterminada).
ddea0 6c 61 20 67 75 61 72 64 61 72 c3 a1 20 63 6f 6d 6f 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 la.guardar...como.``~/.ssh/id_rs
ddec0 61 2e 70 75 62 60 60 2e 00 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 a.pub``..Se.recomienda.encarecid
ddee0 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6d 69 73 6d 61 20 64 69 72 65 63 63 69 amente.utilizar.la.misma.direcci
ddf00 c3 b3 6e 20 70 61 72 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 ..n.para.la.identificaci..n.del.
ddf20 65 6e 72 75 74 61 64 6f 72 20 4c 44 50 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 enrutador.LDP.y.la.direcci..n.de
ddf40 20 74 72 61 6e 73 70 6f 72 74 65 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2c 20 70 .transporte.de.descubrimiento,.p
ddf60 65 72 6f 20 70 61 72 61 20 71 75 65 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 66 75 6e 63 69 ero.para.que.VyOS.MPLS.LDP.funci
ddf80 6f 6e 65 2c 20 61 6d 62 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 62 65 6e 20 65 73 74 one,.ambos.par..metros.deben.est
ddfa0 61 62 6c 65 63 65 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 ablecerse.expl..citamente.en.la.
ddfc0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 74 65 configuraci..n..Es.importante.te
ddfe0 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 61 6c 20 63 72 65 61 72 20 72 65 67 6c 61 ner.en.cuenta.que.al.crear.regla
de000 73 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 s.de.firewall,.la.traducci..n.de
de020 20 44 4e 41 54 20 73 65 20 70 72 6f 64 75 63 65 20 2a 2a 61 6e 74 65 73 2a 2a 20 64 65 20 71 75 .DNAT.se.produce.**antes**.de.qu
de040 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 74 72 61 76 69 65 73 65 20 65 6c 20 66 69 72 65 77 e.el.tr..fico.atraviese.el.firew
de060 61 6c 6c 2e 20 45 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 6c 61 20 64 69 72 65 63 all..En.otras.palabras,.la.direc
de080 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 61 20 73 65 20 74 72 61 64 75 6a 6f 20 61 ci..n.de.destino.ya.se.tradujo.a
de0a0 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 .192.168.0.100..It.is.important.
de0c0 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 to.note.that.when.creating.firew
de0e0 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 all.rules,.the.DNAT.translation.
de100 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 occurs.**before**.traffic.traver
de120 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 ses.the.firewall..In.other.words
de140 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c ,.the.destination.address.has.al
de160 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 ready.been.translated.to.192.168
de180 2e 30 2e 31 30 30 2e 00 4e 6f 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 .0.100..No.es.suficiente.configu
de1a0 72 61 72 20 73 6f 6c 6f 20 75 6e 20 4c 33 56 50 4e 20 56 52 46 2c 20 73 69 6e 6f 20 71 75 65 20 rar.solo.un.L3VPN.VRF,.sino.que.
de1c0 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 6e 20 6d 61 6e 74 65 6e 65 72 20 6c 6f 73 20 4c tambi..n.se.deben.mantener.los.L
de1e0 33 56 50 4e 20 56 52 46 2e 20 50 61 72 61 20 65 6c 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 3VPN.VRF..Para.el.mantenimiento.
de200 64 65 20 4c 33 56 50 4e 20 56 52 46 2c 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 6c 6f 73 de.L3VPN.VRF,.se.implementan.los
de220 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 2e .siguientes.comandos.operativos.
de240 00 4e 6f 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 6f 6c .No.es.suficiente.configurar.sol
de260 6f 20 75 6e 20 56 52 46 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 o.un.VRF,.sino.que.tambi..n.se.d
de280 65 62 65 6e 20 6d 61 6e 74 65 6e 65 72 20 6c 6f 73 20 56 52 46 2e 20 50 61 72 61 20 65 6c 20 6d eben.mantener.los.VRF..Para.el.m
de2a0 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 56 52 46 2c 20 73 65 20 61 70 6c 69 63 61 6e 20 antenimiento.de.VRF,.se.aplican.
de2c0 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 los.siguientes.comandos.operativ
de2e0 6f 73 2e 00 4e 6f 20 65 73 20 76 c3 a1 6c 69 64 6f 20 75 73 61 72 20 6c 61 20 6f 70 63 69 c3 b3 os..No.es.v..lido.usar.la.opci..
de300 6e 20 60 76 69 66 20 31 60 20 70 61 72 61 20 70 75 65 6e 74 65 73 20 71 75 65 20 72 65 63 6f 6e n.`vif.1`.para.puentes.que.recon
de320 6f 63 65 6e 20 56 4c 41 4e 20 70 6f 72 71 75 65 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 71 75 65 ocen.VLAN.porque.los.puentes.que
de340 20 72 65 63 6f 6e 6f 63 65 6e 20 56 4c 41 4e 20 61 73 75 6d 65 6e 20 71 75 65 20 74 6f 64 6f 73 .reconocen.VLAN.asumen.que.todos
de360 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 69 6e 20 65 74 69 71 75 65 74 61 20 70 65 72 74 65 .los.paquetes.sin.etiqueta.perte
de380 6e 65 63 65 6e 20 61 6c 20 6d 69 65 6d 62 72 6f 20 56 4c 41 4e 20 31 20 70 72 65 64 65 74 65 72 necen.al.miembro.VLAN.1.predeter
de3a0 6d 69 6e 61 64 6f 20 79 20 71 75 65 20 6c 61 20 49 44 20 64 65 20 56 4c 41 4e 20 64 65 20 6c 61 minado.y.que.la.ID.de.VLAN.de.la
de3c0 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 64 65 6c 20 70 75 65 6e 74 65 20 73 .interfaz.principal.del.puente.s
de3e0 69 65 6d 70 72 65 20 65 73 20 31 00 45 73 20 70 6f 73 69 62 6c 65 20 6d 65 6a 6f 72 61 72 20 6c iempre.es.1.Es.posible.mejorar.l
de400 61 20 73 65 67 75 72 69 64 61 64 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e a.seguridad.de.la.autenticaci..n
de420 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 .mediante.el.uso.de.la.funci..n.
de440 3a 61 62 62 72 3a 60 32 46 41 20 28 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 6f :abbr:`2FA.(Autenticaci..n.de.do
de460 73 20 66 61 63 74 6f 72 65 73 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 41 75 74 65 6e 74 69 s.factores)`/:abbr:`MFA.(Autenti
de480 63 61 63 69 c3 b3 6e 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 66 61 63 74 6f 72 65 73 29 60 caci..n.de.m..ltiples.factores)`
de4a0 20 6a 75 6e 74 6f 20 63 6f 6e 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d .junto.con.:abbr:`OTP.(One-Time-
de4c0 50 61 64 29 20 60 20 65 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 61 75 74 65 Pad).`.en.VyOS..:abbr:`2FA.(aute
de4e0 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 6f 73 20 66 61 63 74 6f 72 65 73 29 60 2f 3a 61 62 nticaci..n.de.dos.factores)`/:ab
de500 62 72 3a 60 4d 46 41 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d c3 ba 6c 74 br:`MFA.(autenticaci..n.de.m..lt
de520 69 70 6c 65 73 20 66 61 63 74 6f 72 65 73 29 60 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 64 65 iples.factores)`.se.configura.de
de540 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 70 61 72 61 20 63 61 64 61 20 75 .forma.independiente.para.cada.u
de560 73 75 61 72 69 6f 2e 20 53 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 6c 61 76 suario..Si.se.configura.una.clav
de580 65 20 4f 54 50 20 70 61 72 61 20 75 6e 20 75 73 75 61 72 69 6f 2c 20 32 46 41 2f 4d 46 41 20 73 e.OTP.para.un.usuario,.2FA/MFA.s
de5a0 65 20 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 e.habilita.autom..ticamente.para
de5c0 20 65 73 65 20 75 73 75 61 72 69 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 20 53 69 20 75 .ese.usuario.en.particular..Si.u
de5e0 6e 20 75 73 75 61 72 69 6f 20 6e 6f 20 74 69 65 6e 65 20 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 n.usuario.no.tiene.una.clave.OTP
de600 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 6e 6f 20 68 61 79 20 76 65 72 69 66 69 63 61 63 69 c3 .configurada,.no.hay.verificaci.
de620 b3 6e 20 32 46 41 2f 4d 46 41 20 70 61 72 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 00 49 74 20 .n.2FA/MFA.para.ese.usuario..It.
de640 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c is.possible.to.permit.BGP.instal
de660 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 l.VPN.prefixes.without.transport
de680 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c .labels..This.configuration.will
de6a0 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 .install.VPN.prefixes.originated
de6c0 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 .from.an.e-bgp.session,.and.with
de6e0 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 .the.next-hop.directly.connected
de700 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 ..It.is.possible.to.specify.a.st
de720 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 atic.route.for.ipv6.prefixes.usi
de740 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e ng.an.SRv6.segments.instruction.
de760 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 .The.`/`.separator.can.be.used.t
de780 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 o.specify.multiple.segment.instr
de7a0 75 63 74 69 6f 6e 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 75 73 61 72 20 4d 75 6c 74 69 63 61 uctions..Es.posible.usar.Multica
de7c0 73 74 20 6f 20 55 6e 69 63 61 73 74 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 65 6c st.o.Unicast.para.sincronizar.el
de7e0 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 2e 20 4c 61 20 6d 61 79 .tr..fico.de.seguimiento..La.may
de800 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 61 20 63 6f 6e 74 69 6e 75 61 or..a.de.los.ejemplos.a.continua
de820 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 6e 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 70 ci..n.muestran.multidifusi..n,.p
de840 65 72 6f 20 6c 61 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 ero.la.unidifusi..n.se.puede.esp
de860 65 63 69 66 69 63 61 72 20 75 73 61 6e 64 6f 20 65 6c 20 74 65 63 6c 61 64 6f 20 26 71 75 6f 74 ecificar.usando.el.teclado.&quot
de880 3b 70 65 65 72 26 71 75 6f 74 3b 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 ;peer&quot;.despu..s.de.la.inter
de8a0 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2c 20 63 6f 6d 6f 20 65 6e 20 65 6c 20 73 69 67 75 faz.espec..fica,.como.en.el.sigu
de8c0 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 3a 00 45 73 20 6d 75 79 20 66 c3 a1 63 69 6c 20 63 6f 6e iente.ejemplo:.Es.muy.f..cil.con
de8e0 66 69 67 75 72 61 72 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 6c 61 20 72 65 70 65 74 figurar.incorrectamente.la.repet
de900 69 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 69 20 74 69 65 6e ici..n.de.multidifusi..n.si.tien
de920 65 20 76 61 72 69 6f 73 20 4e 48 53 2e 00 55 74 69 6c 69 7a 61 20 75 6e 61 20 c3 ba 6e 69 63 61 e.varios.NHS..Utiliza.una...nica
de940 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 6f 20 55 44 50 20 79 20 6e 6f 20 64 65 70 65 6e 64 .conexi..n.TCP.o.UDP.y.no.depend
de960 65 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 64 e.de.las.direcciones.de.origen.d
de980 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 66 75 6e 63 69 e.los.paquetes,.por.lo.que.funci
de9a0 6f 6e 61 72 c3 a1 20 69 6e 63 6c 75 73 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 4e onar...incluso.a.trav..s.de.un.N
de9c0 41 54 20 64 6f 62 6c 65 3a 20 70 65 72 66 65 63 74 6f 20 70 61 72 61 20 70 75 6e 74 6f 73 20 64 AT.doble:.perfecto.para.puntos.d
de9e0 65 20 61 63 63 65 73 6f 20 70 c3 ba 62 6c 69 63 6f 73 20 79 20 73 69 6d 69 6c 61 72 65 73 2e 00 e.acceso.p..blicos.y.similares..
dea00 55 74 69 6c 69 7a 61 20 75 6e 20 6d 6f 64 65 6c 6f 20 65 73 74 6f 63 c3 a1 73 74 69 63 6f 20 70 Utiliza.un.modelo.estoc..stico.p
dea20 61 72 61 20 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 74 72 ara.clasificar.los.paquetes.entr
dea40 61 6e 74 65 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 66 6c 75 6a 6f 73 20 79 20 73 65 20 antes.en.diferentes.flujos.y.se.
dea60 75 74 69 6c 69 7a 61 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 75 6e 61 20 70 61 utiliza.para.proporcionar.una.pa
dea80 72 74 65 20 6a 75 73 74 61 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 rte.justa.del.ancho.de.banda.a.t
deaa0 6f 64 6f 73 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 71 75 65 20 75 74 69 6c 69 7a 61 6e 20 6c 61 20 odos.los.flujos.que.utilizan.la.
deac0 63 6f 6c 61 2e 20 43 61 64 61 20 66 6c 75 6a 6f 20 65 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f cola..Cada.flujo.es.administrado
deae0 20 70 6f 72 20 6c 61 20 64 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 20 43 6f 44 65 6c .por.la.disciplina.de.cola.CoDel
deb00 2e 20 53 65 20 65 76 69 74 61 20 72 65 6f 72 64 65 6e 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 ..Se.evita.reordenar.dentro.de.u
deb20 6e 20 66 6c 75 6a 6f 20 79 61 20 71 75 65 20 43 6f 64 65 6c 20 75 74 69 6c 69 7a 61 20 69 6e 74 n.flujo.ya.que.Codel.utiliza.int
deb40 65 72 6e 61 6d 65 6e 74 65 20 75 6e 61 20 63 6f 6c 61 20 46 49 46 4f 2e 00 53 65 20 63 6f 6d 62 ernamente.una.cola.FIFO..Se.comb
deb60 69 6e 61 72 c3 a1 20 63 6f 6e 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 6c 65 67 61 64 6f 20 79 inar...con.el.prefijo.delegado.y
deb80 20 65 6c 20 73 6c 61 2d 69 64 20 70 61 72 61 20 66 6f 72 6d 61 72 20 75 6e 61 20 64 69 72 65 63 .el.sla-id.para.formar.una.direc
deba0 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 70 6c 65 74 61 2e 20 45 6c 20 76 ci..n.de.interfaz.completa..El.v
debc0 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 75 74 69 6c 69 7a 61 72 20 alor.predeterminado.es.utilizar.
debe0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 45 55 49 2d 36 34 20 64 65 20 6c 61 20 69 6e 74 65 72 la.direcci..n.EUI-64.de.la.inter
dec00 66 61 7a 2e 00 45 73 20 66 c3 a1 63 69 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 79 20 6f faz..Es.f..cil.de.configurar.y.o
dec20 66 72 65 63 65 20 74 c3 ba 6e 65 6c 65 73 20 64 69 76 69 64 69 64 6f 73 20 6d 75 79 20 66 6c 65 frece.t..neles.divididos.muy.fle
dec40 78 69 62 6c 65 73 2e 00 4e 6f 20 65 73 20 70 72 6f 62 61 62 6c 65 20 71 75 65 20 61 6c 67 75 69 xibles..No.es.probable.que.algui
dec60 65 6e 20 6c 6f 20 6e 65 63 65 73 69 74 65 20 70 72 6f 6e 74 6f 2c 20 70 65 72 6f 20 65 78 69 73 en.lo.necesite.pronto,.pero.exis
dec80 74 65 2e 00 45 73 20 6d c3 a1 73 20 6c 65 6e 74 6f 20 71 75 65 20 49 50 73 65 63 20 64 65 62 69 te..Es.m..s.lento.que.IPsec.debi
deca0 64 6f 20 61 20 6c 61 20 6d 61 79 6f 72 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 6c 20 70 72 6f do.a.la.mayor.sobrecarga.del.pro
decc0 74 6f 63 6f 6c 6f 20 79 20 61 6c 20 68 65 63 68 6f 20 64 65 20 71 75 65 20 73 65 20 65 6a 65 63 tocolo.y.al.hecho.de.que.se.ejec
dece0 75 74 61 20 65 6e 20 6d 6f 64 6f 20 75 73 75 61 72 69 6f 20 6d 69 65 6e 74 72 61 73 20 71 75 65 uta.en.modo.usuario.mientras.que
ded00 20 49 50 73 65 63 2c 20 65 6e 20 4c 69 6e 75 78 2c 20 65 73 74 c3 a1 20 65 6e 20 6d 6f 64 6f 20 .IPsec,.en.Linux,.est...en.modo.
ded20 6b 65 72 6e 65 6c 2e 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 kernel..It's.time.to.check.connt
ded40 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 rack.table,.to.see.if.any.connec
ded60 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 tion.was.accepted,.and.if.was.pr
ded80 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 c3 9a 6e 65 74 65 20 61 20 75 6e 20 56 52 46 operly.offloaded...nete.a.un.VRF
deda0 20 64 61 64 6f 2e 20 45 73 74 6f 20 61 62 72 69 72 c3 a1 20 75 6e 61 20 6e 75 65 76 61 20 73 75 .dado..Esto.abrir...una.nueva.su
dedc0 62 63 61 70 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 56 52 46 20 65 73 70 65 63 69 66 69 63 61 64 bcapa.dentro.del.VRF.especificad
dede0 6f 2e 00 53 61 6c 74 61 20 61 20 75 6e 61 20 72 65 67 6c 61 20 64 69 66 65 72 65 6e 74 65 20 65 o..Salta.a.una.regla.diferente.e
dee00 6e 20 65 73 74 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 6e 20 75 6e 20 70 61 72 74 69 64 n.este.mapa.de.ruta.en.un.partid
dee20 6f 2e 00 49 6e 74 65 72 72 75 70 74 6f 72 20 4a 75 6e 69 70 65 72 20 45 58 00 4e c3 ba 63 6c 65 o..Interruptor.Juniper.EX.N..cle
dee40 6f 00 4d 65 6e 73 61 6a 65 73 20 64 65 6c 20 6e c3 ba 63 6c 65 6f 00 41 75 74 65 6e 74 69 63 61 o.Mensajes.del.n..cleo.Autentica
dee60 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 63 6c 61 76 65 00 47 65 6e 65 72 61 63 69 c3 b3 ci..n.basada.en.clave.Generaci..
dee80 6e 20 64 65 20 63 6c 61 76 65 73 00 47 65 73 74 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 00 50 n.de.claves.Gesti..n.de.claves.P
deea0 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6c 61 76 65 3a 00 50 75 6e 74 6f 73 20 63 6c 61 76 65 3a 00 ar..metros.clave:.Puntos.clave:.
deec0 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 Key.exchange.and.payload.encrypt
deee0 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 ion.is.done.using.IKE.and.ESP.pr
def00 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 oposals.as.known.from.IKEv1.but.
def20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 the.connections.are.faster.to.es
def40 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f tablish,.more.reliable,.and.also
def60 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 .support.roaming.from.IP.to.IP.(
def80 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 called.MOBIKE.which.makes.sure.y
defa0 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 our.connection.does.not.drop.whe
defc0 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 n.changing.networks.from.e.g..WI
defe0 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 FI.to.LTE.and.back)..Authenticat
df000 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 ion.can.be.achieved.with.X.509.c
df020 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 ertificates..Key.exchange.and.pa
df040 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 yload.encryption.is.still.done.u
df060 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e sing.IKE.and.ESP.proposals.as.kn
df080 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f own.from.IKEv1.but.the.connectio
df0a0 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 ns.are.faster.to.establish,.more
df0c0 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d .reliable,.and.also.support.roam
df0e0 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 ing.from.IP.to.IP.(called.MOBIKE
df100 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f .which.makes.sure.your.connectio
df120 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 n.does.not.drop.when.changing.ne
df140 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 tworks.from.e.g..WIFI.to.LTE.and
df160 20 62 61 63 6b 29 2e 00 55 73 6f 20 64 65 20 63 6c 61 76 65 73 20 28 43 4c 49 29 00 44 69 73 65 .back)..Uso.de.claves.(CLI).Dise
df180 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 00 70 61 72 65 73 20 64 65 20 6c 6c 61 76 65 73 00 ..o.del.teclado.pares.de.llaves.
df1a0 50 61 6c 61 62 72 61 20 63 6c 61 76 65 00 4c 32 54 50 00 4c 32 54 50 20 73 6f 62 72 65 20 49 50 Palabra.clave.L2TP.L2TP.sobre.IP
df1c0 73 65 63 00 4c 32 54 50 76 33 00 53 65 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 71 sec.L2TPv3.Se.puede.considerar.q
df1e0 75 65 20 4c 32 54 50 76 33 20 65 73 20 70 61 72 61 20 4d 50 4c 53 20 6c 6f 20 71 75 65 20 49 50 ue.L2TPv3.es.para.MPLS.lo.que.IP
df200 20 65 73 20 70 61 72 61 20 41 54 4d 3a 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 73 69 6d 70 6c .es.para.ATM:.una.versi..n.simpl
df220 69 66 69 63 61 64 61 20 64 65 6c 20 6d 69 73 6d 6f 20 63 6f 6e 63 65 70 74 6f 2c 20 63 6f 6e 20 ificada.del.mismo.concepto,.con.
df240 67 72 61 6e 20 70 61 72 74 65 20 64 65 6c 20 6d 69 73 6d 6f 20 62 65 6e 65 66 69 63 69 6f 20 6c gran.parte.del.mismo.beneficio.l
df260 6f 67 72 61 64 6f 20 63 6f 6e 20 75 6e 61 20 66 72 61 63 63 69 c3 b3 6e 20 64 65 6c 20 65 73 66 ogrado.con.una.fracci..n.del.esf
df280 75 65 72 7a 6f 2c 20 61 20 63 6f 73 74 61 20 64 65 20 70 65 72 64 65 72 20 61 6c 67 75 6e 61 73 uerzo,.a.costa.de.perder.algunas
df2a0 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 74 c3 a9 63 6e 69 63 61 73 20 63 6f 6e 73 .caracter..sticas.t..cnicas.cons
df2c0 69 64 65 72 61 64 61 73 20 6d 65 6e 6f 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 65 6e 20 65 6c ideradas.menos.importantes.en.el
df2e0 20 6d 65 72 63 61 64 6f 2e 20 2e 00 4c 32 54 50 76 33 20 73 65 20 64 65 73 63 72 69 62 65 20 65 .mercado....L2TPv3.se.describe.e
df300 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 73 65 20 64 65 73 63 72 69 62 n.:rfc:`3921`..L2TPv3.se.describ
df320 65 20 65 6e 20 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4f 70 63 69 6f 6e 65 73 20 4c 32 54 50 76 e.en.:rfc:`3931`..Opciones.L2TPv
df340 33 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 00 4c 44 41 50 00 56 65 72 73 69 c3 b3 3.L2TPv3:.L3VPN.VRF.LDAP.Versi..
df360 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4c 44 41 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 n.del.protocolo.LDAP..El.valor.p
df380 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 20 73 69 20 6e 6f 20 73 65 20 65 73 70 65 redeterminado.es.3.si.no.se.espe
df3a0 63 69 66 69 63 61 2e 00 46 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 4c 44 41 50 cifica..Filtro.de.b..squeda.LDAP
df3c0 20 70 61 72 61 20 6c 6f 63 61 6c 69 7a 61 72 20 65 6c 20 44 4e 20 64 65 6c 20 75 73 75 61 72 69 .para.localizar.el.DN.del.usuari
df3e0 6f 2e 20 4f 62 6c 69 67 61 74 6f 72 69 6f 20 73 69 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 o..Obligatorio.si.los.usuarios.e
df400 73 74 c3 a1 6e 20 65 6e 20 75 6e 61 20 6a 65 72 61 72 71 75 c3 ad 61 20 70 6f 72 20 64 65 62 61 st..n.en.una.jerarqu..a.por.deba
df420 6a 6f 20 64 65 6c 20 44 4e 20 62 61 73 65 2c 20 6f 20 73 69 20 65 6c 20 6e 6f 6d 62 72 65 20 64 jo.del.DN.base,.o.si.el.nombre.d
df440 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 6e 6f 20 65 73 20 6c 6f 20 71 75 65 e.inicio.de.sesi..n.no.es.lo.que
df460 20 63 72 65 61 20 6c 61 20 70 61 72 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 75 .crea.la.parte.espec..fica.del.u
df480 73 75 61 72 69 6f 20 64 65 6c 20 44 4e 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 4c suario.del.DN.de.los.usuarios..L
df4a0 4c 44 50 00 4c 4c 44 50 20 72 65 61 6c 69 7a 61 20 66 75 6e 63 69 6f 6e 65 73 20 73 69 6d 69 6c LDP.LLDP.realiza.funciones.simil
df4c0 61 72 65 73 20 61 20 76 61 72 69 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 72 6f 70 69 65 74 ares.a.varios.protocolos.propiet
df4e0 61 72 69 6f 73 2c 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 arios,.como.:abbr:`CDP.(Cisco.Di
df500 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 scovery.Protocol)`,.:abbr:`FDP.(
df520 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 Foundry.Discovery.Protocol)`,.:a
df540 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f bbr:`NDP.(Nortel.Discovery.Proto
df560 63 6f 6c 29 60 20 79 20 3a 61 62 62 72 3a 20 60 4c 4c 54 44 20 28 44 65 73 63 75 62 72 69 6d 69 col)`.y.:abbr:.`LLTD.(Descubrimi
df580 65 6e 74 6f 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 63 61 70 61 20 64 65 20 65 6e ento.de.topolog..a.de.capa.de.en
df5a0 6c 61 63 65 29 60 2e 00 4c 4e 53 20 28 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 64 20 4c 32 54 lace)`..LNS.(servidor.de.red.L2T
df5c0 50 29 00 4c 6f 73 20 4c 4e 53 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 61 20 6d 65 6e 75 64 6f 20 P).Los.LNS.se.utilizan.a.menudo.
df5e0 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 75 6e 20 4c 41 43 20 28 63 6f 6e 63 65 6e para.conectarse.a.un.LAC.(concen
df600 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 4c 32 54 50 29 2e 00 50 72 6f 74 6f 63 6f 6c trador.de.acceso.L2TP)..Protocol
df620 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 00 o.de.distribuci..n.de.etiquetas.
df640 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 Layer.2.Tunneling.Protocol.Versi
df660 6f 6e 20 33 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 54 46 20 72 65 6c 61 63 69 on.3.es.un.est..ndar.IETF.relaci
df680 6f 6e 61 64 6f 20 63 6f 6e 20 4c 32 54 50 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 74 69 6c onado.con.L2TP.que.se.puede.util
df6a0 69 7a 61 72 20 63 6f 6d 6f 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 6c 74 65 72 6e 61 74 69 izar.como.un.protocolo.alternati
df6c0 76 6f 20 61 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 vo.a.:ref:`mpls`.para.la.encapsu
df6e0 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 laci..n.del.tr..fico.de.comunica
df700 63 69 6f 6e 65 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 43 61 70 61 20 32 20 ciones.multiprotocolo.de.Capa.2.
df720 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 49 50 2e 20 41 6c 20 69 67 75 61 6c 20 a.trav..s.de.redes.IP..Al.igual.
df740 71 75 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 que.L2TP,.L2TPv3.proporciona.un.
df760 73 65 72 76 69 63 69 6f 20 64 65 20 70 73 65 75 64 6f 63 61 62 6c 65 2c 20 70 65 72 6f 20 65 73 servicio.de.pseudocable,.pero.es
df780 74 c3 a1 20 65 73 63 61 6c 61 64 6f 20 70 61 72 61 20 61 64 61 70 74 61 72 73 65 20 61 20 6c 6f t...escalado.para.adaptarse.a.lo
df7a0 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 6c 20 6f 70 65 72 61 64 6f 72 2e 00 45 6c 20 74 69 s.requisitos.del.operador..El.ti
df7c0 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 73 65 20 64 65 6a 61 72 c3 a1 20 65 6e empo.de.concesi..n.se.dejar...en
df7e0 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 71 75 65 20 65 73 .el.valor.predeterminado,.que.es
df800 20 64 65 20 32 34 20 68 6f 72 61 73 2e 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 .de.24.horas..Tiempo.de.espera.d
df820 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 e.arrendamiento.en.segundos.(pre
df840 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 determinado:.86400).Legacy.Firew
df860 61 6c 6c 00 44 65 6a 65 20 71 75 65 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 53 4e 4d 50 20 65 73 63 all.Deje.que.el.demonio.SNMP.esc
df880 75 63 68 65 20 73 6f 6c 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 31 39 uche.solo.en.la.direcci..n.IP.19
df8a0 32 2e 30 2e 32 2e 31 00 53 75 70 6f 6e 67 61 6d 6f 73 20 71 75 65 20 50 43 34 20 65 6e 20 4c 65 2.0.2.1.Supongamos.que.PC4.en.Le
df8c0 61 66 32 20 71 75 69 65 72 65 20 68 61 63 65 72 20 70 69 6e 67 20 61 20 50 43 35 20 65 6e 20 4c af2.quiere.hacer.ping.a.PC5.en.L
df8e0 65 61 66 33 2e 20 45 6e 20 6c 75 67 61 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 4c 65 61 eaf3..En.lugar.de.configurar.Lea
df900 66 33 20 63 6f 6d 6f 20 6e 75 65 73 74 72 6f 20 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 6d f3.como.nuestro.extremo.remoto.m
df920 61 6e 75 61 6c 6d 65 6e 74 65 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 20 65 6c 20 70 anualmente,.Leaf2.encapsula.el.p
df940 61 71 75 65 74 65 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 20 55 44 50 20 79 20 6c 6f 20 65 6e aquete.en.un.paquete.UDP.y.lo.en
df960 76 c3 ad 61 20 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 v..a.a.su.direcci..n.de.multidif
df980 75 73 69 c3 b3 6e 20 64 65 73 69 67 6e 61 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 53 70 usi..n.designada.a.trav..s.de.Sp
df9a0 69 6e 65 31 2e 20 43 75 61 6e 64 6f 20 53 70 69 6e 65 31 20 72 65 63 69 62 65 20 65 73 74 65 20 ine1..Cuando.Spine1.recibe.este.
df9c0 70 61 71 75 65 74 65 2c 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 61 20 74 6f 64 61 73 20 6c 61 73 paquete,.lo.reenv..a.a.todas.las
df9e0 20 64 65 6d c3 a1 73 20 68 6f 6a 61 73 20 71 75 65 20 73 65 20 68 61 6e 20 75 6e 69 64 6f 20 61 .dem..s.hojas.que.se.han.unido.a
dfa00 6c 20 6d 69 73 6d 6f 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c l.mismo.grupo.de.multidifusi..n,
dfa20 20 65 6e 20 65 73 74 65 20 63 61 73 6f 20 4c 65 61 66 33 2e 20 43 75 61 6e 64 6f 20 4c 65 61 66 .en.este.caso.Leaf3..Cuando.Leaf
dfa40 33 20 72 65 63 69 62 65 20 65 6c 20 70 61 71 75 65 74 65 2c 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 3.recibe.el.paquete,.lo.reenv..a
dfa60 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 20 61 ,.mientras.que.al.mismo.tiempo.a
dfa80 70 72 65 6e 64 65 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 50 43 prende.que.se.puede.acceder.a.PC
dfaa0 34 20 64 65 74 72 c3 a1 73 20 64 65 20 4c 65 61 66 32 2c 20 70 6f 72 71 75 65 20 65 6c 20 70 61 4.detr..s.de.Leaf2,.porque.el.pa
dfac0 71 75 65 74 65 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 74 65 6e c3 ad 61 20 6c 61 20 64 69 72 65 quete.encapsulado.ten..a.la.dire
dfae0 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 64 61 20 63 cci..n.IP.de.Leaf2.configurada.c
dfb00 6f 6d 6f 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2e 00 53 75 70 6f 6e 67 61 6d 6f 73 20 71 75 65 omo.IP.de.origen..Supongamos.que
dfb20 20 74 65 6e 65 6d 6f 73 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 44 48 43 50 20 57 41 4e .tenemos.dos.interfaces.DHCP.WAN
dfb40 20 79 20 75 6e 61 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 43 6f 6e 73 74 72 75 79 61 6d 6f 73 20 .y.una.LAN.(eth2):.Construyamos.
dfb60 75 6e 61 20 56 50 4e 20 73 69 6d 70 6c 65 20 65 6e 74 72 65 20 32 20 64 69 73 70 6f 73 69 74 69 una.VPN.simple.entre.2.dispositi
dfb80 76 6f 73 20 70 72 65 70 61 72 61 64 6f 73 20 70 61 72 61 20 49 6e 74 65 6c c2 ae 20 51 41 54 2e vos.preparados.para.Intel...QAT.
dfba0 00 45 78 70 61 6e 64 61 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 61 72 72 69 62 61 .Expandamos.el.ejemplo.de.arriba
dfbc0 20 79 20 61 67 72 65 67 75 65 6d 6f 73 20 70 65 73 6f 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 .y.agreguemos.peso.a.las.interfa
dfbe0 63 65 73 2e 20 45 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 65 74 68 30 20 65 ces..El.ancho.de.banda.de.eth0.e
dfc00 73 20 6d 61 79 6f 72 20 71 75 65 20 65 74 68 31 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 s.mayor.que.eth1..De.forma.prede
dfc20 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 terminada,.el.tr..fico.saliente.
dfc40 73 65 20 64 69 73 74 72 69 62 75 79 65 20 61 6c 65 61 74 6f 72 69 61 6d 65 6e 74 65 20 65 6e 74 se.distribuye.aleatoriamente.ent
dfc60 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 53 re.las.interfaces.disponibles..S
dfc80 65 20 70 75 65 64 65 6e 20 61 73 69 67 6e 61 72 20 70 65 73 6f 73 20 61 20 6c 61 73 20 69 6e 74 e.pueden.asignar.pesos.a.las.int
dfca0 65 72 66 61 63 65 73 20 70 61 72 61 20 69 6e 66 6c 75 69 72 20 65 6e 20 65 6c 20 65 71 75 69 6c erfaces.para.influir.en.el.equil
dfcc0 69 62 72 69 6f 2e 00 53 75 70 6f 6e 67 61 6d 6f 73 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 ibrio..Supongamos.la.siguiente.t
dfce0 6f 70 6f 6c 6f 67 c3 ad 61 3a 00 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 6e 69 76 65 6c 20 34 opolog..a:.Equilibrio.de.nivel.4
dfd00 00 54 69 65 6d 70 6f 20 64 65 20 76 69 64 61 20 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 65 6c 20 .Tiempo.de.vida.asociado.con.el.
dfd20 65 6e 72 75 74 61 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 6e 20 75 6e 69 64 enrutador.predeterminado.en.unid
dfd40 61 64 65 73 20 64 65 20 73 65 67 75 6e 64 6f 73 00 56 69 64 61 20 c3 ba 74 69 6c 20 65 6e 20 64 ades.de.segundos.Vida...til.en.d
dfd60 c3 ad 61 73 3b 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 ..as;.el.valor.predeterminado.es
dfd80 20 33 36 35 00 4c 61 20 76 69 64 61 20 c3 ba 74 69 6c 20 73 65 20 72 65 64 75 63 65 20 73 65 67 .365.La.vida...til.se.reduce.seg
dfda0 c3 ba 6e 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 73 64 ..n.la.cantidad.de.segundos.desd
dfdc0 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 52 41 3b 20 75 74 69 6c c3 ad 63 65 6c 6f 20 6a 75 6e 74 e.el...ltimo.RA;.util..celo.junt
dfde0 6f 20 63 6f 6e 20 75 6e 20 70 72 65 66 69 6a 6f 20 44 48 43 50 76 36 2d 50 44 00 4c 69 6b 65 20 o.con.un.prefijo.DHCPv6-PD.Like.
dfe00 6f 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f on.Microsoft.Windows,.Apple.iOS/
dfe20 69 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 iPadOS.out.of.the.box.does.not.e
dfe40 78 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 xpose.all.available.VPN.options.
dfe60 76 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 65 20 6c 6f 73 20 61 via.the.device.GUI..Limite.los.a
dfe80 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 6f 20 70 65 72 6d 69 74 69 64 6f 73 20 lgoritmos.de.cifrado.permitidos.
dfea0 75 74 69 6c 69 7a 61 64 6f 73 20 64 75 72 61 6e 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 utilizados.durante.el.protocolo.
dfec0 64 65 20 65 6e 6c 61 63 65 20 53 53 4c 2f 54 4c 53 00 4c 69 6d 69 74 65 20 6c 6f 73 20 69 6e 69 de.enlace.SSL/TLS.Limite.los.ini
dfee0 63 69 6f 73 20 64 65 20 73 65 73 69 c3 b3 6e 20 61 20 60 3c 6c 69 6d 69 74 3e 20 60 20 70 6f 72 cios.de.sesi..n.a.`<limit>.`.por
dff00 20 63 61 64 61 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c .cada.``rate-time``.segundos..El
dff20 20 6c c3 ad 6d 69 74 65 20 64 65 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 62 65 20 65 73 74 61 .l..mite.de.frecuencia.debe.esta
dff40 72 20 65 6e 74 72 65 20 31 20 79 20 31 30 20 69 6e 74 65 6e 74 6f 73 2e 00 4c 69 6d 69 74 65 20 r.entre.1.y.10.intentos..Limite.
dff60 6c 6f 73 20 69 6e 69 63 69 6f 73 20 64 65 20 73 65 73 69 c3 b3 6e 20 61 20 60 60 72 61 74 65 2d los.inicios.de.sesi..n.a.``rate-
dff80 6c 69 6d 69 74 60 60 20 69 6e 74 65 6e 74 6f 73 20 70 6f 72 20 63 61 64 61 20 60 3c 73 65 63 6f limit``.intentos.por.cada.`<seco
dffa0 6e 64 73 3e 20 60 2e 20 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 74 61 73 61 20 64 65 62 65 20 65 nds>.`..El.tiempo.de.tasa.debe.e
dffc0 73 74 61 72 20 65 6e 74 72 65 20 31 35 20 79 20 36 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 4c 69 star.entre.15.y.600.segundos..Li
dffe0 6d 69 74 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 63 6f 6e 65 78 mite.el.n..mero.m..ximo.de.conex
e0000 69 6f 6e 65 73 00 6c 69 6d 69 74 61 64 6f 72 00 4c 69 6d 69 74 65 72 20 65 73 20 75 6e 61 20 64 iones.limitador.Limiter.es.una.d
e0020 65 20 65 73 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 71 75 65 20 75 73 61 20 63 6c 61 73 65 73 e.esas.pol..ticas.que.usa.clases
e0040 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 _.(Ingress.qdisc.es.en.realidad.
e0060 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 63 6c 61 73 65 73 2c 20 70 65 72 6f 20 6c una.pol..tica.sin.clases,.pero.l
e0080 6f 73 20 66 69 6c 74 72 6f 73 20 66 75 6e 63 69 6f 6e 61 6e 20 65 6e 20 65 6c 6c 61 29 2e 00 4c os.filtros.funcionan.en.ella)..L
e00a0 c3 ad 6d 69 74 65 73 00 53 75 62 73 69 73 74 65 6d 61 20 64 65 20 69 6d 70 72 65 73 6f 72 61 20 ..mites.Subsistema.de.impresora.
e00c0 64 65 20 6c c3 ad 6e 65 61 00 56 61 6c 6f 72 20 64 65 20 4d 54 55 20 64 65 20 65 6e 6c 61 63 65 de.l..nea.Valor.de.MTU.de.enlace
e00e0 20 63 6f 6c 6f 63 61 64 6f 20 65 6e 20 52 41 2c 20 65 78 63 6c 75 69 64 6f 20 65 6e 20 52 41 20 .colocado.en.RA,.excluido.en.RA.
e0100 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 00 41 67 72 65 67 61 72 20 si.no.est...configurado.Agregar.
e0120 75 6e 20 6c 69 6e 6b 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 6e 6f 20 6d 61 72 63 61 un.link.Linux.netfilter.no.marca
e0140 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 4e 41 54 20 63 6f 6d 6f 20 4e 4f 20 56 c3 81 4c r...el.tr..fico.NAT.como.NO.V..L
e0160 49 44 4f 2e 20 45 73 74 6f 20 61 20 6d 65 6e 75 64 6f 20 63 6f 6e 66 75 6e 64 65 20 61 20 6c 61 IDO..Esto.a.menudo.confunde.a.la
e0180 73 20 70 65 72 73 6f 6e 61 73 20 68 61 63 69 c3 a9 6e 64 6f 6c 65 73 20 70 65 6e 73 61 72 20 71 s.personas.haci..ndoles.pensar.q
e01a0 75 65 20 4c 69 6e 75 78 20 28 6f 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 20 56 79 4f ue.Linux.(o.espec..ficamente.VyO
e01c0 53 29 20 74 69 65 6e 65 20 75 6e 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 S).tiene.una.implementaci..n.de.
e01e0 4e 41 54 20 72 6f 74 61 20 70 6f 72 71 75 65 20 73 65 20 76 65 20 74 72 c3 a1 66 69 63 6f 20 6e NAT.rota.porque.se.ve.tr..fico.n
e0200 6f 20 4e 41 54 20 71 75 65 20 73 61 6c 65 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 o.NAT.que.sale.de.una.interfaz.e
e0220 78 74 65 72 6e 61 2e 20 45 6e 20 72 65 61 6c 69 64 61 64 2c 20 65 73 74 6f 20 66 75 6e 63 69 6f xterna..En.realidad,.esto.funcio
e0240 6e 61 20 73 65 67 c3 ba 6e 20 6c 6f 20 70 72 65 76 69 73 74 6f 2c 20 79 20 75 6e 61 20 63 61 70 na.seg..n.lo.previsto,.y.una.cap
e0260 74 75 72 61 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 26 71 tura.de.paquetes.del.tr..fico.&q
e0280 75 6f 74 3b 63 6f 6e 20 66 75 67 61 73 26 71 75 6f 74 3b 20 64 65 62 65 72 c3 ad 61 20 72 65 76 uot;con.fugas&quot;.deber..a.rev
e02a0 65 6c 61 72 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 20 75 6e 20 54 43 50 20 26 elar.que.el.tr..fico.es.un.TCP.&
e02c0 71 75 6f 74 3b 52 53 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 46 49 4e 2c 20 41 43 4b 26 71 quot;RST&quot;,.&quot;FIN,.ACK&q
e02e0 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 52 53 54 2c 20 41 43 4b 26 71 75 6f 74 3b 20 61 64 69 63 uot;.o.&quot;RST,.ACK&quot;.adic
e0300 69 6f 6e 61 6c 20 65 6e 76 69 61 64 6f 20 70 6f 72 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 63 ional.enviado.por.los.sistemas.c
e0320 6c 69 65 6e 74 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 liente.despu..s.de.Linux.netfilt
e0340 65 72 20 63 6f 6e 73 69 64 65 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 65 72 72 61 64 er.considera.la.conexi..n.cerrad
e0360 61 2e 20 45 6c 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 20 65 73 20 65 6c 20 54 43 50 20 52 53 54 20 a..El.m..s.com..n.es.el.TCP.RST.
e0380 61 64 69 63 69 6f 6e 61 6c 20 71 75 65 20 61 6c 67 75 6e 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 adicional.que.algunas.implementa
e03a0 63 69 6f 6e 65 73 20 64 65 20 68 6f 73 74 20 65 6e 76 c3 ad 61 6e 20 64 65 73 70 75 c3 a9 73 20 ciones.de.host.env..an.despu..s.
e03c0 64 65 20 74 65 72 6d 69 6e 61 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 71 75 65 20 65 de.terminar.una.conexi..n.(que.e
e03e0 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 s.espec..fico.de.la.implementaci
e0400 c3 b3 6e 29 2e 00 45 6e 75 6d 65 72 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 ..n)..Enumere.todas.las.interfac
e0420 65 73 20 4d 41 43 73 65 63 2e 00 4c 69 73 74 61 20 64 65 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 es.MACsec..Lista.de.instalacione
e0440 73 20 75 74 69 6c 69 7a 61 64 61 73 20 70 6f 72 20 73 79 73 6c 6f 67 2e 20 4c 61 20 6d 61 79 6f s.utilizadas.por.syslog..La.mayo
e0460 72 c3 ad 61 20 64 65 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 6c 61 73 20 69 6e 73 74 61 r..a.de.los.nombres.de.las.insta
e0480 6c 61 63 69 6f 6e 65 73 20 73 65 20 65 78 70 6c 69 63 61 6e 20 70 6f 72 20 73 c3 ad 20 6d 69 73 laciones.se.explican.por.s...mis
e04a0 6d 6f 73 2e 20 45 6c 20 75 73 6f 20 63 6f 6d c3 ba 6e 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c mos..El.uso.com..n.de.las.instal
e04c0 61 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 65 73 20 63 6f 6d 6f 20 aciones.local0.-.local7.es.como.
e04e0 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 72 65 instalaciones.de.registros.de.re
e0500 64 20 70 61 72 61 20 6e 6f 64 6f 73 20 79 20 65 71 75 69 70 6f 73 20 64 65 20 72 65 64 2e 20 50 d.para.nodos.y.equipos.de.red..P
e0520 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 20 73 69 74 or.lo.general,.depende.de.la.sit
e0540 75 61 63 69 c3 b3 6e 20 63 c3 b3 6d 6f 20 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 74 72 6f uaci..n.c..mo.clasificar.los.tro
e0560 6e 63 6f 73 20 79 20 63 6f 6c 6f 63 61 72 6c 6f 73 20 65 6e 20 6c 61 73 20 69 6e 73 74 61 6c 61 ncos.y.colocarlos.en.las.instala
e0580 63 69 6f 6e 65 73 2e 20 56 65 61 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6d c3 ciones..Vea.las.instalaciones.m.
e05a0 a1 73 20 63 6f 6d 6f 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 71 75 65 20 63 6f 6d 6f .s.como.una.herramienta.que.como
e05c0 20 75 6e 61 20 64 69 72 65 63 74 69 76 61 20 61 20 73 65 67 75 69 72 2e 00 4c 69 73 74 61 20 64 .una.directiva.a.seguir..Lista.d
e05e0 65 20 72 65 64 65 73 20 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 e.redes.o.direcciones.de.cliente
e0600 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 6c 65 73 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 61 s.a.las.que.se.les.permite.conta
e0620 63 74 61 72 20 63 6f 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 4e 54 50 2e 00 4c 69 73 74 ctar.con.este.servidor.NTP..List
e0640 61 20 64 65 20 4d 41 43 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 a.de.MAC.compatibles:.``hmac-md5
e0660 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 ``,.``hmac-md5-96``,.``hmac-ripe
e0680 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 md160``,.``hmac-sha1``,.``hmac-s
e06a0 68 61 31 2d 39 36 60 60 2c 20 60 20 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 ha1-96``,.`.`hmac-sha2-256``,.``
e06c0 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 hmac-sha2-512``,.``umac-64@opens
e06e0 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d sh.com``,.``umac-128@openssh.com
e0700 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 20 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 ``,.``hmac-md5-etm.@openssh.com`
e0720 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d `,.``hmac-md5-96-etm@openssh.com
e0740 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 ``,.``hmac-ripemd160-etm@openssh
e0760 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e .com``,.``hmac-sha1-etm@openssh.
e0780 63 6f 6d 60 60 20 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 com``.,.``hmac-sha1-96-etm@opens
e07a0 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 sh.com``,.``hmac-sha2-256-etm@op
e07c0 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d enssh.com``,.``hmac-sha2-512-etm
e07e0 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 20 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f @openssh.com``,.`.`umac-64-etm@o
e0800 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 penssh.com``,.``umac-128-etm@ope
e0820 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 61 20 64 65 20 61 6c 67 6f 72 69 74 6d 6f 73 20 61 nssh.com``.Lista.de.algoritmos.a
e0840 64 6d 69 74 69 64 6f 73 3a 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 dmitidos:.``diffie-hellman-group
e0860 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 1-sha1``,.``diffie-hellman-group
e0880 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 14-sha1``,.``diffie-hellman-grou
e08a0 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 p14-sha256``,.``diffie-hellman-g
e08c0 72 6f 75 70 31 36 2d 73 68 61 35 31 32 20 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d roup16-sha512.``,.``diffie-hellm
e08e0 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 an-group18-sha512``,.``diffie-he
e0900 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 llman-group-exchange-sha1``,.``d
e0920 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 iffie-hellman-group-exchange-sha
e0940 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 20 60 60 2c 20 256``,.``ecdh-sha2-nistp256.``,.
e0960 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 ``ecdh-sha2-nistp384``,.``ecdh-s
e0980 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 ha2-nistp521``,.``curve25519-sha
e09a0 32 35 36 60 60 20 79 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 256``.y.``curve25519-sha256@libs
e09c0 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 61 20 64 65 20 63 69 66 72 61 64 6f 73 20 63 6f 6d 70 sh.org``..Lista.de.cifrados.comp
e09e0 61 74 69 62 6c 65 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d atibles:.``3des-cbc``,.``aes128-
e0a00 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d cbc``,.``aes192-cbc``,.``aes256-
e0a20 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d cbc``,.``aes128-ctr``,.``aes192-
e0a40 63 74 72 60 60 20 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 ctr``.``,.``aes256-ctr``,.``arcf
e0a60 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 our128``,.``arcfour256``,.``arcf
e0a80 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 our``,.``blowfish-cbc``,.``cast1
e0aa0 32 38 2d 63 62 63 60 60 00 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 28-cbc``.Lista.de.comunidades.co
e0ac0 6e 6f 63 69 64 61 73 00 45 73 63 75 63 68 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 nocidas.Escuche.las.solicitudes.
e0ae0 64 65 20 44 48 43 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 60 65 74 68 31 60 60 2e de.DHCP.en.la.interfaz.``eth1``.
e0b00 00 45 6e 75 6d 65 72 61 20 6c 6f 73 20 56 52 46 20 71 75 65 20 73 65 20 68 61 6e 20 63 72 65 61 .Enumera.los.VRF.que.se.han.crea
e0b20 64 6f 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 42 61 6c 61 6e 63 65 6f 20 64 65 20 63 61 72 67 do.Load.Balance.Balanceo.de.carg
e0b40 61 00 43 61 72 67 75 65 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f a.Cargue.la.imagen.del.contenedo
e0b60 72 20 65 6e 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 42 61 6c 61 6e 63 65 6f 20 64 65 r.en.modo.operativo..Balanceo.de
e0b80 20 63 61 72 67 61 00 41 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 .carga.Algoritmos.de.equilibrio.
e0ba0 64 65 20 63 61 72 67 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 70 61 72 61 de.carga.que.se.utilizar..n.para
e0bc0 20 64 69 73 74 72 69 62 75 69 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 72 65 20 6c 6f .distribuir.solicitudes.entre.lo
e0be0 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 00 41 6c 67 6f 72 69 74 s.servidores.disponibles.Algorit
e0c00 6d 6f 20 64 65 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 65 71 75 69 6c 69 62 72 69 mo.de.programaci..n.de.equilibri
e0c20 6f 20 64 65 20 63 61 72 67 61 3a 00 6c 6f 63 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e o.de.carga:.local.Configuraci..n
e0c40 20 6c 6f 63 61 6c 20 2d 20 41 6e 6f 74 61 64 61 3a 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .local.-.Anotada:.Configuraci..n
e0c60 20 6c 6f 63 61 6c 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 .local:.Local.IP.`<address>`.use
e0c80 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 d.when.communicating.to.the.HA.p
e0ca0 65 65 72 2e 00 49 50 20 6c 6f 63 61 6c 60 3c 61 64 64 72 65 73 73 3e 20 60 20 75 74 69 6c 69 7a eer..IP.local`<address>.`.utiliz
e0cc0 61 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6d 75 6e 69 63 61 20 63 6f 6e 20 65 6c 20 63 6f ado.cuando.se.comunica.con.el.co
e0ce0 6d 70 61 c3 b1 65 72 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 mpa..ero.de.conmutaci..n.por.err
e0d00 6f 72 2e 00 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 20 or..Direcciones.IP.locales.para.
e0d20 65 73 63 75 63 68 61 72 00 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6c 6f 63 61 6c 65 escuchar.Direcciones.IPv4.locale
e0d40 73 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 65 73 63 75 63 68 65 2e 00 s.para.que.el.servicio.escuche..
e0d60 52 75 74 61 20 6c 6f 63 61 6c 20 49 50 76 34 00 52 75 74 61 20 6c 6f 63 61 6c 20 49 50 76 36 00 Ruta.local.IPv4.Ruta.local.IPv6.
e0d80 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 00 43 75 65 6e 74 Pol..tica.de.rutas.locales.Cuent
e0da0 61 20 64 65 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 a.de.usuario.local.Ruta.local.qu
e0dc0 65 20 69 6e 63 6c 75 79 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 73 20 63 6f e.incluye.el.archivo.de.hosts.co
e0de0 6e 6f 63 69 64 6f 73 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 nocidos..Ruta.local.que.incluye.
e0e00 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 6c 20 el.archivo.de.clave.privada.del.
e0e20 65 6e 72 75 74 61 64 6f 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 enrutador..Ruta.local.que.incluy
e0e40 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 e.el.archivo.de.clave.p..blica.d
e0e60 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 00 43 6f 6e c3 a9 63 74 el.enrutador..Ruta.local.Con..ct
e0e80 65 73 65 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 61 6c 20 70 75 65 72 74 6f 20 73 65 72 69 65 20 69 ese.localmente.al.puerto.serie.i
e0ea0 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 64 65 76 69 63 65 3e 20 60 2e 00 44 69 73 dentificado.por.`<device>.`..Dis
e0ec0 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 tancia.administrativa.localmente
e0ee0 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 2e 00 41 6c 65 72 74 61 20 64 65 20 72 65 67 69 73 74 .significativa..Alerta.de.regist
e0f00 72 6f 00 41 75 64 69 74 6f 72 c3 ad 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 72 65 67 69 73 74 ro.Auditor..a.de.registro.regist
e0f20 72 61 72 20 74 6f 64 6f 00 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 rar.todo.Los.mensajes.de.registr
e0f40 6f 20 64 65 20 75 6e 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 73 65 20 70 o.de.una.imagen.espec..fica.se.p
e0f60 75 65 64 65 6e 20 6d 6f 73 74 72 61 72 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 44 65 74 ueden.mostrar.en.la.consola..Det
e0f80 61 6c 6c 65 73 20 64 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 65 72 6d 69 74 69 alles.de.los.par..metros.permiti
e0fa0 64 6f 73 3a 00 52 65 67 69 73 74 72 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 dos:.Registre.los.mensajes.de.sy
e0fc0 73 6c 6f 67 20 65 6e 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 70 61 72 61 20 6f slog.en.``/dev/console``,.para.o
e0fe0 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 btener.una.explicaci..n.sobre.la
e1000 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 s.palabras.clave.:ref:`syslog_fa
e1020 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a cilities`.y.las.palabras.clave.:
e1040 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e ref:`syslog_severity_level`,.con
e1060 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e sulte.las.tablas.a.continuaci..n
e1080 2e 00 52 65 67 69 73 74 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 ..Registrar.mensajes.de.syslog.e
e10a0 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 20 74 72 61 76 n.el.archivo.especificado.a.trav
e10c0 c3 a9 73 20 64 65 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2c 20 70 61 72 61 20 6f 62 74 65 6e ..s.de.`<filename>.`,.para.obten
e10e0 65 72 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 er.una.explicaci..n.sobre.las.pa
e1100 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 labras.clave.:ref:`syslog_facili
e1120 74 69 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a ties`.y.las.palabras.clave.:ref:
e1140 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 `syslog_severity_level`,.consult
e1160 65 20 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 e.las.tablas.a.continuaci..n..Re
e1180 67 69 73 74 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 6e 20 65 6c gistrar.mensajes.de.syslog.en.el
e11a0 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c .host.remoto.especificado.por.`<
e11c0 61 64 64 72 65 73 73 3e 20 60 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 20 70 75 65 address>.`..La.direcci..n.se.pue
e11e0 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6d 65 64 69 61 6e 74 65 20 46 51 44 4e 20 6f 20 64 de.especificar.mediante.FQDN.o.d
e1200 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 irecci..n.IP..Para.obtener.una.e
e1220 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 xplicaci..n.sobre.las.palabras.c
e1240 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 lave.:ref:`syslog_facilities`.y.
e1260 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f las.palabras.clave.:ref:`syslog_
e1280 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 severity_level`,.consulte.las.ta
e12a0 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 73 74 72 65 20 6c blas.a.continuaci..n..Registre.l
e12c0 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e os.eventos.de.seguimiento.de.con
e12e0 65 78 69 c3 b3 6e 20 70 6f 72 20 70 72 6f 74 6f 63 6f 6c 6f 2e 00 49 6e 69 63 69 6f 20 73 65 73 exi..n.por.protocolo..Inicio.ses
e1300 69 c3 b3 6e 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 i..n.Logging.can.be.enable.for.e
e1320 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e very.single.firewall.rule..If.en
e1340 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 abled,.other.log.options.can.be.
e1360 64 65 66 69 6e 65 64 2e 00 45 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 6e defined..El.inicio.de.sesi..n.en
e1380 20 75 6e 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 65 6a 61 20 69 6e 74 61 63 74 61 20 6c 61 20 .un.host.remoto.deja.intacta.la.
e13a0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 67 69 73 74 72 6f 20 6c 6f 63 61 6c configuraci..n.de.registro.local
e13c0 2c 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 70 61 72 61 6c 65 6c ,.se.puede.configurar.en.paralel
e13e0 6f 20 61 20 75 6e 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 6f 20 72 o.a.un.archivo.personalizado.o.r
e1400 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 73 6f 6c 61 2e 20 50 75 65 64 65 20 69 6e 69 63 69 61 egistro.de.consola..Puede.inicia
e1420 72 20 73 65 73 69 c3 b3 6e 20 65 6e 20 76 61 72 69 6f 73 20 68 6f 73 74 73 20 61 6c 20 6d 69 73 r.sesi..n.en.varios.hosts.al.mis
e1440 6d 6f 20 74 69 65 6d 70 6f 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 54 43 50 20 6f 20 55 44 50 2e mo.tiempo,.utilizando.TCP.o.UDP.
e1460 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 65 6e 76 69 .El.valor.predeterminado.es.envi
e1480 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 75 ar.los.mensajes.a.trav..s.del.pu
e14a0 65 72 74 6f 20 35 31 34 2f 55 44 50 2e 00 42 61 6e 64 65 72 61 20 64 65 20 69 6e 69 63 69 6f 20 erto.514/UDP..Bandera.de.inicio.
e14c0 64 65 20 73 65 73 69 c3 b3 6e 00 4c c3 ad 6d 69 74 65 73 20 64 65 20 69 6e 69 63 69 6f 20 64 65 de.sesi..n.L..mites.de.inicio.de
e14e0 20 73 65 73 69 c3 b3 6e 00 49 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2f 41 64 6d 69 6e .sesi..n.Inicio.de.sesi..n/Admin
e1500 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 73 00 4c 6f 6f 70 20 46 72 65 65 istraci..n.de.usuarios.Loop.Free
e1520 20 41 6c 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 42 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f .Alternate.(LFA).Bucle.invertido
e1540 00 4c 6f 73 20 62 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 20 73 65 20 70 72 6f 64 75 63 .Los.bucles.invertidos.se.produc
e1560 65 6e 20 65 6e 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 49 50 20 64 65 20 6c 61 20 6d 69 73 6d 61 en.en.el.nivel.de.IP.de.la.misma
e1580 20 6d 61 6e 65 72 61 20 71 75 65 20 70 61 72 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 .manera.que.para.otras.interface
e15a0 73 2c 20 6c 61 73 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 20 6e 6f 20 73 65 20 s,.las.tramas.de.Ethernet.no.se.
e15c0 72 65 65 6e 76 c3 ad 61 6e 20 65 6e 74 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 reenv..an.entre.las.interfaces.d
e15e0 65 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 2e 00 42 41 4a 4f 00 47 72 75 70 6f 73 20 4d e.Pseudo-Ethernet..BAJO.Grupos.M
e1600 41 43 00 45 6e 76 65 6a 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 AC.Envejecimiento.de.la.direcci.
e1620 b3 6e 20 4d 41 43 20 60 3c 74 69 6d 65 60 3e 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 .n.MAC.`<time`>.en.segundos.(pre
e1640 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 30 29 2e 00 49 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 determinado:.300)..Informaci..n.
e1660 4d 41 43 2f 50 48 59 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 45 74 68 65 72 6e 65 74 MAC/PHY.MACVLAN.-.PseudoEthernet
e1680 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 49 .MACsec.MACsec.es.un.est..ndar.I
e16a0 45 45 45 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 70 61 72 61 20 6c 61 20 73 65 67 75 72 EEE.(IEEE.802.1AE).para.la.segur
e16c0 69 64 61 64 20 4d 41 43 2c 20 69 6e 74 72 6f 64 75 63 69 64 6f 20 65 6e 20 32 30 30 36 2e 20 44 idad.MAC,.introducido.en.2006..D
e16e0 65 66 69 6e 65 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e efine.una.forma.de.establecer.un
e1700 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 72 a.conexi..n.independiente.del.pr
e1720 6f 74 6f 63 6f 6c 6f 20 65 6e 74 72 65 20 64 6f 73 20 68 6f 73 74 73 20 63 6f 6e 20 63 6f 6e 66 otocolo.entre.dos.hosts.con.conf
e1740 69 64 65 6e 63 69 61 6c 69 64 61 64 2c 20 61 75 74 65 6e 74 69 63 69 64 61 64 20 79 2f 6f 20 69 idencialidad,.autenticidad.y/o.i
e1760 6e 74 65 67 72 69 64 61 64 20 64 65 20 64 61 74 6f 73 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 47 ntegridad.de.datos,.utilizando.G
e1780 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 20 65 6e 20 6c 61 20 63 CM-AES-128..MACsec.opera.en.la.c
e17a0 61 70 61 20 45 74 68 65 72 6e 65 74 20 79 2c 20 63 6f 6d 6f 20 74 61 6c 2c 20 65 73 20 75 6e 20 apa.Ethernet.y,.como.tal,.es.un.
e17c0 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e protocolo.de.capa.2,.lo.que.sign
e17e0 69 66 69 63 61 20 71 75 65 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 70 ifica.que.est...dise..ado.para.p
e1800 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e roteger.el.tr..fico.dentro.de.un
e1820 61 20 72 65 64 20 64 65 20 63 61 70 61 20 32 2c 20 69 6e 63 6c 75 69 64 61 73 20 6c 61 73 20 73 a.red.de.capa.2,.incluidas.las.s
e1840 6f 6c 69 63 69 74 75 64 65 73 20 44 48 43 50 20 6f 20 41 52 50 2e 20 4e 6f 20 63 6f 6d 70 69 74 olicitudes.DHCP.o.ARP..No.compit
e1860 65 20 63 6f 6e 20 6f 74 72 61 73 20 73 6f 6c 75 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 e.con.otras.soluciones.de.seguri
e1880 64 61 64 20 63 6f 6d 6f 20 49 50 73 65 63 20 28 63 61 70 61 20 33 29 20 6f 20 54 4c 53 20 28 63 dad.como.IPsec.(capa.3).o.TLS.(c
e18a0 61 70 61 20 34 29 2c 20 79 61 20 71 75 65 20 74 6f 64 61 73 20 65 73 61 73 20 73 6f 6c 75 63 69 apa.4),.ya.que.todas.esas.soluci
e18c0 6f 6e 65 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 73 75 73 20 70 72 6f 70 69 6f ones.se.utilizan.para.sus.propio
e18e0 73 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 2e 00 4d 41 43 s.casos.de.uso.espec..ficos..MAC
e1900 73 65 63 20 73 6f 6c 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 75 74 65 6e 74 69 63 61 63 69 sec.solo.proporciona.autenticaci
e1920 c3 b3 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 ..n.de.forma.predeterminada,.el.
e1940 63 69 66 72 61 64 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 cifrado.es.opcional..Este.comand
e1960 6f 20 68 61 62 69 6c 69 74 61 72 c3 a1 20 65 6c 20 63 69 66 72 61 64 6f 20 70 61 72 61 20 74 6f o.habilitar...el.cifrado.para.to
e1980 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 61 6c 69 65 6e 74 65 73 2e 00 4f 70 63 69 dos.los.paquetes.salientes..Opci
e19a0 6f 6e 65 73 20 4d 41 43 73 65 63 00 50 6f 74 65 6e 63 69 61 20 4d 44 49 00 41 75 74 65 6e 74 69 ones.MACsec.Potencia.MDI.Autenti
e19c0 63 61 63 69 c3 b3 6e 20 4d 46 41 2f 32 46 41 20 75 73 61 6e 64 6f 20 4f 54 50 20 28 63 6f 6e 74 caci..n.MFA/2FA.usando.OTP.(cont
e19e0 72 61 73 65 c3 b1 61 73 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 6f 29 00 4d 50 4c 53 00 45 6c rase..as.de.un.solo.uso).MPLS.El
e1a00 20 73 6f 70 6f 72 74 65 20 64 65 20 4d 50 4c 53 20 65 6e 20 56 79 4f 53 20 61 c3 ba 6e 20 6e 6f .soporte.de.MPLS.en.VyOS.a..n.no
e1a20 20 65 73 74 c3 a1 20 74 65 72 6d 69 6e 61 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f .est...terminado.y,.por.lo.tanto
e1a40 2c 20 73 75 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 65 73 20 6c 69 6d 69 74 61 64 61 2e 20 ,.su.funcionalidad.es.limitada..
e1a60 41 63 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 79 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 Actualmente.no.hay.soporte.para.
e1a80 73 65 72 76 69 63 69 6f 73 20 56 50 4e 20 68 61 62 69 6c 69 74 61 64 6f 73 20 70 61 72 61 20 4d servicios.VPN.habilitados.para.M
e1aa0 50 4c 53 2c 20 63 6f 6d 6f 20 4c 32 56 50 4e 20 79 20 6d 56 50 4e 2e 20 4c 61 20 63 6f 6d 70 61 PLS,.como.L2VPN.y.mVPN..La.compa
e1ac0 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 52 53 56 50 20 74 61 6d 70 6f 63 6f 20 65 73 74 c3 a1 tibilidad.con.RSVP.tampoco.est..
e1ae0 20 70 72 65 73 65 6e 74 65 20 79 61 20 71 75 65 20 6c 61 20 70 69 6c 61 20 64 65 20 65 6e 72 75 .presente.ya.que.la.pila.de.enru
e1b00 74 61 6d 69 65 6e 74 6f 20 73 75 62 79 61 63 65 6e 74 65 20 28 46 52 52 29 20 6e 6f 20 6c 61 20 tamiento.subyacente.(FRR).no.la.
e1b20 69 6d 70 6c 65 6d 65 6e 74 61 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 56 79 4f 53 20 69 6d implementa..Actualmente,.VyOS.im
e1b40 70 6c 65 6d 65 6e 74 61 20 4c 44 50 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e plementa.LDP.como.se.describe.en
e1b60 20 52 46 43 20 35 30 33 36 3b 20 4f 74 72 6f 73 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 4c 44 50 .RFC.5036;.Otros.est..ndares.LDP
e1b80 20 73 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 .son.los.siguientes:.RFC.6720,.R
e1ba0 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 FC.6667,.RFC.5919,.RFC.5561,.RFC
e1bc0 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 50 6f 72 71 75 65 20 4d 50 4c 53 20 79 61 20 .7552,.RFC.4447..Porque.MPLS.ya.
e1be0 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 28 46 52 52 20 74 61 6d 62 69 c3 a9 6e 20 65 est...disponible.(FRR.tambi..n.e
e1c00 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 52 46 43 20 33 30 33 31 29 2e 00 56 61 6c 6f s.compatible.con.RFC.3031)..Valo
e1c20 72 20 4d 53 53 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 29 r.MSS.=.MTU.-.20.(encabezado.IP)
e1c40 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 54 43 50 29 2c 20 6c 6f 20 71 75 65 20 64 .-.20.(encabezado.TCP),.lo.que.d
e1c60 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 31 34 35 32 20 62 79 74 65 73 20 65 6e 20 75 a.como.resultado.1452.bytes.en.u
e1c80 6e 20 4d 54 55 20 64 65 20 31 34 39 32 20 62 79 74 65 73 2e 00 56 61 6c 6f 72 20 4d 53 53 20 3d n.MTU.de.1492.bytes..Valor.MSS.=
e1ca0 20 4d 54 55 20 2d 20 34 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 76 36 29 20 2d 20 32 30 .MTU.-.40.(encabezado.IPv6).-.20
e1cc0 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 54 43 50 29 2c 20 6c 6f 20 71 75 65 20 64 61 20 63 6f 6d .(encabezado.TCP),.lo.que.da.com
e1ce0 6f 20 72 65 73 75 6c 74 61 64 6f 20 31 34 33 32 20 62 79 74 65 73 20 65 6e 20 75 6e 20 4d 54 55 o.resultado.1432.bytes.en.un.MTU
e1d00 20 64 65 20 31 34 39 32 20 62 79 74 65 73 2e 00 50 45 52 53 4f 4e 41 00 73 69 73 74 65 6d 61 20 .de.1492.bytes..PERSONA.sistema.
e1d20 64 65 20 63 6f 72 72 65 6f 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 de.correo.Main.notes.regarding.t
e1d40 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 his.packet.flow.and.terminology.
e1d60 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 used.in.VyOS.firewall:.Main.stru
e1d80 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e cture.VyOS.firewall.cli.is.shown
e1da0 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e .next:.Main.structure.is.shown.n
e1dc0 65 78 74 3a 00 4d 6f 64 6f 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 00 41 73 65 67 c3 ext:.Modo.de.mantenimiento.Aseg.
e1de0 ba 72 65 73 65 20 64 65 20 71 75 65 20 63 6f 6e 6e 74 72 61 63 6b 20 65 73 74 c3 a9 20 68 61 62 .rese.de.que.conntrack.est...hab
e1e00 69 6c 69 74 61 64 6f 20 61 6c 20 65 6a 65 63 75 74 61 72 20 79 20 6d 6f 73 74 72 61 72 20 6c 61 ilitado.al.ejecutar.y.mostrar.la
e1e20 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f .tabla.de.seguimiento.de.conexio
e1e40 6e 65 73 2e 00 44 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 00 nes..Dispositivos.administrados.
e1e60 47 65 73 74 69 c3 b3 6e 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6d 61 Gesti..n.de.protecci..n.de.trama
e1e80 73 20 28 4d 46 50 29 20 73 65 67 c3 ba 6e 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 43 6f 6e 66 s.(MFP).seg..n.IEEE.802.11w.Conf
e1ea0 69 67 75 72 61 63 69 6f 6e 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 73 00 43 6f 6e 66 69 67 75 iguraciones.obligatorias.Configu
e1ec0 72 61 63 69 c3 b3 6e 20 6d 61 6e 75 61 6c 20 64 65 20 76 65 63 69 6e 6f 73 00 4d 61 6e 75 61 6c raci..n.manual.de.vecinos.Manual
e1ee0 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 ly.trigger.certificate.renewal..
e1f00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d This.will.be.done.twice.a.day..M
e1f20 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 aps.the.VNI.to.the.specified.VLA
e1f40 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 N.id..The.VLAN.can.then.be.consu
e1f60 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 71 75 65 20 65 6c 20 73 65 72 76 69 med.by.a.bridge..Marque.el.servi
e1f80 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6d 6f 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 20 dor.RADIUS.como.fuera.de.l..nea.
e1fa0 70 61 72 61 20 65 73 74 65 20 60 3c 74 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e para.este.`<time>.`.en.segundos.
e1fc0 00 4d 61 72 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 .Marque.la.clave.privada.de.las.
e1fe0 43 41 20 63 6f 6d 6f 20 70 72 6f 74 65 67 69 64 61 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 CA.como.protegida.con.contrase..
e2000 61 2e 20 53 65 20 6c 65 20 70 69 64 65 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 61 20 63 6f 6e 74 a..Se.le.pide.al.usuario.la.cont
e2020 72 61 73 65 c3 b1 61 20 63 75 61 6e 64 6f 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 rase..a.cuando.se.hace.referenci
e2040 61 20 61 20 6c 61 20 63 6c 61 76 65 2e 00 4d 61 72 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 72 a.a.la.clave..Marque.la.clave.pr
e2060 69 76 61 64 61 20 63 6f 6d 6f 20 70 72 6f 74 65 67 69 64 61 20 63 6f 6e 20 63 6f 6e 74 72 61 73 ivada.como.protegida.con.contras
e2080 65 c3 b1 61 2e 20 53 65 20 6c 65 20 70 69 64 65 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 61 20 63 e..a..Se.le.pide.al.usuario.la.c
e20a0 6f 6e 74 72 61 73 65 c3 b1 61 20 63 75 61 6e 64 6f 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 ontrase..a.cuando.se.hace.refere
e20c0 6e 63 69 61 20 61 20 6c 61 20 63 6c 61 76 65 2e 00 48 61 67 61 20 63 6f 69 6e 63 69 64 69 72 20 ncia.a.la.clave..Haga.coincidir.
e20e0 67 72 61 6e 64 65 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 2e 00 48 61 67 61 20 63 6f grandes.comunidades.BGP..Haga.co
e2100 69 6e 63 69 64 69 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 65 6e 20 66 75 incidir.las.direcciones.IP.en.fu
e2120 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 67 65 6f 6c 6f 63 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 4d nci..n.de.su.geolocalizaci..n..M
e2140 c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 3a 20 60 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 ..s.informaci..n:.`coincidencia.
e2160 67 65 6f 69 70 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f geoip<https://wiki.nftables.org/
e2180 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 wiki-nftables/index.php/GeoIP_ma
e21a0 74 63 68 69 6e 67 3e 20 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 tching>.`_..Match.IP.addresses.b
e21c0 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e ased.on.its.geolocation..More.in
e21e0 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b fo:.`geoip.matching.<https://wik
e2200 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 i.nftables.org/wiki-nftables/ind
e2220 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e ex.php/GeoIP_matching>`_..Use.in
e2240 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 verse-match.to.match.anything.ex
e2260 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 43 6f cept.the.given.country-codes..Co
e2280 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 76 61 incide.con.el.resultado.de.la.va
e22a0 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 52 50 4b 49 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e lidaci..n.de.RPKI..Coincidir.con
e22c0 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 55 6e 20 6e c3 .un.criterio.de.protocolo..Un.n.
e22e0 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 71 .mero.de.protocolo.o.un.nombre.q
e2300 75 65 20 73 65 20 64 65 66 69 6e 65 20 65 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c ue.se.define.en:.``/etc/protocol
e2320 73 60 60 2e 20 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 20 73 6f 6e 20 s``..Los.nombres.especiales.son.
e2340 60 60 61 6c 6c 60 60 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f ``all``.para.todos.los.protocolo
e2360 73 20 79 20 60 60 74 63 70 5f 75 64 70 60 60 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 62 61 s.y.``tcp_udp``.para.paquetes.ba
e2380 73 61 64 6f 73 20 65 6e 20 74 63 70 20 79 20 75 64 70 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 65 sados.en.tcp.y.udp..El.``!``.nie
e23a0 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 43 6f ga.el.protocolo.seleccionado..Co
e23c0 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 72 6f 74 6f incidir.con.un.criterio.de.proto
e23e0 63 6f 6c 6f 2e 20 55 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 colo..Un.n..mero.de.protocolo.o.
e2400 75 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 c3 ad 3a 20 60 un.nombre.que.se.define.aqu..:.`
e2420 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 65 `/etc/protocols``..Los.nombres.e
e2440 73 70 65 63 69 61 6c 65 73 20 73 6f 6e 20 60 60 61 6c 6c 60 60 20 70 61 72 61 20 74 6f 64 6f 73 speciales.son.``all``.para.todos
e2460 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 60 60 74 63 70 5f 75 64 70 60 60 20 70 61 .los.protocolos.y.``tcp_udp``.pa
e2480 72 61 20 70 61 71 75 65 74 65 73 20 62 61 73 61 64 6f 73 20 65 6e 20 74 63 70 20 79 20 75 64 70 ra.paquetes.basados.en.tcp.y.udp
e24a0 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 ..El.``!``.niega.el.protocolo.se
e24c0 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 43 6f 6d 70 61 72 61 72 20 63 6f 6e 20 65 6c 20 65 73 74 61 leccionado..Comparar.con.el.esta
e24e0 64 6f 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e do.de.un.paquete..Match.based.on
e2500 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 .connection.tracking.protocol.he
e2520 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 lper.module.to.secure.use.of.tha
e2540 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 t.helper.module..See.below.for.p
e2560 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 ossible.completions.`<module>`..
e2580 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 Coincidencia.basada.en.criterios
e25a0 20 64 65 20 76 61 6c 6f 72 20 64 65 20 64 73 63 70 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 6d c3 .de.valor.de.dscp..Se.admiten.m.
e25c0 ba 6c 74 69 70 6c 65 73 20 76 61 6c 6f 72 65 73 20 64 65 20 30 20 61 20 36 33 20 79 20 72 61 6e .ltiples.valores.de.0.a.63.y.ran
e25e0 67 6f 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 76 gos..Coincidencia.basada.en.el.v
e2600 61 6c 6f 72 20 64 65 20 64 73 63 70 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 alor.de.dscp..Coincidencia.basad
e2620 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 66 72 61 67 6d 65 6e 74 6f 73 2e 00 4d 61 a.en.criterios.de.fragmentos..Ma
e2640 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e tch.based.on.icmp.code.and.type.
e2660 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 .Match.based.on.icmp.type-name.c
e2680 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e riteria..Use.tab.for.information
e26a0 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 .about.what.**type-name**.criter
e26c0 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e ia.are.supported..Match.based.on
e26e0 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 .icmpv6.type-name.criteria..Use.
e2700 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a tab.for.information.about.what.*
e2720 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 *type-name**.criteria.are.suppor
e2740 74 65 64 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 c3 b3 64 ted..Coincidencia.basada.en.c..d
e2760 69 67 6f 20 79 20 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 00 43 6f 69 6e 63 69 64 65 igo.y.tipo.icmp|icmpv6..Coincide
e2780 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 ncia.basada.en.criterios.de.nomb
e27a0 72 65 20 64 65 20 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 55 73 65 20 6c 61 20 70 re.de.tipo.icmp|icmpv6..Use.la.p
e27c0 65 73 74 61 c3 b1 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 esta..a.para.obtener.informaci..
e27e0 6e 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 2a 2a 6e 6f 6d 62 n.sobre.qu...criterios.de.**nomb
e2800 72 65 20 64 65 20 74 69 70 6f 2a 2a 20 73 65 20 61 64 6d 69 74 65 6e 2e 00 43 6f 69 6e 63 69 64 re.de.tipo**.se.admiten..Coincid
e2820 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d encia.basada.en.criterios.de.nom
e2840 62 72 65 20 64 65 20 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 55 73 65 20 6c 61 20 bre.de.tipo.icmp|icmpv6..Use.la.
e2860 70 65 73 74 61 c3 b1 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 pesta..a.para.obtener.informaci.
e2880 b3 6e 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 72 .n.sobre.qu...criterios.de.nombr
e28a0 65 20 64 65 20 74 69 70 6f 20 73 65 20 61 64 6d 69 74 65 6e 2e 00 4d 61 74 63 68 20 62 61 73 65 e.de.tipo.se.admiten..Match.base
e28c0 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 d.on.inbound.interface.group..Pr
e28e0 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 epending.character.``!``.for.inv
e2900 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 erted.matching.criteria.is.also.
e2920 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 supportd..For.example.``!IFACE_G
e2940 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e ROUP``.Match.based.on.inbound.in
e2960 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 terface..Wilcard.``*``.can.be.us
e2980 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 ed..For.example:.``eth2*``.Match
e29a0 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c .based.on.inbound.interface..Wil
e29c0 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d card.``*``.can.be.used..For.exam
e29e0 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 ple:.``eth2*``..Prepending.chara
e2a00 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 cter.``!``.for.inverted.matching
e2a20 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 .criteria.is.also.supportd..For.
e2a40 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 example.``!eth2``.Coincidencia.b
e2a60 61 73 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2f asada.en.la.interfaz.de.entrada/
e2a80 73 61 6c 69 64 61 2e 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 57 69 6c 63 61 72 salida..Se.puede.utilizar.Wilcar
e2aa0 64 20 60 60 2a 60 60 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 60 60 65 74 68 32 2a 60 60 00 d.``*``..Por.ejemplo:.``eth2*``.
e2ac0 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 Coincidencia.basada.en.criterios
e2ae0 20 64 65 20 69 70 73 65 63 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 .de.ipsec..Match.based.on.outbou
e2b00 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 nd.interface.group..Prepending.c
e2b20 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 haracter.``!``.for.inverted.matc
e2b40 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 hing.criteria.is.also.supportd..
e2b60 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 For.example.``!IFACE_GROUP``.Mat
e2b80 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 ch.based.on.outbound.interface..
e2ba0 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 Wilcard.``*``.can.be.used..For.e
e2bc0 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e xample:.``eth2*``.Match.based.on
e2be0 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a .outbound.interface..Wilcard.``*
e2c00 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 ``.can.be.used..For.example:.``e
e2c20 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 th2*``..Prepending.character.``!
e2c40 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 ``.for.inverted.matching.criteri
e2c60 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 a.is.also.supportd..For.example.
e2c80 60 60 21 65 74 68 32 60 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e ``!eth2``.Coincidencia.basada.en
e2ca0 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 61 71 75 65 74 .criterios.de.longitud.de.paquet
e2cc0 65 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 76 61 72 69 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 e..Se.admiten.varios.valores.de.
e2ce0 31 20 61 20 36 35 35 33 35 20 79 20 72 61 6e 67 6f 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 1.a.65535.y.rangos..Coincidencia
e2d00 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 74 69 70 6f 20 64 65 20 .basada.en.criterios.de.tipo.de.
e2d20 70 61 71 75 65 74 65 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 paquete..Coincidencia.basada.en.
e2d40 6c 61 20 74 61 73 61 20 70 72 6f 6d 65 64 69 6f 20 6d c3 a1 78 69 6d 61 2c 20 65 73 70 65 63 69 la.tasa.promedio.m..xima,.especi
e2d60 66 69 63 61 64 61 20 63 6f 6d 6f 20 2a 2a 65 6e 74 65 72 6f 2f 75 6e 69 64 61 64 2a 2a 2e 20 50 ficada.como.**entero/unidad**..P
e2d80 6f 72 20 65 6a 65 6d 70 6c 6f 20 2a 2a 35 2f 6d 69 6e 75 74 6f 73 2a 2a 00 43 6f 69 6e 63 69 64 or.ejemplo.**5/minutos**.Coincid
e2da0 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 encia.basada.en.el.n..mero.m..xi
e2dc0 6d 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 65 6e 20 70 mo.de.paquetes.que.se.permiten.p
e2de0 6f 72 20 65 6e 63 69 6d 61 20 64 65 20 6c 61 20 74 61 73 61 2e 00 4d 61 74 63 68 20 62 61 73 65 or.encima.de.la.tasa..Match.base
e2e00 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 d.on.vlan.ID..Range.is.also.supp
e2e20 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 orted..Match.based.on.vlan.prior
e2e40 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 ity(pcp)..Range.is.also.supporte
e2e60 64 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 73 20 62 61 73 65 73 20 64 65 20 6c 61 73 d..Coincide.con.las.bases.de.las
e2e80 20 66 75 65 6e 74 65 73 20 76 69 73 74 61 73 20 72 65 63 69 65 6e 74 65 6d 65 6e 74 65 2e 00 43 .fuentes.vistas.recientemente..C
e2ea0 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 riterios.de.coincidencia.basados
e2ec0 20 65 6e 20 6c 61 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 69 74 65 .en.la.marca.de.conexi..n..Crite
e2ee0 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 rios.de.coincidencia.basados.en.
e2f00 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 61 63 69 6f 6e el.estado.de.la.conexi..n.nacion
e2f20 61 6c 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 al..Match.criteria.based.on.sour
e2f40 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 ce.and/or.destination.address..T
e2f60 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 his.is.similar.to.the.network.gr
e2f80 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 oups.part,.but.here.you.are.able
e2fa0 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 .to.negate.the.matching.addresse
e2fc0 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 s..Match.criteria.based.on.sourc
e2fe0 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 e.and/or.destination.mac-address
e3000 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 ..Coincidencia.de.nombre.de.domi
e3020 6e 69 6f 00 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 49 67 nio.Match.firewall.mark.value.Ig
e3040 75 61 6c 61 72 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 ualar.el.par..metro.de.l..mite.d
e3060 65 20 73 61 6c 74 6f 2c 20 64 6f 6e 64 65 20 26 23 33 39 3b 65 71 26 23 33 39 3b 20 73 69 67 6e e.salto,.donde.&#39;eq&#39;.sign
e3080 69 66 69 63 61 20 26 23 33 39 3b 69 67 75 61 6c 26 23 33 39 3b 3b 20 26 23 33 39 3b 67 74 26 23 ifica.&#39;igual&#39;;.&#39;gt&#
e30a0 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 61 79 6f 72 20 71 75 65 26 23 33 39 39;.significa.&#39;mayor.que&#39
e30c0 3b 20 79 20 26 23 33 39 3b 6c 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b ;.y.&#39;lt&#39;.significa.&#39;
e30e0 6d 65 6e 6f 72 20 71 75 65 26 23 33 39 3b 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 menor.que&#39;..Coincide.con.la.
e3100 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e preferencia.local..Coincidir.con
e3120 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 6c 61 20 72 75 74 61 2e 00 49 67 75 61 6c 61 72 .la.m..trica.de.la.ruta..Igualar
e3140 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 76 69 64 61 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 .el.tiempo.de.vida.del.par..metr
e3160 6f 2c 20 64 6f 6e 64 65 20 26 23 33 39 3b 65 71 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 o,.donde.&#39;eq&#39;.significa.
e3180 26 23 33 39 3b 69 67 75 61 6c 26 23 33 39 3b 3b 20 26 23 33 39 3b 67 74 26 23 33 39 3b 20 73 69 &#39;igual&#39;;.&#39;gt&#39;.si
e31a0 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 61 79 6f 72 20 71 75 65 26 23 33 39 3b 20 79 20 26 23 gnifica.&#39;mayor.que&#39;.y.&#
e31c0 33 39 3b 6c 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 65 6e 6f 72 20 39;lt&#39;.significa.&#39;menor.
e31e0 71 75 65 26 23 33 39 3b 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 63 75 61 6e 64 6f 20 73 65 que&#39;..Coincidencia.cuando.se
e3200 20 76 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 26 23 .ve.la.cantidad.de.conexiones.&#
e3220 33 39 3b 72 65 63 75 65 6e 74 6f 26 23 33 39 3b 20 64 65 6e 74 72 6f 20 64 65 20 26 23 33 39 3b 39;recuento&#39;.dentro.de.&#39;
e3240 74 69 65 6d 70 6f 26 23 33 39 3b 2e 20 45 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 tiempo&#39;..Estos.criterios.coi
e3260 6e 63 69 64 65 6e 74 65 73 20 73 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 70 61 72 ncidentes.se.pueden.utilizar.par
e3280 61 20 62 6c 6f 71 75 65 61 72 20 6c 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 66 75 65 72 7a a.bloquear.los.intentos.de.fuerz
e32a0 61 20 62 72 75 74 61 2e 00 43 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 a.bruta..Criterios.de.coincidenc
e32c0 69 61 00 54 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 00 4c 6f 6e 67 69 74 75 64 ia.Tr..fico.coincidente.Longitud
e32e0 20 6d c3 a1 78 69 6d 61 20 64 65 20 41 2d 4d 53 44 55 20 33 38 33 39 20 28 70 72 65 64 65 74 65 .m..xima.de.A-MSDU.3839.(predete
e3300 72 6d 69 6e 61 64 6f 29 20 6f 20 37 39 33 35 20 6f 63 74 65 74 6f 73 00 4d 61 78 69 6d 75 6d 20 rminado).o.7935.octetos.Maximum.
e3320 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 Transmission.Unit.(MTU).(default
e3340 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e :.**1436**).Maximum.Transmission
e3360 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 .Unit.(MTU).(default:.**1492**).
e3380 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 Maximum.Transmission.Unit.(MTU).
e33a0 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 (default:.**1500**).N..mero.m..x
e33c0 69 6d 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 63 68 c3 a9 20 64 65 20 44 4e 53 imo.de.entradas.de.cach...de.DNS
e33e0 2e 20 31 20 6d 69 6c 6c c3 b3 6e 20 70 6f 72 20 6e c3 ba 63 6c 65 6f 20 64 65 20 43 50 55 20 67 ..1.mill..n.por.n..cleo.de.CPU.g
e3400 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 72 c3 a1 20 73 75 66 69 63 69 65 6e 74 65 20 70 61 72 eneralmente.ser...suficiente.par
e3420 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e a.la.mayor..a.de.las.instalacion
e3440 65 73 2e 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 es..N..mero.m..ximo.de.servidore
e3460 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 49 50 76 34 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d s.de.nombres.IPv4.N..mero.m..xim
e3480 6f 20 64 65 20 70 72 6f 63 65 73 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 o.de.procesos.de.autenticaci..n.
e34a0 70 61 72 61 20 67 65 6e 65 72 61 72 2e 20 53 69 20 63 6f 6d 69 65 6e 7a 61 20 63 6f 6e 20 6d 75 para.generar..Si.comienza.con.mu
e34c0 79 20 70 6f 63 6f 73 20 53 71 75 69 64 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 65 73 70 65 72 y.pocos.Squid,.tendr...que.esper
e34e0 61 72 20 61 20 71 75 65 20 70 72 6f 63 65 73 65 6e 20 75 6e 61 20 61 63 75 6d 75 6c 61 63 69 c3 ar.a.que.procesen.una.acumulaci.
e3500 b3 6e 20 64 65 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 63 72 65 64 65 6e 63 69 .n.de.verificaciones.de.credenci
e3520 61 6c 65 73 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 72 61 6c 65 6e 74 69 7a 61 72 c3 a1 2e 20 43 75 ales,.lo.que.lo.ralentizar....Cu
e3540 61 6e 64 6f 20 6c 61 73 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 74 72 ando.las.verificaciones.de.contr
e3560 61 73 65 c3 b1 61 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 ase..a.se.realizan.a.trav..s.de.
e3580 75 6e 61 20 72 65 64 20 28 6c 65 6e 74 61 29 2c 20 65 73 20 70 72 6f 62 61 62 6c 65 20 71 75 65 una.red.(lenta),.es.probable.que
e35a0 20 6e 65 63 65 73 69 74 65 20 6d 75 63 68 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 20 61 75 74 .necesite.muchos.procesos.de.aut
e35c0 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 enticaci..n..Maximum.number.of.c
e35e0 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 oncurrent.session.start.attempts
e3600 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 73 74 61 63 69 6f 6e 65 73 20 70 .N..mero.m..ximo.de.estaciones.p
e3620 65 72 6d 69 74 69 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 73 74 61 63 69 6f ermitidas.en.la.tabla.de.estacio
e3640 6e 65 73 2e 20 4c 61 73 20 6e 75 65 76 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 73 65 72 c3 a1 nes..Las.nuevas.estaciones.ser..
e3660 6e 20 72 65 63 68 61 7a 61 64 61 73 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 74 61 62 6c n.rechazadas.una.vez.que.la.tabl
e3680 61 20 64 65 20 65 73 74 61 63 69 6f 6e 65 73 20 65 73 74 c3 a9 20 6c 6c 65 6e 61 2e 20 49 45 45 a.de.estaciones.est...llena..IEE
e36a0 45 20 38 30 32 2e 31 31 20 74 69 65 6e 65 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 65 20 32 30 30 E.802.11.tiene.un.l..mite.de.200
e36c0 37 20 49 44 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 73 2c 20 7.ID.de.asociaci..n.diferentes,.
e36e0 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 74 65 20 6e c3 ba 6d 65 72 6f 20 6e 6f 20 64 65 62 65 20 por.lo.que.este.n..mero.no.debe.
e3700 73 65 72 20 6d 61 79 6f 72 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d ser.mayor..Maximum.number.of.tim
e3720 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 es.an.expired.record...s.TTL.is.
e3740 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 extended.by.30s.when.serving.sta
e3760 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 le..Extension.only.occurs.if.a.r
e3780 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c ecord.cannot.be.refreshed..A.val
e37a0 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 ue.of.0.means.the.Serve.Stale.me
e37c0 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 chanism.is.not.used..To.allow.re
e37e0 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 cords.becoming.stale.to.be.serve
e3800 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 d.for.an.hour,.use.a.value.of.12
e3820 30 2e 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 69 6e 74 65 6e 74 6f 73 20 70 0..N..mero.m..ximo.de.intentos.p
e3840 61 72 61 20 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 53 6f 6c 69 63 69 74 75 ara.enviar.consultas.de.Solicitu
e3860 64 20 64 65 20 61 63 63 65 73 6f 2f 53 6f 6c 69 63 69 74 75 64 20 64 65 20 63 6f 6e 74 61 62 69 d.de.acceso/Solicitud.de.contabi
e3880 6c 69 64 61 64 00 4d 65 64 69 6f 00 49 6e 74 65 72 66 61 63 65 73 20 64 65 20 6d 69 65 6d 62 72 lidad.Medio.Interfaces.de.miembr
e38a0 6f 73 00 49 6e 74 65 72 66 61 63 65 73 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 31 60 20 79 20 56 os.Interfaces.miembro.`eth1`.y.V
e38c0 4c 41 4e 20 31 30 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 32 60 00 4d 65 6e LAN.10.en.la.interfaz.`eth2`.Men
e38e0 73 61 6a 65 73 20 67 65 6e 65 72 61 64 6f 73 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 70 6f 72 sajes.generados.internamente.por
e3900 20 73 79 73 6c 6f 67 64 00 56 65 72 73 69 c3 b3 6e 20 4d 65 74 72 69 73 2c 20 65 6c 20 76 61 6c .syslogd.Versi..n.Metris,.el.val
e3920 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 32 60 60 00 4d 69 63 72 6f or.predeterminado.es.``2``.Micro
e3940 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 soft.Windows.expects.the.server.
e3960 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 name.to.be.also.used.in.the.serv
e3980 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f er's.certificate.common.name,.so
e39a0 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 .it's.best.to.use.this.DNS.name.
e39c0 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 74 65 72 76 61 for.your.VPN.connection..Interva
e39e0 6c 6f 73 20 6d c3 ad 6e 69 6d 6f 73 20 79 20 6d c3 a1 78 69 6d 6f 73 20 65 6e 74 72 65 20 52 41 los.m..nimos.y.m..ximos.entre.RA
e3a00 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6e 6f 20 73 6f 6c 69 63 69 74 61 64 6f .de.multidifusi..n.no.solicitado
e3a20 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 s.Minumum.firewall.ruleset.is.pr
e3a40 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 ovided,.which.includes.some.filt
e3a60 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 ering.rules,.and.appropiate.rule
e3a80 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 s.for.using.flowtable.offload.ca
e3aa0 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e pabilities..Modify.the.join/prun
e3ac0 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 e.interval.that.PIM.uses.to.the.
e3ae0 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 new.value..Time.is.specified.in.
e3b00 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c seconds..Modify.the.time.out.val
e3b20 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 ue.for.a.S,G.flow.from.1-65535.s
e3b40 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 econds.at.:abbr:`RP.(Rendezvous.
e3b60 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 Point)`..The.normal.keepalive.pe
e3b80 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 riod.for.the.KAT(S,G).defaults.t
e3ba0 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a o.210.seconds..However,.at.the.:
e3bc0 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 abbr:`RP.(Rendezvous.Point)`,.th
e3be0 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 e.keepalive.period.must.be.at.le
e3c00 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d ast.the.Register_Suppression_Tim
e3c20 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 e,.or.the.RP.may.time.out.the.(S
e3c40 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 ,G).state.before.the.next.Null-R
e3c60 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 egister.arrives..Thus,.the.KAT(S
e3c80 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 ,G).is.set.to.max(Keepalive_Peri
e3ca0 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 od,.RP_Keepalive_Period).when.a.
e3cc0 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 Register-Stop.is.sent..Modify.th
e3ce0 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 e.time.out.value.for.a.S,G.flow.
e3d00 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e from.1-65535.seconds..If.choosin
e3d20 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 g.a.value.below.31.seconds.be.aw
e3d40 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 are.that.some.hardware.platforms
e3d60 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 .cannot.see.data.flowing.in.bett
e3d80 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 er.than.30.second.chunks..Modify
e3da0 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 .the.time.that.pim.will.register
e3dc0 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 .suppress.a.FHR.will.send.regist
e3de0 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 er.notifications.to.the.kernel..
e3e00 4d 6f 6e 69 74 6f 72 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 6d 6f 6e 69 74 6f 72 65 61 20 70 61 Monitor,.el.sistema.monitorea.pa
e3e20 73 69 76 61 6d 65 6e 74 65 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 sivamente.cualquier.tipo.de.tr..
e3e40 66 69 63 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 00 53 75 70 65 72 76 69 73 69 c3 b3 6e 00 53 fico.inal..mbrico.Supervisi..n.S
e3e60 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 e.proporciona.la.funcionalidad.d
e3e80 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 63 6f 6e 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 65 20 60 e.monitoreo.con.``telegraf``.e.`
e3ea0 60 49 6e 66 6c 75 78 44 42 20 32 60 60 2e 20 54 65 6c 65 67 72 61 66 20 65 73 20 65 6c 20 61 67 `InfluxDB.2``..Telegraf.es.el.ag
e3ec0 65 6e 74 65 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 ente.de.servidor.de.c..digo.abie
e3ee0 72 74 6f 20 70 61 72 61 20 61 79 75 64 61 72 6c 6f 20 61 20 72 65 63 6f 70 69 6c 61 72 20 6d c3 rto.para.ayudarlo.a.recopilar.m.
e3f00 a9 74 72 69 63 61 73 2c 20 65 76 65 6e 74 6f 73 20 79 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 .tricas,.eventos.y.registros.de.
e3f20 73 75 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 4d c3 a1 73 20 64 65 74 61 6c 6c 65 73 20 73 sus.enrutadores..M..s.detalles.s
e3f40 6f 62 72 65 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 49 50 73 65 63 20 79 20 56 54 49 20 obre.el.problema.de.IPsec.y.VTI.
e3f60 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 72 75 74 61 20 64 y.la.opci..n.deshabilitar.ruta.d
e3f80 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 68 74 74 70 73 e.instalaci..n.autom..tica.https
e3fa0 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 ://blog.vyos.io/vyos-1-dot-2-0-d
e3fc0 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 evelopment-news-in-july.Most.ope
e3fe0 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c rating.systems.include.native.cl
e4000 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e ient.support.for.IPsec.IKEv2.VPN
e4020 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c .connections,.and.others.typical
e4040 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 ly.have.an.app.or.add-on.package
e4060 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 .which.adds.the.capability..This
e4080 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 .section.covers.IPsec.IKEv2.clie
e40a0 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e nt.configuration.for.Windows.10.
e40c0 00 4d 6f 6e 74 61 72 20 75 6e 20 76 6f 6c 75 6d 65 6e 20 65 6e 20 65 6c 20 63 6f 6e 74 65 6e 65 .Montar.un.volumen.en.el.contene
e40e0 64 6f 72 2e 00 4d 75 6c 74 69 00 45 6c 20 73 65 72 76 69 64 6f 72 20 6d 75 6c 74 69 63 6c 69 65 dor..Multi.El.servidor.multiclie
e4100 6e 74 65 20 65 73 20 65 6c 20 6d 6f 64 6f 20 4f 70 65 6e 56 50 4e 20 6d c3 a1 73 20 70 6f 70 75 nte.es.el.modo.OpenVPN.m..s.popu
e4120 6c 61 72 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 53 69 65 6d 70 72 65 20 lar.en.los.enrutadores..Siempre.
e4140 75 73 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 78 2e 35 30 39 20 79 2c 20 70 usa.la.autenticaci..n.x.509.y,.p
e4160 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 63 6f 6e 66 69 67 or.lo.tanto,.requiere.una.config
e4180 75 72 61 63 69 c3 b3 6e 20 64 65 20 50 4b 49 2e 20 43 6f 6e 73 75 6c 74 65 20 65 73 74 65 20 74 uraci..n.de.PKI..Consulte.este.t
e41a0 65 6d 61 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 ema.:ref:`configuration/pki/inde
e41c0 78 3a 70 6b 69 60 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 75 6e 20 63 65 72 74 69 66 69 63 61 x:pki`.para.generar.un.certifica
e41e0 64 6f 20 64 65 20 43 41 2c 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 79 20 75 6e 61 20 63 do.de.CA,.un.certificado.y.una.c
e4200 6c 61 76 65 20 64 65 20 73 65 72 76 69 64 6f 72 2c 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 lave.de.servidor,.una.lista.de.r
e4220 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 2c 20 75 6e 20 61 evocaci..n.de.certificados,.un.a
e4240 72 63 68 69 76 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 69 6e 74 65 72 63 61 rchivo.de.par..metros.de.interca
e4260 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 2e 20 4e mbio.de.claves.Diffie-Hellman..N
e4280 6f 20 6e 65 63 65 73 69 74 61 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 6e 69 20 63 6c 61 76 65 o.necesita.certificados.ni.clave
e42a0 73 20 64 65 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 s.de.cliente.para.la.configuraci
e42c0 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 6d 75 6c 74 69 68 6f 67 61 72 2e 20 45 6e ..n.del.servidor..multihogar..En
e42e0 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 64 65 20 61 6c 6f 6a 61 6d 69 65 6e 74 .un.entorno.de.red.de.alojamient
e4300 6f 20 6d c3 ba 6c 74 69 70 6c 65 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 o.m..ltiple,.el.dispositivo.NAT6
e4320 36 20 73 65 20 63 6f 6e 65 63 74 61 20 61 20 75 6e 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 79 6.se.conecta.a.una.red.interna.y
e4340 20 73 65 20 63 6f 6e 65 63 74 61 20 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 20 61 20 64 .se.conecta.simult..neamente.a.d
e4360 69 66 65 72 65 6e 74 65 73 20 72 65 64 65 73 20 65 78 74 65 72 6e 61 73 2e 20 4c 61 20 74 72 61 iferentes.redes.externas..La.tra
e4380 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 65 20 70 75 65 64 65 ducci..n.de.direcciones.se.puede
e43a0 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c .configurar.en.cada.interfaz.del
e43c0 20 6c 61 64 6f 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 6c 20 64 69 73 70 .lado.de.la.red.externa.del.disp
e43e0 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 20 6c 61 20 ositivo.NAT66.para.convertir.la.
e4400 6d 69 73 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 69 6e 74 65 72 6e 61 20 misma.direcci..n.de.red.interna.
e4420 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 en.diferentes.direcciones.de.red
e4440 20 65 78 74 65 72 6e 61 20 79 20 72 65 61 6c 69 7a 61 72 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 .externa.y.realizar.la.asignaci.
e4460 b3 6e 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 69 6e 74 65 72 6e .n.de.la.misma.direcci..n.intern
e4480 61 20 61 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 2e a.a.varias.direcciones.externas.
e44a0 00 4d 75 6c 74 69 3a 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 .Multi:.se.puede.especificar.var
e44c0 69 61 73 20 76 65 63 65 73 2e 00 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 00 4d 75 6c 74 69 63 ias.veces..multidifusi..n.Multic
e44e0 61 73 74 20 44 4e 53 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 32 32 ast.DNS.utiliza.la.direcci..n.22
e4500 34 2e 30 2e 30 2e 32 35 31 2c 20 71 75 65 20 74 69 65 6e 65 20 75 6e 20 26 71 75 6f 74 3b c3 a1 4.0.0.251,.que.tiene.un.&quot;..
e4520 6d 62 69 74 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 26 71 75 6f 74 3b 20 79 20 6e 6f 20 mbito.administrativo&quot;.y.no.
e4540 73 61 6c 65 20 64 65 20 6c 61 20 73 75 62 72 65 64 2e 20 52 65 74 72 61 6e 73 6d 69 74 65 20 70 sale.de.la.subred..Retransmite.p
e4560 61 71 75 65 74 65 73 20 6d 44 4e 53 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 61 20 6f aquetes.mDNS.de.una.interfaz.a.o
e4580 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 6c 61 tras.interfaces..Esto.permite.la
e45a0 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f .compatibilidad.con,.por.ejemplo
e45c0 2c 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 65 6e 20 ,.dispositivos.Apple.Airplay.en.
e45e0 76 61 72 69 61 73 20 56 4c 41 4e 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 varias.VLAN..Multicast.DNS.uses.
e4600 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 the.reserved.address.``224.0.0.2
e4620 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 51``,.which.is.`"administrativel
e4640 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 y.scoped"`.and.does.not.leave.th
e4660 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d e.subnet..mDNS.repeater.retransm
e4680 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 its.mDNS.packets.from.one.interf
e46a0 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e ace.to.other.interfaces..This.en
e46c0 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 ables.support.for.devices.using.
e46e0 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 mDNS.discovery.(like.network.pri
e4700 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 nters,.Apple.Airplay,.Chromecast
e4720 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 ,.various.IP.based.home-automati
e4740 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 on.devices.etc).across.multiple.
e4760 56 4c 41 4e 73 2e 00 56 58 4c 41 4e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 00 44 VLANs..VXLAN.de.multidifusi..n.D
e4780 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 irecci..n.de.grupo.de.multidifus
e47a0 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 2e 20 4c 6f 73 i..n.para.la.interfaz.VXLAN..Los
e47c0 20 74 c3 ba 6e 65 6c 65 73 20 56 58 4c 41 4e 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 73 74 72 .t..neles.VXLAN.se.pueden.constr
e47e0 75 69 72 20 6d 65 64 69 61 6e 74 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 6d 65 uir.mediante.multidifusi..n.o.me
e4800 64 69 61 6e 74 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 00 47 72 75 70 6f 20 64 65 20 6d 75 diante.unidifusi..n..Grupo.de.mu
e4820 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 ltidifusi..n.que.se.usar...para.
e4840 73 69 6e 63 72 6f 6e 69 7a 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 6f 6e 6e sincronizar.las.entradas.de.conn
e4860 74 72 61 63 6b 2e 00 4c 6f 73 20 72 65 63 65 70 74 6f 72 65 73 20 64 65 20 6d 75 6c 74 69 64 69 track..Los.receptores.de.multidi
e4880 66 75 73 69 c3 b3 6e 20 68 61 62 6c 61 72 c3 a1 6e 20 49 47 4d 50 20 63 6f 6e 20 73 75 20 65 6e fusi..n.hablar..n.IGMP.con.su.en
e48a0 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2c 20 70 6f 72 20 6c 6f 20 71 75 65 2c 20 61 64 65 6d c3 rutador.local,.por.lo.que,.adem.
e48c0 a1 73 20 64 65 20 74 65 6e 65 72 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 63 .s.de.tener.PIM.configurado.en.c
e48e0 61 64 61 20 65 6e 72 75 74 61 64 6f 72 2c 20 49 47 4d 50 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 ada.enrutador,.IGMP.tambi..n.deb
e4900 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 65 6e 72 75 e.configurarse.en.cualquier.enru
e4920 74 61 64 6f 72 20 64 6f 6e 64 65 20 70 75 65 64 61 20 68 61 62 65 72 20 75 6e 20 72 65 63 65 70 tador.donde.pueda.haber.un.recep
e4940 74 6f 72 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 65 63 74 61 64 6f 20 tor.de.multidifusi..n.conectado.
e4960 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 localmente..Multicast.receivers.
e4980 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 will.talk.MLD.to.their.local.rou
e49a0 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f ter,.so,.besides.having.PIMv6.co
e49c0 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 nfigured.in.every.router,.MLD.mu
e49e0 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 st.also.be.configured.in.any.rou
e4a00 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 ter.where.there.could.be.a.multi
e4a20 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e cast.receiver.locally.connected.
e4a40 00 53 65 20 72 65 71 75 69 65 72 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6d 75 6c .Se.requiere.enrutamiento.de.mul
e4a60 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 6c 61 73 20 68 6f 6a 61 73 20 72 tidifusi..n.para.que.las.hojas.r
e4a80 65 65 6e 76 c3 ad 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 73 c3 ad 20 64 eenv..en.el.tr..fico.entre.s...d
e4aa0 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 6d c3 a1 73 20 65 73 63 61 6c 61 62 6c 65 2e 20 45 73 74 e.una.manera.m..s.escalable..Est
e4ac0 6f 20 74 61 6d 62 69 c3 a9 6e 20 72 65 71 75 69 65 72 65 20 71 75 65 20 50 49 4d 20 65 73 74 c3 o.tambi..n.requiere.que.PIM.est.
e4ae0 a9 20 68 61 62 69 6c 69 74 61 64 6f 20 68 61 63 69 61 20 6c 61 73 20 68 6f 6a 61 73 20 70 61 72 ..habilitado.hacia.las.hojas.par
e4b00 61 20 71 75 65 20 53 70 69 6e 65 20 70 75 65 64 61 20 61 70 72 65 6e 64 65 72 20 64 65 20 71 75 a.que.Spine.pueda.aprender.de.qu
e4b20 c3 a9 20 67 72 75 70 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 73 70 65 ...grupos.de.multidifusi..n.espe
e4b40 72 61 20 74 72 c3 a1 66 69 63 6f 20 63 61 64 61 20 68 6f 6a 61 2e 00 53 65 20 70 75 65 64 65 6e ra.tr..fico.cada.hoja..Se.pueden
e4b60 20 64 65 66 69 6e 69 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 2e 00 .definir.varios.servidores.DNS..
e4b80 53 65 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c 74 69 70 6c 65 Se.pueden.proporcionar.m..ltiple
e4ba0 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 s.instancias.de.almacenamiento.e
e4bc0 6e 20 63 61 63 68 c3 a9 20 64 65 20 52 50 4b 49 20 79 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 61 n.cach...de.RPKI.y.necesitan.una
e4be0 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a .preferencia.en.la.que.se.utiliz
e4c00 61 6e 20 73 75 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 73 75 6c 74 61 64 6f 73 2e 00 an.sus.conjuntos.de.resultados..
e4c20 4d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 00 4d M..ltiples.enlaces.ascendentes.M
e4c40 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e ultiple.VLAN.to.VNI.mappings.can
e4c60 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 .be.configured.against.the.same.
e4c80 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 SVD..This.allows.for.a.significa
e4ca0 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 nt.scaling.of.the.number.of.VNIs
e4cc0 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 .since.a.separate.VXLAN.interfac
e4ce0 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 e.is.no.longer.required.for.each
e4d00 20 56 4e 49 2e 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 .VNI..Se.pueden.especificar.vari
e4d20 6f 73 20 61 6c 69 61 73 20 70 6f 72 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 2e 00 53 65 20 os.alias.por.nombre.de.host..Se.
e4d40 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 pueden.especificar.m..ltiples.pu
e4d60 65 72 74 6f 73 20 64 65 20 64 65 73 74 69 6e 6f 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 ertos.de.destino.como.una.lista.
e4d80 73 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d separada.por.comas..La.lista.com
e4da0 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 pleta.tambi..n.se.puede.&quot;ne
e4dc0 67 61 72 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 26 23 33 39 3b 21 26 23 33 39 3b 2e 20 50 6f gar&quot;.usando.&#39;!&#39;..Po
e4de0 72 20 65 6a 65 6d 70 6c 6f 3a 20 26 23 33 39 3b 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c r.ejemplo:.&#39;!22,telnet,http,
e4e00 31 32 33 2c 31 30 30 31 2d 31 30 30 35 26 23 33 39 3b 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 123,1001-1005&#39;.Se.pueden.esp
e4e20 65 63 69 66 69 63 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 ecificar.m..ltiples.puertos.de.d
e4e40 65 73 74 69 6e 6f 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 estino.como.una.lista.separada.p
e4e60 6f 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 or.comas..La.lista.completa.tamb
e4e80 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 i..n.se.puede.&quot;negar&quot;.
e4ea0 75 73 61 6e 64 6f 20 26 23 33 39 3b 21 26 23 33 39 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a usando.&#39;!&#39;..Por.ejemplo:
e4ec0 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 .`!22,telnet,http,123,1001-1005`
e4ee0 60 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 69 `.Se.pueden.especificar.varias.i
e4f00 6e 74 65 72 66 61 63 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 nterfaces..Se.pueden.configurar.
e4f20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 64 65 73 2f 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 m..ltiples.redes/direcciones.IP.
e4f40 64 65 20 63 6c 69 65 6e 74 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 de.clientes..Se.pueden.especific
e4f60 61 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 ar.varios.servidores..Se.pueden.
e4f80 75 74 69 6c 69 7a 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 65 72 76 69 63 69 6f 73 20 70 6f utilizar.m..ltiples.servicios.po
e4fa0 72 20 69 6e 74 65 72 66 61 7a 2e 20 c2 a1 53 69 6d 70 6c 65 6d 65 6e 74 65 20 65 73 70 65 63 69 r.interfaz....Simplemente.especi
e4fc0 66 69 71 75 65 20 74 61 6e 74 6f 73 20 73 65 72 76 69 63 69 6f 73 20 70 6f 72 20 69 6e 74 65 72 fique.tantos.servicios.por.inter
e4fe0 66 61 7a 20 63 6f 6d 6f 20 64 65 73 65 65 21 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 faz.como.desee!.Se.pueden.especi
e5000 66 69 63 61 72 20 76 61 72 69 6f 73 20 70 75 65 72 74 6f 73 20 64 65 20 6f 72 69 67 65 6e 20 63 ficar.varios.puertos.de.origen.c
e5020 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 omo.una.lista.separada.por.comas
e5040 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 ..La.lista.completa.tambi..n.se.
e5060 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 60 puede.&quot;negar&quot;.usando.`
e5080 60 21 60 60 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 `!``..Por.ejemplo:.Se.pueden.esp
e50a0 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 ecificar.varias.direcciones.IP.d
e50c0 65 20 64 65 73 74 69 6e 6f 2e 20 53 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 e.destino..Se.debe.proporcionar.
e50e0 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 al.menos.una.direcci..n.IP.para.
e5100 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 2e 00 56 que.funcione.el.monitoreo.ARP..V
e5120 61 72 69 6f 73 20 75 73 75 61 72 69 6f 73 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 73 65 arios.usuarios.pueden.conectarse
e5140 20 61 6c 20 6d 69 73 6d 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 65 2c 20 70 65 72 .al.mismo.dispositivo.serie,.per
e5160 6f 20 73 6f 6c 6f 20 75 6e 6f 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 65 6e 20 65 6c 20 o.solo.uno.puede.escribir.en.el.
e5180 70 75 65 72 74 6f 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 4c 61 73 20 65 78 74 65 6e 73 puerto.de.la.consola..Las.extens
e51a0 69 6f 6e 65 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 65 72 6d 69 74 65 6e 20 71 75 iones.multiprotocolo.permiten.qu
e51c0 65 20 42 47 50 20 74 72 61 6e 73 70 6f 72 74 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 e.BGP.transporte.informaci..n.de
e51e0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 72 .enrutamiento.para.m..ltiples.pr
e5200 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 63 61 70 61 20 64 65 20 72 65 64 2e 20 42 47 50 20 61 64 6d otocolos.de.capa.de.red..BGP.adm
e5220 69 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 66 61 6d 69 6c 69 61 20 ite.un.identificador.de.familia.
e5240 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 28 41 46 49 29 20 70 61 72 61 20 49 50 76 34 20 65 de.direcciones.(AFI).para.IPv4.e
e5260 20 49 50 76 36 2e 00 6e 6f 72 74 65 00 4e 41 54 00 4e 41 54 20 28 65 73 70 65 63 c3 ad 66 69 63 .IPv6..norte.NAT.NAT.(espec..fic
e5280 61 6d 65 6e 74 65 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 43 6f 6e 66 69 67 75 72 61 63 69 amente,.Source.NAT);.Configuraci
e52a0 c3 b3 6e 20 4e 41 54 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 ..n.NAT.NAT.Load.Balance.NAT.Loa
e52c0 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 d.Balance.uses.an.algorithm.that
e52e0 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 .generates.a.hash.and.based.on.i
e5300 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 t,.then.it.applies.corresponding
e5320 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 .translation..This.hash.can.be.g
e5340 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 enerated.randomly,.or.can.use.da
e5360 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 ta.from.the.ip.header:.source-ad
e5380 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 dress,.destination-address,.sour
e53a0 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e ce-port.and/or.destination-port.
e53c0 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 .By.default,.it.will.generate.th
e53e0 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 43 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 e.hash.randomly..Conjunto.de.reg
e5400 6c 61 73 20 4e 41 54 00 4e 41 54 20 61 6e 74 65 73 20 64 65 20 56 50 4e 00 4e 41 54 20 61 6e 74 las.NAT.NAT.antes.de.VPN.NAT.ant
e5420 65 73 20 64 65 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 c3 ad 61 00 4e 41 54 2c 20 45 6e 72 75 74 61 es.de.VPN.Topolog..a.NAT,.Enruta
e5440 6d 69 65 6e 74 6f 2c 20 49 6e 74 65 72 61 63 63 69 c3 b3 6e 20 63 6f 6e 20 46 69 72 65 77 61 6c miento,.Interacci..n.con.Firewal
e5460 6c 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 l.NAT44.NAT64.NAT64.client.confi
e5480 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 guration:.NAT64.prefix.mask.must
e54a0 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 .be.one.of:./32,./40,./48,./56,.
e54c0 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 /64.or.96..NAT64.server.configur
e54e0 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 70 6f 72 63 ation:.NAT66(NPTv6).NHRP.proporc
e5500 69 6f 6e 61 20 65 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 iona.el.mecanismo.de.descubrimie
e5520 6e 74 6f 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 74 c3 ba 6e 65 6c 20 64 69 6e nto.de.punto.final.de.t..nel.din
e5540 c3 a1 6d 69 63 6f 20 28 72 65 67 69 73 74 72 6f 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 ..mico.(registro.de.punto.final.
e5560 79 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2f 62 c3 ba 73 71 75 65 64 61 20 64 65 20 70 75 y.descubrimiento/b..squeda.de.pu
e5580 6e 74 6f 20 66 69 6e 61 6c 29 2c 20 6d 47 52 45 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 nto.final),.mGRE.proporciona.la.
e55a0 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 65 6e 20 73 c3 ad encapsulaci..n.del.t..nel.en.s..
e55c0 2c 20 79 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 49 50 53 65 63 20 6d 61 6e 65 6a 61 6e ,.y.los.protocolos.IPSec.manejan
e55e0 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 79 20 65 6c 20 6d .el.intercambio.de.claves.y.el.m
e5600 65 63 61 6e 69 73 6d 6f 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 2e 00 4e 54 50 00 4e 54 50 ecanismo.criptogr..fico..NTP.NTP
e5620 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 6f 20 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 74 .est...destinado.a.sincronizar.t
e5640 6f 64 61 73 20 6c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 70 61 72 74 69 63 69 70 61 6e odas.las.computadoras.participan
e5660 74 65 73 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 6f 73 20 70 6f 63 6f 73 20 6d 69 6c 69 73 65 67 tes.dentro.de.unos.pocos.miliseg
e5680 75 6e 64 6f 73 20 64 65 20 3a 61 62 62 72 3a 60 55 54 43 20 28 54 69 65 6d 70 6f 20 75 6e 69 76 undos.de.:abbr:`UTC.(Tiempo.univ
e56a0 65 72 73 61 6c 20 63 6f 6f 72 64 69 6e 61 64 6f 29 60 2e 20 55 74 69 6c 69 7a 61 20 65 6c 20 61 ersal.coordinado)`..Utiliza.el.a
e56c0 6c 67 6f 72 69 74 6d 6f 20 64 65 20 69 6e 74 65 72 73 65 63 63 69 c3 b3 6e 2c 20 75 6e 61 20 76 lgoritmo.de.intersecci..n,.una.v
e56e0 65 72 73 69 c3 b3 6e 20 6d 6f 64 69 66 69 63 61 64 61 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f ersi..n.modificada.del.algoritmo
e5700 20 64 65 20 4d 61 72 7a 75 6c 6c 6f 2c 20 70 61 72 61 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 73 .de.Marzullo,.para.seleccionar.s
e5720 65 72 76 69 64 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 20 70 72 65 63 69 73 6f 73 20 79 20 65 ervidores.de.tiempo.precisos.y.e
e5740 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 6d 69 74 69 67 61 72 20 6c 6f 73 20 st...dise..ado.para.mitigar.los.
e5760 65 66 65 63 74 6f 73 20 64 65 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 76 61 72 69 61 62 6c 65 20 efectos.de.la.latencia.variable.
e5780 64 65 20 6c 61 20 72 65 64 2e 20 4e 54 50 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 70 75 65 64 de.la.red..NTP.generalmente.pued
e57a0 65 20 6d 61 6e 74 65 6e 65 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 6e 74 72 6f 20 64 65 20 6c e.mantener.el.tiempo.dentro.de.l
e57c0 61 73 20 64 65 63 65 6e 61 73 20 64 65 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c 61 as.decenas.de.milisegundos.en.la
e57e0 20 49 6e 74 65 72 6e 65 74 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 75 65 64 65 20 6c 6f 67 72 61 .Internet.p..blica.y.puede.logra
e5800 72 20 75 6e 61 20 70 72 65 63 69 73 69 c3 b3 6e 20 73 75 70 65 72 69 6f 72 20 61 20 75 6e 20 6d r.una.precisi..n.superior.a.un.m
e5820 69 6c 69 73 65 67 75 6e 64 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 ilisegundo.en.redes.de...rea.loc
e5840 61 6c 20 65 6e 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 69 64 65 61 6c 65 73 2e 20 4c 61 73 20 72 al.en.condiciones.ideales..Las.r
e5860 75 74 61 73 20 61 73 69 6d c3 a9 74 72 69 63 61 73 20 79 20 6c 61 20 63 6f 6e 67 65 73 74 69 c3 utas.asim..tricas.y.la.congesti.
e5880 b3 6e 20 64 65 20 6c 61 20 72 65 64 20 70 75 65 64 65 6e 20 63 61 75 73 61 72 20 65 72 72 6f 72 .n.de.la.red.pueden.causar.error
e58a0 65 73 20 64 65 20 31 30 30 20 6d 73 20 6f 20 6d c3 a1 73 2e 00 45 6c 20 70 72 6f 63 65 73 6f 20 es.de.100.ms.o.m..s..El.proceso.
e58c0 4e 54 50 20 73 6f 6c 6f 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6e 20 6c 61 20 64 69 72 65 63 63 NTP.solo.escuchar...en.la.direcc
e58e0 69 c3 b3 6e 20 49 50 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 44 65 62 65 20 65 73 70 65 63 i..n.IP.especificada..Debe.espec
e5900 69 66 69 63 61 72 20 65 6c 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 79 2c 20 6f 70 63 69 6f 6e ificar.el.`<address>.`.y,.opcion
e5920 61 6c 6d 65 6e 74 65 2c 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 almente,.los.clientes.permitidos
e5940 2e 20 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 64 69 ..Se.pueden.configurar.varias.di
e5960 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 63 75 63 68 61 2e 00 73 75 62 73 69 73 74 65 6d 61 recciones.de.escucha..subsistema
e5980 20 4e 54 50 00 4e 54 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 61 64 76 65 72 74 65 .NTP.NTP.proporciona.una.adverte
e59a0 6e 63 69 61 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 61 6a 75 73 74 65 20 64 65 20 73 65 67 75 ncia.de.cualquier.ajuste.de.segu
e59c0 6e 64 6f 20 62 69 73 69 65 73 74 6f 20 69 6e 6d 69 6e 65 6e 74 65 2c 20 70 65 72 6f 20 6e 6f 20 ndo.bisiesto.inminente,.pero.no.
e59e0 73 65 20 74 72 61 6e 73 6d 69 74 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 se.transmite.informaci..n.sobre.
e5a00 6c 61 73 20 7a 6f 6e 61 73 20 68 6f 72 61 72 69 61 73 20 6c 6f 63 61 6c 65 73 20 6f 20 65 6c 20 las.zonas.horarias.locales.o.el.
e5a20 68 6f 72 61 72 69 6f 20 64 65 20 76 65 72 61 6e 6f 2e 00 4e 6f 6d 62 72 65 20 64 65 6c 20 73 65 horario.de.verano..Nombre.del.se
e5a40 72 76 69 64 6f 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 rvidor.Name.of.installed.certifi
e5a60 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 cate.authority.certificate..Name
e5a80 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 .of.installed.server.certificate
e5aa0 2e 00 4e 6f 6d 62 72 65 20 64 65 6c 20 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 00 4e 6f 6d ..Nombre.del.mapeo.est..tico.Nom
e5ac0 62 72 65 20 64 65 20 6c 61 20 74 61 62 6c 61 20 c3 ba 6e 69 63 61 20 53 6f 6c 6f 20 73 69 20 73 bre.de.la.tabla...nica.Solo.si.s
e5ae0 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 74 61 62 6c 61 20 c3 ba 6e 69 63 61 20 64 65 20 e.establece.una.tabla...nica.de.
e5b00 6d c3 a9 74 72 69 63 61 73 20 64 65 20 67 72 75 70 6f 2e 00 4e 6f 6d 62 72 65 20 6f 20 64 69 72 m..tricas.de.grupo..Nombre.o.dir
e5b20 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 00 53 ecci..n.IPv4.del.servidor.TFTP.S
e5b40 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 4e 65 74 42 49 4f 53 20 73 6f 62 72 65 ervidor.de.nombres.NetBIOS.sobre
e5b60 20 54 43 50 2f 49 50 00 46 6c 75 6a 6f 20 64 65 20 72 65 64 00 46 6c 75 6a 6f 20 64 65 20 72 65 .TCP/IP.Flujo.de.red.Flujo.de.re
e5b80 64 2f 49 50 46 49 58 00 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6d 6f 74 6f d/IPFIX.Identificaci..n.del.moto
e5ba0 72 20 64 65 20 4e 65 74 46 6c 6f 77 20 71 75 65 20 61 70 61 72 65 63 65 72 c3 a1 20 65 6e 20 6c r.de.NetFlow.que.aparecer...en.l
e5bc0 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 46 6c 6f 77 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 os.datos.de.NetFlow..El.rango.es
e5be0 20 64 65 20 30 20 61 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 65 73 20 75 6e 61 20 66 75 6e 63 .de.0.a.255..NetFlow.es.una.func
e5c00 69 c3 b3 6e 20 71 75 65 20 73 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 6c 6f 73 20 65 6e 72 i..n.que.se.introdujo.en.los.enr
e5c20 75 74 61 64 6f 72 65 73 20 64 65 20 43 69 73 63 6f 20 61 6c 72 65 64 65 64 6f 72 20 64 65 20 31 utadores.de.Cisco.alrededor.de.1
e5c40 39 39 36 20 79 20 71 75 65 20 62 72 69 6e 64 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 996.y.que.brinda.la.capacidad.de
e5c60 20 72 65 63 6f 70 69 6c 61 72 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 49 50 20 61 20 .recopilar.tr..fico.de.red.IP.a.
e5c80 6d 65 64 69 64 61 20 71 75 65 20 69 6e 67 72 65 73 61 20 6f 20 73 61 6c 65 20 64 65 20 75 6e 61 medida.que.ingresa.o.sale.de.una
e5ca0 20 69 6e 74 65 72 66 61 7a 2e 20 41 6c 20 61 6e 61 6c 69 7a 61 72 20 6c 6f 73 20 64 61 74 6f 73 .interfaz..Al.analizar.los.datos
e5cc0 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 20 70 6f 72 20 4e 65 74 46 6c 6f 77 2c 20 75 6e 20 .proporcionados.por.NetFlow,.un.
e5ce0 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 20 64 65 20 72 65 64 20 70 75 65 64 65 20 64 65 74 65 72 administrador.de.red.puede.deter
e5d00 6d 69 6e 61 72 20 63 6f 73 61 73 20 63 6f 6d 6f 20 65 6c 20 6f 72 69 67 65 6e 20 79 20 65 6c 20 minar.cosas.como.el.origen.y.el.
e5d20 64 65 73 74 69 6e 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 6c 61 20 63 6c 61 73 65 20 64 destino.del.tr..fico,.la.clase.d
e5d40 65 20 73 65 72 76 69 63 69 6f 20 79 20 6c 61 73 20 63 61 75 73 61 73 20 64 65 20 6c 61 20 63 6f e.servicio.y.las.causas.de.la.co
e5d60 6e 67 65 73 74 69 c3 b3 6e 2e 20 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ngesti..n..Una.configuraci..n.t.
e5d80 ad 70 69 63 61 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 66 6c 75 6a 6f 20 28 75 73 61 .pica.de.monitoreo.de.flujo.(usa
e5da0 6e 64 6f 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 74 61 20 64 65 20 74 72 65 73 20 63 6f 6d 70 ndo.NetFlow).consta.de.tres.comp
e5dc0 6f 6e 65 6e 74 65 73 20 70 72 69 6e 63 69 70 61 6c 65 73 3a 00 4e 65 74 46 6c 6f 77 20 67 65 6e onentes.principales:.NetFlow.gen
e5de0 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 68 61 62 69 6c 69 74 61 20 70 6f 72 20 69 6e 74 65 72 66 eralmente.se.habilita.por.interf
e5e00 61 7a 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 61 72 67 61 20 65 6e 20 6c 6f 73 20 az.para.limitar.la.carga.en.los.
e5e20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 69 6e 76 6f 6c 75 componentes.del.enrutador.involu
e5e40 63 72 61 64 6f 73 20 65 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 20 70 61 72 61 20 6c 69 6d 69 74 61 crados.en.NetFlow,.o.para.limita
e5e60 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 4e 65 r.la.cantidad.de.registros.de.Ne
e5e80 74 46 6c 6f 77 20 65 78 70 6f 72 74 61 64 6f 73 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 4e 65 74 tFlow.exportados..Ejemplo.de.Net
e5ea0 46 6c 6f 77 20 76 35 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4d c3 a1 73 63 61 72 Flow.v5:.Netfilter.based.M..scar
e5ec0 61 20 64 65 20 72 65 64 20 6d 61 79 6f 72 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 2e 00 a.de.red.mayor.que.la.longitud..
e5ee0 4d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 64 65 20 6d 65 6e 6f 73 20 64 65 20 6c 6f 6e 67 M..scara.de.red.de.menos.de.long
e5f00 69 74 75 64 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 6e 75 6e 63 69 6f 73 20 itud.Configuraci..n.de.anuncios.
e5f20 64 65 20 72 65 64 00 43 6f 6e 74 72 6f 6c 20 64 65 20 72 65 64 00 45 6d 75 6c 61 64 6f 72 20 64 de.red.Control.de.red.Emulador.d
e5f40 65 20 72 65 64 00 47 72 75 70 6f 73 20 64 65 20 72 65 64 00 49 44 20 64 65 20 72 65 64 20 28 53 e.red.Grupos.de.red.ID.de.red.(S
e5f60 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 49 44 20 64 65 20 72 SID).``Enterprise-TEST``.ID.de.r
e5f80 65 64 20 28 53 53 49 44 29 20 60 60 50 52 55 45 42 41 60 60 00 44 69 61 67 72 61 6d 61 20 64 65 ed.(SSID).``PRUEBA``.Diagrama.de
e5fa0 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 00 45 73 74 61 63 69 c3 b3 6e 20 64 65 20 .topolog..a.de.red.Estaci..n.de.
e5fc0 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 28 4e 4d 53 29 3a 20 73 6f administraci..n.de.red.(NMS):.so
e5fe0 66 74 77 61 72 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 61 64 6d 69 ftware.que.se.ejecuta.en.el.admi
e6000 6e 69 73 74 72 61 64 6f 72 00 53 75 62 73 69 73 74 65 6d 61 20 64 65 20 6e 6f 74 69 63 69 61 73 nistrador.Subsistema.de.noticias
e6020 20 64 65 20 6c 61 20 72 65 64 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 .de.la.red.Network.to.be.protect
e6040 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 ed:.192.0.2.0/24.(public.IPs.use
e6060 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 52 65 64 65 73 20 70 65 72 6d 69 74 69 64 61 73 20 .by.customers).Redes.permitidas.
e6080 70 61 72 61 20 63 6f 6e 73 75 6c 74 61 72 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 00 45 6c 20 para.consultar.este.servidor.El.
e60a0 6e 75 65 76 6f 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 72 c3 a1 20 53 48 41 2f 41 45 53 nuevo.usuario.utilizar...SHA/AES
e60c0 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 70 72 69 76 61 63 69 64 61 .para.autenticaci..n.y.privacida
e60e0 64 00 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 63 d.A.continuaci..n.es.necesario.c
e6100 6f 6e 66 69 67 75 72 61 72 20 32 46 41 20 70 61 72 61 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 onfigurar.2FA.para.OpenConnect:.
e6120 49 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 Interfaz.de.siguiente.salto.para
e6140 20 6c 61 20 72 75 74 61 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 4e 65 78 74 48 6f .la.ruta.Direcci..n.IP.de.NextHo
e6160 70 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 4e 65 78 74 68 6f 70 20 70 61 p..Direcci..n.IPv6.de.Nexthop.pa
e6180 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 ra.que.coincida..Direcci..n.IPv6
e61a0 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 .del.pr..ximo.salto..Nexthop.Tra
e61c0 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e cking.Nexthop.tracking.resolve.n
e61e0 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 exthops.via.the.default.route.by
e6200 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 .default..This.is.enabled.by.def
e6220 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f ault.for.a.traditional.profile.o
e6240 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 f.FRR.which.we.use..It.and.can.b
e6260 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 e.disabled.if.you.do.not.wan't.t
e6280 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 o.e.g..allow.BGP.to.peer.across.
e62a0 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 65 78 69 73 74 65 20 52 4f 41 the.default.route..No.existe.ROA
e62c0 20 71 75 65 20 63 75 62 72 61 20 65 73 65 20 70 72 65 66 69 6a 6f 2e 20 44 65 73 61 66 6f 72 74 .que.cubra.ese.prefijo..Desafort
e62e0 75 6e 61 64 61 6d 65 6e 74 65 2c 20 65 73 74 65 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 unadamente,.este.es.el.caso.de.a
e6300 70 72 6f 78 69 6d 61 64 61 6d 65 6e 74 65 20 65 6c 20 38 30 25 20 64 65 20 6c 6f 73 20 70 72 65 proximadamente.el.80%.de.los.pre
e6320 66 69 6a 6f 73 20 49 50 76 34 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 72 6f 6e 20 65 6e 20 fijos.IPv4.que.se.anunciaron.en.
e6340 3a 61 62 62 72 3a 60 44 46 5a 20 28 7a 6f 6e 61 20 6c 69 62 72 65 20 70 6f 72 20 64 65 66 65 63 :abbr:`DFZ.(zona.libre.por.defec
e6360 74 6f 29 60 20 61 20 70 72 69 6e 63 69 70 69 6f 73 20 64 65 20 32 30 32 30 2e 00 53 75 20 49 53 to)`.a.principios.de.2020..Su.IS
e6380 50 20 6e 6f 20 72 65 71 75 69 65 72 65 20 65 74 69 71 75 65 74 61 64 6f 20 64 65 20 56 4c 41 4e P.no.requiere.etiquetado.de.VLAN
e63a0 2e 00 4e 69 6e 67 75 6e 61 20 72 75 74 61 20 73 65 20 73 75 70 72 69 6d 65 20 69 6e 64 65 66 69 ..Ninguna.ruta.se.suprime.indefi
e63c0 6e 69 64 61 6d 65 6e 74 65 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 nidamente..Maximum-suppress-time
e63e0 20 64 65 66 69 6e 65 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 71 75 65 20 73 65 .define.el.tiempo.m..ximo.que.se
e6400 20 70 75 65 64 65 20 73 75 70 72 69 6d 69 72 20 75 6e 61 20 72 75 74 61 20 61 6e 74 65 73 20 64 .puede.suprimir.una.ruta.antes.d
e6420 65 20 71 75 65 20 73 65 20 76 75 65 6c 76 61 20 61 20 61 6e 75 6e 63 69 61 72 2e 00 53 69 6e 20 e.que.se.vuelva.a.anunciar..Sin.
e6440 73 6f 70 6f 72 74 65 20 70 61 72 61 20 53 52 4c 42 00 4e 6f 20 68 61 79 20 73 6f 70 6f 72 74 65 soporte.para.SRLB.No.hay.soporte
e6460 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 53 49 44 00 53 69 6e 20 73 6f 70 6f 72 74 65 20 70 .para.vincular.SID.Sin.soporte.p
e6480 61 72 61 20 6c 61 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 6e 69 76 65 6c 65 ara.la.redistribuci..n.de.nivele
e64a0 73 20 28 4c 31 20 61 20 4c 32 20 6f 20 4c 32 20 61 20 4c 31 29 00 45 6c 20 70 72 6f 78 79 20 6e s.(L1.a.L2.o.L2.a.L1).El.proxy.n
e64c0 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 72 65 71 75 69 65 72 65 20 71 75 65 20 6c 6f 73 20 o.transparente.requiere.que.los.
e64e0 6e 61 76 65 67 61 64 6f 72 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 73 74 c3 navegadores.de.los.clientes.est.
e6500 a9 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 .n.configurados.con.la.configura
e6520 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 78 79 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 ci..n.del.proxy.antes.de.que.se.
e6540 72 65 64 69 72 69 6a 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 4c 61 20 76 65 redirijan.las.solicitudes..La.ve
e6560 6e 74 61 6a 61 20 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 65 6c 20 6e 61 76 65 67 61 64 6f ntaja.de.esto.es.que.el.navegado
e6580 72 20 77 65 62 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 75 65 64 65 20 64 65 74 65 63 74 61 72 r.web.del.cliente.puede.detectar
e65a0 20 71 75 65 20 73 65 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 70 72 6f 78 .que.se.est...utilizando.un.prox
e65c0 79 20 79 20 70 75 65 64 65 20 63 6f 6d 70 6f 72 74 61 72 73 65 20 65 6e 20 63 6f 6e 73 65 63 75 y.y.puede.comportarse.en.consecu
e65e0 65 6e 63 69 61 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 6d 61 6c 77 61 72 65 20 74 72 61 6e 73 encia..Adem..s,.el.malware.trans
e6600 6d 69 74 69 64 6f 20 70 6f 72 20 6c 61 20 77 65 62 20 61 20 76 65 63 65 73 20 70 75 65 64 65 20 mitido.por.la.web.a.veces.puede.
e6620 73 65 72 20 62 6c 6f 71 75 65 61 64 6f 20 70 6f 72 20 75 6e 20 70 72 6f 78 79 20 77 65 62 20 6e ser.bloqueado.por.un.proxy.web.n
e6640 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 65 2c 20 79 61 20 71 75 65 20 6e 6f 20 63 6f 6e 6f 63 65 o.transparente,.ya.que.no.conoce
e6660 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 78 79 2e 00 4e n.la.configuraci..n.del.proxy..N
e6680 69 6e 67 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 6f 70 65 72 61 74 69 76 6f inguno.de.los.sistemas.operativo
e66a0 73 20 74 69 65 6e 65 20 73 6f 66 74 77 61 72 65 20 63 6c 69 65 6e 74 65 20 69 6e 73 74 61 6c 61 s.tiene.software.cliente.instala
e66c0 64 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 6e 6f 72 6d 61 do.por.defecto.Condiciones.norma
e66e0 6c 65 73 20 70 65 72 6f 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 73 3a 20 63 6f 6e 64 69 63 69 les.pero.significativas:.condici
e6700 6f 6e 65 73 20 71 75 65 20 6e 6f 20 73 6f 6e 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 65 ones.que.no.son.condiciones.de.e
e6720 72 72 6f 72 2c 20 70 65 72 6f 20 71 75 65 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 75 rror,.pero.que.pueden.requerir.u
e6740 6e 20 6d 61 6e 65 6a 6f 20 65 73 70 65 63 69 61 6c 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 n.manejo.especial..Es.posible.qu
e6760 65 20 6e 6f 20 74 6f 64 61 73 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 74 72 61 e.no.todas.las.pol..ticas.de.tra
e6780 6e 73 6d 69 73 69 c3 b3 6e 20 63 75 6d 70 6c 61 6e 20 63 6f 6e 20 38 30 32 2e 33 61 64 2c 20 70 nsmisi..n.cumplan.con.802.3ad,.p
e67a0 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 65 6e 20 6c 6f 20 71 75 65 20 72 65 73 70 65 63 74 articularmente.en.lo.que.respect
e67c0 61 20 61 20 6c 6f 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 20 6f 72 64 65 6e 61 6d 69 65 6e a.a.los.requisitos.de.ordenamien
e67e0 74 6f 20 69 6e 63 6f 72 72 65 63 74 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 20 to.incorrecto.de.paquetes.de.la.
e6800 73 65 63 63 69 c3 b3 6e 20 34 33 2e 32 2e 34 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 38 30 secci..n.43.2.4.del.est..ndar.80
e6820 32 2e 33 61 64 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 65 6c 2.3ad..Tenga.en.cuenta.que.la.el
e6840 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 iminaci..n.del.archivo.de.regist
e6860 72 6f 20 6e 6f 20 69 6d 70 69 64 65 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 72 65 67 69 ro.no.impide.que.el.sistema.regi
e6880 73 74 72 65 20 65 76 65 6e 74 6f 73 2e 20 53 69 20 75 73 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 stre.eventos..Si.usa.este.comand
e68a0 6f 20 6d 69 65 6e 74 72 61 73 20 65 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a1 20 72 65 67 69 o.mientras.el.sistema.est...regi
e68c0 73 74 72 61 6e 64 6f 20 65 76 65 6e 74 6f 73 2c 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 strando.eventos,.los.eventos.de.
e68e0 72 65 67 69 73 74 72 6f 20 61 6e 74 69 67 75 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 6e registro.antiguos.se.eliminar..n
e6900 2c 20 70 65 72 6f 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 61 ,.pero.los.eventos.posteriores.a
e6920 20 6c 61 20 6f 70 65 72 61 63 69 c3 b3 6e 20 64 65 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 73 .la.operaci..n.de.eliminaci..n.s
e6940 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 6e 75 65 e.registrar..n.en.el.archivo.nue
e6960 76 6f 2e 20 50 61 72 61 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 70 6f 72 vo..Para.eliminar.el.archivo.por
e6980 20 63 6f 6d 70 6c 65 74 6f 2c 20 70 72 69 6d 65 72 6f 20 65 6c 69 6d 69 6e 65 20 65 6c 20 72 65 .completo,.primero.elimine.el.re
e69a0 67 69 73 74 72 6f 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 75 73 61 6e 64 6f 20 65 6c 20 63 gistro.en.el.archivo.usando.el.c
e69c0 6f 6d 61 6e 64 6f 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f omando.system.syslog.:ref:`custo
e69e0 6d 2d 66 69 6c 65 60 20 79 20 6c 75 65 67 6f 20 65 6c 69 6d 69 6e 65 20 65 6c 20 61 72 63 68 69 m-file`.y.luego.elimine.el.archi
e6a00 76 6f 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 vo..Tenga.en.cuenta.el.comando.c
e6a20 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 on.la.clave.p..blica.(set.pki.ke
e6a40 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 y-pair.ipsec-RIGHT.public.key.&#
e6a60 33 39 3b 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 26 23 33 39 3b 29 2e 00 4e 6f 74 65 3a 20 39;FAAOCAQ8AMII...&#39;)..Note:.
e6a80 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 certificate.names.don't.matter,.
e6aa0 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e we.use.'openvpn-local'.and.'open
e6ac0 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 vpn-remote'.but.they.can.be.arbi
e6ae0 74 72 61 72 79 2e 00 41 76 69 73 6f 00 41 68 6f 72 61 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 20 trary..Aviso.Ahora.configure.el.
e6b00 73 65 72 76 69 63 69 6f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 65 6e 20 60 60 72 6f 75 servicio.conntrack-sync.en.``rou
e6b20 74 65 72 31 60 60 20 2a 2a 79 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 41 68 6f 72 61 20 6c ter1``.**y**.``router2``.Ahora.l
e6b40 61 73 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 61 6e 6f 74 61 64 61 73 20 64 65 62 as.claves.p..blicas.anotadas.deb
e6b60 65 6e 20 69 6e 67 72 65 73 61 72 73 65 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 en.ingresarse.en.los.enrutadores
e6b80 20 6f 70 75 65 73 74 6f 73 2e 00 41 68 6f 72 61 20 61 c3 b1 61 64 69 6d 6f 73 20 6c 61 20 6f 70 .opuestos..Ahora.a..adimos.la.op
e6ba0 63 69 c3 b3 6e 20 61 6c 20 76 69 73 6f 72 2c 20 61 64 61 70 74 c3 a1 6e 64 6f 6e 6f 73 20 61 20 ci..n.al.visor,.adapt..ndonos.a.
e6bc0 74 75 20 73 65 74 75 70 00 41 68 6f 72 61 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 65 73 70 65 63 tu.setup.Ahora.necesitamos.espec
e6be0 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 ificar.la.configuraci..n.de.red.
e6c00 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 20 45 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 73 6f 73 del.servidor..En.todos.los.casos
e6c20 2c 20 64 65 62 65 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 73 75 62 72 65 64 20 ,.debemos.especificar.la.subred.
e6c40 70 61 72 61 20 6c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 64 65 6c 20 74 c3 ba 6e para.los.puntos.finales.del.t..n
e6c60 65 6c 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 20 44 61 64 6f 20 71 75 65 20 71 75 65 72 65 6d 6f el.del.cliente..Dado.que.queremo
e6c80 73 20 71 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 61 63 63 65 64 61 6e 20 61 20 75 6e 61 s.que.los.clientes.accedan.a.una
e6ca0 20 72 65 64 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 74 72 c3 a1 73 20 64 65 20 6e 75 65 73 .red.espec..fica.detr..s.de.nues
e6cc0 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2c 20 75 74 69 6c 69 7a 61 72 65 6d 6f 73 20 75 6e 61 20 tro.enrutador,.utilizaremos.una.
e6ce0 6f 70 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 69 6e 73 65 72 63 69 c3 b3 6e 20 70 61 opci..n.de.ruta.de.inserci..n.pa
e6d00 72 61 20 69 6e 73 74 61 6c 61 72 20 65 73 61 20 72 75 74 61 20 65 6e 20 6c 6f 73 20 63 6c 69 65 ra.instalar.esa.ruta.en.los.clie
e6d20 6e 74 65 73 2e 00 41 68 6f 72 61 20 61 6c 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 75 73 75 ntes..Ahora.al.conectarse.al.usu
e6d40 61 72 69 6f 20 70 72 69 6d 65 72 6f 20 73 65 20 6c 65 20 70 65 64 69 72 c3 a1 20 6c 61 20 63 6f ario.primero.se.le.pedir...la.co
e6d60 6e 74 72 61 73 65 c3 b1 61 20 79 20 6c 75 65 67 6f 20 6c 61 20 63 6c 61 76 65 20 4f 54 50 2e 00 ntrase..a.y.luego.la.clave.OTP..
e6d80 41 68 6f 72 61 20 65 73 74 c3 a1 20 6c 69 73 74 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 Ahora.est...listo.para.configura
e6da0 72 20 49 50 73 65 63 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 20 63 6c 61 76 65 3a 00 41 68 6f 72 61 r.IPsec..Los.puntos.clave:.Ahora
e6dc0 20 65 73 74 c3 a1 20 6c 69 73 74 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 49 50 73 .est...listo.para.configurar.IPs
e6de0 65 63 2e 20 44 65 62 65 72 c3 a1 20 75 73 61 72 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 ec..Deber...usar.una.identificac
e6e00 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 i..n.en.lugar.de.una.direcci..n.
e6e20 70 61 72 61 20 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 61 para.el.compa..ero..N..mero.de.a
e6e40 6e 74 65 6e 61 73 20 65 6e 20 65 73 74 61 20 74 61 72 6a 65 74 61 00 4e 75 6d 62 65 72 20 6f 66 ntenas.en.esta.tarjeta.Number.of
e6e60 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 .bits.of.client.IPv4.address.to.
e6e80 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 pass.when.sending.EDNS.Client.Su
e6ea0 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e c3 ba 6d 65 72 bnet.address.information..N..mer
e6ec0 6f 20 64 65 20 6c c3 ad 6e 65 61 73 20 71 75 65 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 2c 20 o.de.l..neas.que.se.mostrar..n,.
e6ee0 70 6f 72 20 64 65 66 65 63 74 6f 20 31 30 00 4f 53 50 46 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 por.defecto.10.OSPF.Configuraci.
e6f00 b3 6e 20 4f 53 50 46 20 53 52 00 4f 53 50 46 20 65 73 20 75 6e 20 49 47 50 20 61 6d 70 6c 69 61 .n.OSPF.SR.OSPF.es.un.IGP.amplia
e6f20 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 67 72 61 6e mente.utilizado.en.redes.de.gran
e6f40 64 65 73 20 65 6d 70 72 65 73 61 73 2e 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 des.empresas..Los.dispositivos.d
e6f60 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 e.enrutamiento.OSPF.normalmente.
e6f80 64 65 73 63 75 62 72 65 6e 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 64 69 6e c3 a1 6d 69 63 descubren.a.sus.vecinos.din..mic
e6fa0 61 6d 65 6e 74 65 20 61 6c 20 65 73 63 75 63 68 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 amente.al.escuchar.los.paquetes.
e6fc0 64 65 20 73 61 6c 75 64 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 6f 20 6d 75 6c 74 69 64 69 de.saludo.de.difusi..n.o.multidi
e6fe0 66 75 73 69 c3 b3 6e 20 65 6e 20 6c 61 20 72 65 64 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 fusi..n.en.la.red..Debido.a.que.
e7000 75 6e 61 20 72 65 64 20 4e 42 4d 41 20 6e 6f 20 61 64 6d 69 74 65 20 64 69 66 75 73 69 c3 b3 6e una.red.NBMA.no.admite.difusi..n
e7020 20 28 6f 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 29 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 .(o.multidifusi..n),.el.disposit
e7040 69 76 6f 20 6e 6f 20 70 75 65 64 65 20 64 65 73 63 75 62 72 69 72 20 61 20 73 75 73 20 76 65 63 ivo.no.puede.descubrir.a.sus.vec
e7060 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 64 69 6e c3 a1 6d 69 63 61 2c 20 70 6f 72 20 6c 6f 20 inos.de.forma.din..mica,.por.lo.
e7080 71 75 65 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 que.debe.configurar.todos.los.ve
e70a0 63 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 2e 00 4f 53 50 46 76 32 cinos.de.forma.est..tica..OSPFv2
e70c0 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 47 65 6e 65 72 61 63 69 c3 b3 .(IPv4).OSPFv3.(IPv6).Generaci..
e70e0 6e 20 64 65 20 63 6c 61 76 65 73 20 4f 54 50 00 44 65 73 63 61 72 67 61 00 44 65 73 70 6c 61 7a n.de.claves.OTP.Descarga.Desplaz
e7100 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 amiento.de.la.subred.del.cliente
e7120 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 64 65 73 64 65 20 65 6c 20 74 69 65 6d 70 6f 20 75 6e 69 .en.segundos.desde.el.tiempo.uni
e7140 76 65 72 73 61 6c 20 63 6f 6f 72 64 69 6e 61 64 6f 20 28 55 54 43 29 00 41 20 6d 65 6e 75 64 6f versal.coordinado.(UTC).A.menudo
e7160 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 69 6e 74 65 67 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 .necesitamos.integrar.una.pol..t
e7180 69 63 61 20 65 6e 20 6f 74 72 61 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 68 61 63 65 72 6c 6f 20 ica.en.otra..Es.posible.hacerlo.
e71a0 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6e 20 63 6c 61 73 65 2c 20 61 64 6a 75 6e 74 61 en.pol..ticas.con.clase,.adjunta
e71c0 6e 64 6f 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 20 75 6e 61 20 63 6c ndo.una.nueva.pol..tica.a.una.cl
e71e0 61 73 65 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 ase..Por.ejemplo,.es.posible.que
e7200 20 64 65 73 65 65 20 61 70 6c 69 63 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 6c c3 ad 74 .desee.aplicar.diferentes.pol..t
e7220 69 63 61 73 20 61 20 6c 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 20 64 65 20 icas.a.las.diferentes.clases.de.
e7240 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 71 75 65 20 68 61 una.pol..tica.Round-Robin.que.ha
e7260 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 41 20 6d 65 6e 75 64 6f 2c 20 74 61 6d 62 69 c3 ya.configurado..A.menudo,.tambi.
e7280 a9 6e 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 74 72 c3 .n.tendr...que.configurar.su.tr.
e72a0 a1 66 69 63 6f 20 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 20 64 65 20 6c 61 20 6d 69 73 .fico.*predeterminado*.de.la.mis
e72c0 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 6c 6f 20 68 61 63 65 20 63 6f 6e 20 75 6e 61 20 63 6c ma.manera.que.lo.hace.con.una.cl
e72e0 61 73 65 2e 20 2a 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 20 70 75 65 64 65 20 63 6f 6e 73 ase..*Predeterminado*.puede.cons
e7300 69 64 65 72 61 72 73 65 20 75 6e 61 20 63 6c 61 73 65 20 79 61 20 71 75 65 20 73 65 20 63 6f 6d iderarse.una.clase.ya.que.se.com
e7320 70 6f 72 74 61 20 61 73 c3 ad 2e 20 43 6f 6e 74 69 65 6e 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 porta.as....Contiene.todo.el.tr.
e7340 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e 69 6e 67 75 6e .fico.que.no.coincide.con.ningun
e7360 61 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 65 66 69 6e 69 64 61 73 2c 20 70 6f 72 20 6c a.de.las.clases.definidas,.por.l
e7380 6f 20 71 75 65 20 65 73 20 63 6f 6d 6f 20 75 6e 61 20 63 6c 61 73 65 20 61 62 69 65 72 74 61 2c o.que.es.como.una.clase.abierta,
e73a0 20 75 6e 61 20 63 6c 61 73 65 20 73 69 6e 20 66 69 6c 74 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e .una.clase.sin.filtros.coinciden
e73c0 74 65 73 2e 00 45 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 69 76 6f 2c 20 65 6a 65 tes..En.el.enrutador.activo,.eje
e73e0 63 75 74 65 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f cute:.On.both.sides,.you.need.to
e7400 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 .generate.a.self-signed.certific
e7420 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 ate,.preferrably.using.the."ec".
e7440 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 (elliptic.curve).type..You.can.g
e7460 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e enerate.them.by.executing.comman
e7480 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 d.``run.generate.pki.certificate
e74a0 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e .self-signed.install.<name>``.in
e74c0 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 .the.configuration.mode..Once.th
e74e0 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 e.command.is.complete,.it.will.a
e7500 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 dd.the.certificate.to.the.config
e7520 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 uration.session,.to.the.``pki``.
e7540 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 subtree..You.can.then.review.the
e7560 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 .proposed.changes.and.commit.the
e7580 6d 2e 00 45 6e 20 76 65 6c 6f 63 69 64 61 64 65 73 20 62 61 6a 61 73 20 28 70 6f 72 20 64 65 62 m..En.velocidades.bajas.(por.deb
e75a0 61 6a 6f 20 64 65 20 34 30 20 4d 62 69 74 29 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 ajo.de.40.Mbit),.es.posible.que.
e75c0 64 65 73 65 65 20 61 6a 75 73 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 61 20 61 6c 67 6f 20 61 desee.ajustar.`quantum`.a.algo.a
e75e0 73 c3 ad 20 63 6f 6d 6f 20 33 30 30 20 62 79 74 65 73 2e 00 45 6e 20 6c 61 20 6d 61 79 6f 72 c3 s...como.300.bytes..En.la.mayor.
e7600 ad 61 20 64 65 20 6c 6f 73 20 65 73 63 65 6e 61 72 69 6f 73 2c 20 6e 6f 20 65 73 20 6e 65 63 65 .a.de.los.escenarios,.no.es.nece
e7620 73 61 72 69 6f 20 63 61 6d 62 69 61 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 65 73 70 65 63 c3 sario.cambiar.par..metros.espec.
e7640 ad 66 69 63 6f 73 20 79 20 62 61 73 74 61 20 63 6f 6e 20 75 73 61 72 20 6c 61 20 63 6f 6e 66 69 .ficos.y.basta.con.usar.la.confi
e7660 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 50 65 72 6f 20 68 guraci..n.predeterminada..Pero.h
e7680 61 79 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 20 ay.casos.en.los.que.se.necesita.
e76a0 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 2e 00 45 6e una.configuraci..n.adicional..En
e76c0 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 65 73 70 65 72 61 2c 20 65 6a 65 63 75 74 65 .el.enrutador.en.espera,.ejecute
e76e0 3a 00 45 6e 20 73 69 73 74 65 6d 61 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c :.En.sistemas.con.m..ltiples.enl
e7700 61 63 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 20 79 20 72 75 74 61 73 20 72 65 64 75 6e 64 61 aces.ascendentes.y.rutas.redunda
e7720 6e 74 65 73 2c 20 65 73 20 75 6e 61 20 62 75 65 6e 61 20 69 64 65 61 20 75 73 61 72 20 75 6e 61 ntes,.es.una.buena.idea.usar.una
e7740 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 61 20 70 61 72 61 20 6c 61 20 67 65 73 .direcci..n.dedicada.para.la.ges
e7760 74 69 c3 b3 6e 20 79 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 ti..n.y.los.protocolos.de.enruta
e7780 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 61 miento.din..mico..Sin.embargo,.a
e77a0 73 69 67 6e 61 72 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 20 75 6e 20 65 6e 6c 61 63 signar.esa.direcci..n.a.un.enlac
e77c0 65 20 66 c3 ad 73 69 63 6f 20 65 73 20 61 72 72 69 65 73 67 61 64 6f 3a 20 73 69 20 65 73 65 20 e.f..sico.es.arriesgado:.si.ese.
e77e0 65 6e 6c 61 63 65 20 73 65 20 63 61 65 2c 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 enlace.se.cae,.esa.direcci..n.se
e7800 20 76 6f 6c 76 65 72 c3 a1 20 69 6e 61 63 63 65 73 69 62 6c 65 2e 20 55 6e 61 20 73 6f 6c 75 63 .volver...inaccesible..Una.soluc
e7820 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 65 73 20 61 73 69 67 6e 61 72 20 6c 61 20 64 69 72 65 63 63 i..n.com..n.es.asignar.la.direcc
e7840 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 61 20 75 6e 20 62 75 63 i..n.de.administraci..n.a.un.buc
e7860 6c 65 20 69 6e 76 65 72 74 69 64 6f 20 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 le.invertido.o.una.interfaz.fict
e7880 69 63 69 61 20 79 20 61 6e 75 6e 63 69 61 72 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 icia.y.anunciar.esa.direcci..n.a
e78a0 20 74 72 61 76 c3 a9 73 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 .trav..s.de.todos.los.enlaces.f.
e78c0 ad 73 69 63 6f 73 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 73 65 61 20 61 63 63 65 73 69 62 6c .sicos,.de.modo.que.sea.accesibl
e78e0 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 65 6c 6c e.a.trav..s.de.cualquiera.de.ell
e7900 6f 73 2e 20 44 61 64 6f 20 71 75 65 20 65 6e 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 62 61 73 os..Dado.que.en.los.sistemas.bas
e7920 61 64 6f 73 20 65 6e 20 4c 69 6e 75 78 2c 20 73 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 72 20 ados.en.Linux,.solo.puede.haber.
e7940 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2c una.interfaz.de.bucle.invertido,
e7960 20 65 73 20 6d 65 6a 6f 72 20 75 73 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 .es.mejor.usar.una.interfaz.fict
e7980 69 63 69 61 20 70 61 72 61 20 65 73 65 20 70 72 6f 70 c3 b3 73 69 74 6f 2c 20 79 61 20 71 75 65 icia.para.ese.prop..sito,.ya.que
e79a0 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 2c 20 65 6c 69 6d 69 6e 61 72 20 79 20 61 .se.pueden.agregar,.eliminar.y.a
e79c0 63 74 69 76 61 72 20 79 20 64 65 73 61 63 74 69 76 61 72 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 ctivar.y.desactivar.de.forma.ind
e79e0 65 70 65 6e 64 69 65 6e 74 65 2e 00 41 20 6c 61 20 49 5a 51 55 49 45 52 44 41 20 28 64 69 72 65 ependiente..A.la.IZQUIERDA.(dire
e7a00 63 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 29 3a 00 41 20 6c 61 20 69 7a 71 75 69 65 72 64 cci..n.est..tica):.A.la.izquierd
e7a20 61 3a 00 41 20 6c 61 20 44 45 52 45 43 48 41 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a:.A.la.DERECHA.(direcci..n.din.
e7a40 a1 6d 69 63 61 29 3a 00 41 20 6c 61 20 44 45 52 45 43 48 41 2c 20 63 6f 6e 66 69 67 75 72 65 20 .mica):.A.la.DERECHA,.configure.
e7a60 70 6f 72 20 61 6e 61 6c 6f 67 c3 ad 61 20 65 20 69 6e 74 65 72 63 61 6d 62 69 65 20 64 69 72 65 por.analog..a.e.intercambie.dire
e7a80 63 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 20 79 20 72 65 6d 6f 74 61 73 2e 00 41 20 6c 61 20 cciones.locales.y.remotas..A.la.
e7aa0 64 65 72 65 63 68 61 3a 00 45 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 69 76 6f 2c derecha:.En.el.enrutador.activo,
e7ac0 20 64 65 62 65 20 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 63 .debe.tener.informaci..n.en.el.c
e7ae0 61 63 68 c3 a9 20 69 6e 74 65 72 6e 6f 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e ach...interno.de.conntrack-sync.
e7b00 20 45 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 .El.mismo.n..mero.de.conexiones.
e7b20 61 63 74 69 76 61 73 20 61 63 74 75 61 6c 65 73 20 64 65 62 65 20 6d 6f 73 74 72 61 72 73 65 20 activas.actuales.debe.mostrarse.
e7b40 65 6e 20 65 6c 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 en.el.cach...externo.del.enrutad
e7b60 6f 72 20 65 6e 20 65 73 70 65 72 61 00 45 6e 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 2c 20 64 65 or.en.espera.En.el.iniciador,.de
e7b80 62 65 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 69 bemos.configurar.la.opci..n.de.i
e7ba0 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 70 61 72 61 20 71 75 65 20 70 dentificaci..n.remota.para.que.p
e7bc0 75 65 64 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 65 ueda.identificar.correctamente.e
e7be0 6c 20 74 72 c3 a1 66 69 63 6f 20 49 4b 45 20 64 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 2e 00 l.tr..fico.IKE.del.respondedor..
e7c00 45 6e 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 2c 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 En.el.iniciador,.configuramos.la
e7c20 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 61 20 73 75 20 64 69 72 65 63 63 69 .direcci..n.del.par.a.su.direcci
e7c40 c3 b3 6e 20 70 c3 ba 62 6c 69 63 61 2c 20 70 65 72 6f 20 65 6e 20 65 6c 20 72 65 73 70 6f 6e 64 ..n.p..blica,.pero.en.el.respond
e7c60 65 64 6f 72 20 73 6f 6c 6f 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 20 69 64 65 6e 74 69 edor.solo.configuramos.la.identi
e7c80 66 69 63 61 63 69 c3 b3 6e 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 ficaci..n..On.the.last.hop.route
e7ca0 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 r.if.it.is.desired.to.not.switch
e7cc0 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 .over.to.the.SPT.tree.configure.
e7ce0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 45 6e 20 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 2c this.command..En.el.respondedor,
e7d00 20 64 65 62 65 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 .debemos.configurar.la.identific
e7d20 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 69 6e 69 63 69 61 64 aci..n.local.para.que.el.iniciad
e7d40 6f 72 20 70 75 65 64 61 20 73 61 62 65 72 20 71 75 69 c3 a9 6e 20 65 73 74 c3 a1 20 68 61 62 6c or.pueda.saber.qui..n.est...habl
e7d60 61 6e 64 6f 20 63 6f 6e 20 c3 a9 6c 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 65 ando.con...l.para.que.funcione.e
e7d80 6c 20 70 75 6e 74 6f 20 6e 2e 20 c2 b0 20 33 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 75 6e 61 l.punto.n.....3..Una.vez.que.una
e7da0 20 63 6c 61 73 65 20 74 69 65 6e 65 20 75 6e 20 66 69 6c 74 72 6f 20 63 6f 6e 66 69 67 75 72 61 .clase.tiene.un.filtro.configura
e7dc0 64 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 a1 73 20 71 75 65 20 64 65 66 69 6e 69 do,.tambi..n.tendr..s.que.defini
e7de0 72 20 71 75 c3 a9 20 71 75 69 65 72 65 73 20 68 61 63 65 72 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 r.qu...quieres.hacer.con.el.tr..
e7e00 66 69 63 6f 20 64 65 20 65 73 61 20 63 6c 61 73 65 2c 20 71 75 c3 a9 20 74 72 61 74 61 6d 69 65 fico.de.esa.clase,.qu...tratamie
e7e20 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 nto.espec..fico.de.Traffic-Contr
e7e40 6f 6c 20 6c 65 20 71 75 69 65 72 65 73 20 64 61 72 2e 20 54 65 6e 64 72 c3 a1 73 20 64 69 66 65 ol.le.quieres.dar..Tendr..s.dife
e7e60 72 65 6e 74 65 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 70 65 6e 64 69 65 6e 64 6f rentes.posibilidades.dependiendo
e7e80 20 64 65 20 6c 61 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 54 72 c3 a1 66 69 63 6f 20 71 75 65 .de.la.Pol..tica.de.Tr..fico.que
e7ea0 20 65 73 74 c3 a9 73 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 .est..s.configurando..Una.vez.qu
e7ec0 65 20 73 65 20 68 61 20 65 6e 63 6f 6e 74 72 61 64 6f 20 75 6e 20 76 65 63 69 6e 6f 2c 20 6c 61 e.se.ha.encontrado.un.vecino,.la
e7ee0 20 65 6e 74 72 61 64 61 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 76 c3 a1 6c 69 64 61 20 61 6c .entrada.se.considera.v..lida.al
e7f00 20 6d 65 6e 6f 73 20 64 75 72 61 6e 74 65 20 65 73 74 65 20 74 69 65 6d 70 6f 20 65 73 70 65 63 .menos.durante.este.tiempo.espec
e7f20 c3 ad 66 69 63 6f 2e 20 4c 61 20 76 61 6c 69 64 65 7a 20 64 65 20 75 6e 61 20 65 6e 74 72 61 64 ..fico..La.validez.de.una.entrad
e7f40 61 20 73 65 20 65 78 74 65 6e 64 65 72 c3 a1 20 73 69 20 72 65 63 69 62 65 20 63 6f 6d 65 6e 74 a.se.extender...si.recibe.coment
e7f60 61 72 69 6f 73 20 70 6f 73 69 74 69 76 6f 73 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f arios.positivos.de.los.protocolo
e7f80 73 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 s.de.nivel.superior..Una.vez.que
e7fa0 20 73 65 20 69 6d 70 6f 6e 65 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 20 75 .se.impone.una.penalizaci..n.a.u
e7fc0 6e 61 20 72 75 74 61 2c 20 6c 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 73 65 20 72 65 64 na.ruta,.la.penalizaci..n.se.red
e7fe0 75 63 65 20 61 20 6c 61 20 6d 69 74 61 64 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 74 72 61 6e uce.a.la.mitad.cada.vez.que.tran
e8000 73 63 75 72 72 65 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 70 72 scurre.una.cantidad.de.tiempo.pr
e8020 65 64 65 66 69 6e 69 64 61 20 28 74 69 65 6d 70 6f 20 64 65 20 76 69 64 61 20 6d 65 64 69 61 29 edefinida.(tiempo.de.vida.media)
e8040 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 70 65 6e 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 63 75 6d ..Cuando.las.penalizaciones.acum
e8060 75 6c 61 64 61 73 20 63 61 65 6e 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 uladas.caen.por.debajo.de.un.umb
e8080 72 61 6c 20 70 72 65 64 65 66 69 6e 69 64 6f 20 28 76 61 6c 6f 72 20 64 65 20 72 65 75 74 69 6c ral.predefinido.(valor.de.reutil
e80a0 69 7a 61 63 69 c3 b3 6e 29 2c 20 6c 61 20 72 75 74 61 20 73 65 20 64 65 73 61 63 74 69 76 61 20 izaci..n),.la.ruta.se.desactiva.
e80c0 79 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 67 72 65 67 61 72 20 61 20 6c 61 20 74 61 62 6c 61 y.se.vuelve.a.agregar.a.la.tabla
e80e0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 55 6e 61 20 76 65 7a 20 71 75 .de.enrutamiento.BGP..Una.vez.qu
e8100 65 20 73 65 20 63 72 65 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 e.se.crea.una.pol..tica.de.tr..f
e8120 69 63 6f 2c 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 6c 61 20 61 20 75 6e 61 20 69 6e 74 65 72 ico,.puede.aplicarla.a.una.inter
e8140 66 61 7a 3a 00 55 6e 61 20 76 65 7a 20 63 72 65 61 64 61 73 20 65 6e 20 65 6c 20 73 69 73 74 65 faz:.Una.vez.creadas.en.el.siste
e8160 6d 61 2c 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 ma,.se.puede.hacer.referencia.a.
e8180 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 65 las.interfaces.pseudo-Ethernet.e
e81a0 78 61 63 74 61 6d 65 6e 74 65 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 xactamente.de.la.misma.manera.qu
e81c0 65 20 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 2e 20 4e e.a.otras.interfaces.Ethernet..N
e81e0 6f 74 61 73 20 73 6f 62 72 65 20 65 6c 20 75 73 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 otas.sobre.el.uso.de.interfaces.
e8200 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 3a 00 55 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 Pseudo-Ethernet:.Una.vez.que.la.
e8220 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 contabilidad.de.flujo.est...conf
e8240 69 67 75 72 61 64 61 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 70 72 6f 70 6f 72 63 igurada.en.una.interfaz,.proporc
e8260 69 6f 6e 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 6d 6f 73 74 72 61 72 20 69 6e 66 iona.la.capacidad.de.mostrar.inf
e8280 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 63 61 70 ormaci..n.de.tr..fico.de.red.cap
e82a0 74 75 72 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 turada.para.todas.las.interfaces
e82c0 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .configuradas..Once.the.command.
e82e0 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 is.completed,.it.will.add.the.ce
e8300 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 rtificate.to.the.configuration.s
e8320 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 ession,.to.the.pki.subtree..You.
e8340 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 can.then.review.the.proposed.cha
e8360 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 nges.and.commit.them..Once.the.f
e8380 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 irst.packet.of.the.flow.successf
e83a0 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 ully.goes.through.the.IP.forward
e83c0 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 ing.path.(black.circles.path),.f
e83e0 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 rom.the.second.packet.on,.you.mi
e8400 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 ght.decide.to.offload.the.flow.t
e8420 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c o.the.flowtable.through.your.rul
e8440 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 eset..The.flowtable.infrastructu
e8460 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 re.provides.a.rule.action.that.a
e8480 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 llows.you.to.specify.when.to.add
e84a0 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 .a.flow.to.the.flowtable.(On.for
e84c0 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 ward.filtering,.red.circle.numbe
e84e0 72 20 36 29 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 20 64 65 66 69 6e 69 64 6f 20 r.6).Una.vez.que.se.ha.definido.
e8500 65 6c 20 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 6c 6f 63 61 6c 20 60 60 73 65 el.extremo.del.t..nel.local.``se
e8520 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 t.service.pppoe-server.gateway-a
e8540 64 64 72 65 73 73 20 26 23 33 39 3b 31 30 2e 31 2e 31 2e 32 26 23 33 39 3b 26 23 33 39 3b 60 60 ddress.&#39;10.1.1.2&#39;&#39;``
e8560 2c 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 ,.el.conjunto.de.direcciones.IP.
e8580 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 63 6f 6d del.cliente.se.puede.definir.com
e85a0 6f 20 75 6e 20 72 61 6e 67 6f 20 6f 20 63 6f 6d 6f 20 75 6e 61 20 73 75 62 72 65 64 20 6d 65 64 o.un.rango.o.como.una.subred.med
e85c0 69 61 6e 74 65 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2e 20 53 69 20 73 65 20 75 iante.la.notaci..n.CIDR..Si.se.u
e85e0 73 61 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2c 20 73 65 20 70 75 65 64 65 6e 20 sa.la.notaci..n.CIDR,.se.pueden.
e8600 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 73 75 62 72 65 64 65 73 20 71 75 65 20 73 configurar.varias.subredes.que.s
e8620 65 20 75 73 61 6e 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 2e 00 55 6e 61 20 76 65 7a 20 e.usan.secuencialmente..Una.vez.
e8640 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 que.se.establecen.las.reglas.de.
e8660 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 2c 20 70 75 65 coincidencia.para.una.clase,.pue
e8680 64 65 20 63 6f 6d 65 6e 7a 61 72 20 61 20 63 6f 6e 66 69 67 75 72 61 72 20 63 c3 b3 6d 6f 20 64 de.comenzar.a.configurar.c..mo.d
e86a0 65 73 65 61 20 71 75 65 20 73 65 20 63 6f 6d 70 6f 72 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f esea.que.se.comporte.el.tr..fico
e86c0 20 63 6f 69 6e 63 69 64 65 6e 74 65 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 75 73 75 .coincidente..Una.vez.que.el.usu
e86e0 61 72 69 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e ario.est...conectado,.la.sesi..n
e8700 20 64 65 6c 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 20 6c 6f 73 20 6c c3 ad 6d 69 74 65 .del.usuario.utiliza.los.l..mite
e8720 73 20 65 73 74 61 62 6c 65 63 69 64 6f 73 20 79 20 73 65 20 70 75 65 64 65 20 6d 6f 73 74 72 61 s.establecidos.y.se.puede.mostra
e8740 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 26 23 33 39 3b 6d 6f 73 74 72 61 72 20 73 65 73 69 r.a.trav..s.de.&#39;mostrar.sesi
e8760 6f 6e 65 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 70 70 6f 65 26 23 33 39 3b 2e 00 4f 6e ones.del.servidor.pppoe&#39;..On
e8780 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 ce.the.user.is.connected,.the.us
e87a0 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 er.session.is.using.the.set.limi
e87c0 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 ts.and.can.be.displayed.via.``sh
e87e0 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 55 6e 61 20 ow.pppoe-server.sessions``..Una.
e8800 76 65 7a 20 71 75 65 20 68 61 79 61 20 72 65 61 6c 69 7a 61 64 6f 20 6c 6f 73 20 63 61 6d 62 69 vez.que.haya.realizado.los.cambi
e8820 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 70 75 65 64 65 20 63 72 65 61 72 20 75 6e 20 61 72 os.anteriores,.puede.crear.un.ar
e8840 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 64 69 chivo.de.configuraci..n.en.el.di
e8860 72 65 63 74 6f 72 69 6f 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e rectorio./config/auth/ocserv/con
e8880 66 69 67 2d 70 65 72 2d 75 73 65 72 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c fig-per-user.que.coincida.con.el
e88a0 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 75 6e 20 75 73 75 61 72 69 6f .nombre.de.usuario.de.un.usuario
e88c0 20 71 75 65 20 68 61 79 61 20 63 72 65 61 64 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 26 .que.haya.creado,.por.ejemplo,.&
e88e0 71 75 6f 74 3b 74 73 74 26 71 75 6f 74 3b 2e 20 41 68 6f 72 61 2c 20 61 6c 20 69 6e 69 63 69 61 quot;tst&quot;..Ahora,.al.inicia
e8900 72 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 75 73 75 61 72 69 6f 20 26 71 75 6f 74 3b 74 r.sesi..n.con.el.usuario.&quot;t
e8920 73 74 26 71 75 6f 74 3b 2c 20 73 65 20 63 61 72 67 61 72 c3 a1 6e 20 6c 61 73 20 6f 70 63 69 6f st&quot;,.se.cargar..n.las.opcio
e8940 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 63 6f 6e 66 69 67 nes.de.configuraci..n.que.config
e8960 75 72 c3 b3 20 65 6e 20 65 73 74 65 20 61 72 63 68 69 76 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 ur...en.este.archivo..Una.vez.qu
e8980 65 20 74 65 6e 67 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 45 74 68 65 72 6e 65 74 20 e.tenga.un.dispositivo.Ethernet.
e89a0 63 6f 6e 65 63 74 61 64 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 60 65 74 68 30 60 2c 20 70 75 65 conectado,.es.decir,.`eth0`,.pue
e89c0 64 65 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 70 61 72 61 20 61 62 72 69 72 20 6c 61 20 73 65 de.configurarlo.para.abrir.la.se
e89e0 73 69 c3 b3 6e 20 50 50 50 6f 45 20 70 61 72 61 20 75 73 74 65 64 20 79 20 73 75 20 74 72 61 6e si..n.PPPoE.para.usted.y.su.tran
e8a00 73 63 65 70 74 6f 72 20 44 53 4c 20 28 6d c3 b3 64 65 6d 2f 65 6e 72 75 74 61 64 6f 72 29 20 73 sceptor.DSL.(m..dem/enrutador).s
e8a20 69 6d 70 6c 65 6d 65 6e 74 65 20 61 63 74 c3 ba 61 20 70 61 72 61 20 74 72 61 64 75 63 69 72 20 implemente.act..a.para.traducir.
e8a40 73 75 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 71 75 65 20 76 sus.mensajes.de.una.manera.que.v
e8a60 44 53 4c 2f 61 44 53 4c 20 65 6e 74 69 65 6e 64 61 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 68 DSL/aDSL.entienda..Una.vez.que.h
e8a80 61 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 aya.configurado.su.servidor.SSTP
e8aa0 2c 20 6c 6c 65 67 61 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 20 72 65 61 6c 69 7a 61 72 20 61 ,.llega.el.momento.de.realizar.a
e8ac0 6c 67 75 6e 61 73 20 70 72 75 65 62 61 73 20 62 c3 a1 73 69 63 61 73 2e 20 45 6c 20 63 6c 69 65 lgunas.pruebas.b..sicas..El.clie
e8ae0 6e 74 65 20 64 65 20 4c 69 6e 75 78 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 73 20 nte.de.Linux.utilizado.para.las.
e8b00 70 72 75 65 62 61 73 20 73 65 20 6c 6c 61 6d 61 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 pruebas.se.llama.sstpc_..sstpc_.
e8b20 72 65 71 75 69 65 72 65 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 requiere.un.archivo.de.configura
e8b40 63 69 c3 b3 6e 2f 70 61 72 20 64 65 20 50 50 50 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 ci..n/par.de.PPP..Una.vez.que.su
e8b60 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 73 74 c3 a9 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f s.enrutadores.est..n.configurado
e8b80 73 20 70 61 72 61 20 72 65 63 68 61 7a 61 72 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c s.para.rechazar.prefijos.no.v..l
e8ba0 69 64 6f 73 20 70 61 72 61 20 52 50 4b 49 2c 20 70 75 65 64 65 20 70 72 6f 62 61 72 20 73 69 20 idos.para.RPKI,.puede.probar.si.
e8bc0 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 66 75 6e 63 69 6f 6e 61 20 63 6f 72 72 65 la.configuraci..n.funciona.corre
e8be0 63 74 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 68 65 72 72 61 6d 69 65 6e ctamente.utilizando.la.herramien
e8c00 74 61 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 ta.experimental.`RIPE.Labs.RPKI.
e8c20 54 65 73 74 60 5f 2e 00 55 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 74 69 70 6f 20 33 2d 4c 53 41 Test`_..Un.resumen.de.tipo.3-LSA
e8c40 20 63 6f 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 .con.informaci..n.de.enrutamient
e8c60 6f 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6e 20 65 6c 20 c3 a1 o<E.F.G.H/M>.se.anuncia.en.el...
e8c80 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 73 69 20 65 6c 20 c3 a1 72 65 61 20 64 rea.de.red.troncal.si.el...rea.d
e8ca0 65 66 69 6e 69 64 61 20 63 6f 6e 74 69 65 6e 65 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 72 65 efinida.contiene.al.menos.una.re
e8cc0 64 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 28 65 73 20 64 65 63 69 72 2c 20 73 65 d.dentro.del...rea.(es.decir,.se
e8ce0 20 64 65 73 63 72 69 62 65 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 6f 20 72 65 .describe.con.enrutador-LSA.o.re
e8d00 64 2d 4c 53 41 29 20 64 65 6c 20 72 61 6e 67 6f 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 20 2e 20 45 73 d-LSA).del.rango<A.B.C.D/M>...Es
e8d20 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e te.comando.solo.tiene.sentido.en
e8d40 20 41 42 52 2e 00 45 78 69 73 74 65 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 69 6d 70 6c c3 ad 63 69 .ABR..Existe.un.entorno.impl..ci
e8d60 74 6f 2e 00 55 6e 61 20 64 65 20 6c 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 to..Una.de.las.caracter..sticas.
e8d80 69 6d 70 6f 72 74 61 6e 74 65 73 20 63 6f 6e 73 74 72 75 69 64 61 73 20 73 6f 62 72 65 20 65 6c importantes.construidas.sobre.el
e8da0 20 6d 61 72 63 6f 20 64 65 20 4e 65 74 66 69 6c 74 65 72 20 65 73 20 65 6c 20 73 65 67 75 69 6d .marco.de.Netfilter.es.el.seguim
e8dc0 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 6c 20 73 65 67 75 69 6d iento.de.la.conexi..n..El.seguim
e8de0 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 65 72 6d 69 74 65 20 71 75 65 20 iento.de.conexiones.permite.que.
e8e00 65 6c 20 6b 65 72 6e 65 6c 20 72 65 61 6c 69 63 65 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f el.kernel.realice.un.seguimiento
e8e20 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 6f 20 73 65 73 69 6f .de.todas.las.conexiones.o.sesio
e8e40 6e 65 73 20 64 65 20 72 65 64 20 6c c3 b3 67 69 63 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e nes.de.red.l..gica.y,.por.lo.tan
e8e60 74 6f 2c 20 72 65 6c 61 63 69 6f 6e 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 to,.relacione.todos.los.paquetes
e8e80 20 71 75 65 20 70 75 65 64 65 6e 20 66 6f 72 6d 61 72 20 65 73 61 20 63 6f 6e 65 78 69 c3 b3 6e .que.pueden.formar.esa.conexi..n
e8ea0 2e 20 4e 41 54 20 73 65 20 62 61 73 61 20 65 6e 20 65 73 74 61 20 69 6e 66 6f 72 6d 61 63 69 c3 ..NAT.se.basa.en.esta.informaci.
e8ec0 b3 6e 20 70 61 72 61 20 74 72 61 64 75 63 69 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 .n.para.traducir.todos.los.paque
e8ee0 74 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e tes.relacionados.de.la.misma.man
e8f00 65 72 61 2c 20 65 20 69 70 74 61 62 6c 65 73 20 70 75 65 64 65 20 75 73 61 72 20 65 73 74 61 20 era,.e.iptables.puede.usar.esta.
e8f20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e informaci..n.para.actuar.como.un
e8f40 20 63 6f 72 74 61 66 75 65 67 6f 73 20 63 6f 6e 20 65 73 74 61 64 6f 2e 00 55 6e 6f 20 64 65 20 .cortafuegos.con.estado..Uno.de.
e8f60 6c 6f 73 20 75 73 6f 73 20 64 65 20 46 61 69 72 20 51 75 65 75 65 20 70 6f 64 72 c3 ad 61 20 73 los.usos.de.Fair.Queue.podr..a.s
e8f80 65 72 20 6c 61 20 6d 69 74 69 67 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 61 74 61 71 75 65 73 er.la.mitigaci..n.de.los.ataques
e8fa0 20 64 65 20 64 65 6e 65 67 61 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 63 69 6f 2e 00 53 6f 6c .de.denegaci..n.de.servicio..Sol
e8fc0 6f 20 73 65 20 61 63 65 70 74 61 6e 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 65 74 69 71 75 65 o.se.aceptan.paquetes.con.etique
e8fe0 74 61 73 20 38 30 32 2e 31 51 20 65 6e 20 76 69 66 73 20 64 65 20 45 74 68 65 72 6e 65 74 2e 00 tas.802.1Q.en.vifs.de.Ethernet..
e9000 53 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 56 52 52 50 2e 20 4f 70 63 69 c3 b3 6e 20 72 65 71 Solo.se.admite.VRRP..Opci..n.req
e9020 75 65 72 69 64 61 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 uerida..Only.allow.certain.IP.ad
e9040 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 dresses.or.prefixes.to.access.th
e9060 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 53 6f 6c 6f 20 65 6e 20 6c 6f 73 20 63 e.https.webserver..Solo.en.los.c
e9080 72 69 74 65 72 69 6f 73 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 riterios.de.origen,.puede.especi
e90a0 66 69 63 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 53 6f 6c 6f 20 73 ficar.una.direcci..n.MAC..Solo.s
e90c0 65 20 61 64 6d 69 74 65 20 75 6e 20 61 6c 67 6f 72 69 74 6d 6f 20 53 52 47 42 20 79 20 53 50 46 e.admite.un.algoritmo.SRGB.y.SPF
e90e0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e .predeterminado.Solo.solicite.un
e9100 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2c 20 a.direcci..n.del.servidor.DHCP,.
e9120 70 65 72 6f 20 6e 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 pero.no.solicite.una.puerta.de.e
e9140 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 6f 6c 69 63 nlace.predeterminada..Solo.solic
e9160 69 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 ite.una.direcci..n.del.servidor.
e9180 50 50 50 6f 45 20 70 65 72 6f 20 6e 6f 20 69 6e 73 74 61 6c 65 20 6e 69 6e 67 75 6e 61 20 72 75 PPPoE.pero.no.instale.ninguna.ru
e91a0 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 ta.predeterminada..Solo.solicite
e91c0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 .una.direcci..n.del.servidor.SST
e91e0 50 20 70 65 72 6f 20 6e 6f 20 69 6e 73 74 61 6c 65 20 6e 69 6e 67 75 6e 61 20 72 75 74 61 20 70 P.pero.no.instale.ninguna.ruta.p
e9200 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 65 redeterminada..Solo.se.utiliza.e
e9220 6c 20 74 69 70 6f 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 79 20 6c 61 20 63 6c 61 76 65 20 l.tipo.(``ssh-rsa``).y.la.clave.
e9240 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 (``AAAB3N...``)..Tenga.en.cuenta
e9260 20 71 75 65 20 6c 61 20 63 6c 61 76 65 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 74 65 6e 64 72 .que.la.clave.generalmente.tendr
e9280 c3 a1 20 76 61 72 69 6f 73 20 63 69 65 6e 74 6f 73 20 64 65 20 63 61 72 61 63 74 65 72 65 73 20 ...varios.cientos.de.caracteres.
e92a0 79 20 64 65 62 65 72 c3 a1 20 63 6f 70 69 61 72 6c 61 20 79 20 70 65 67 61 72 6c 61 2e 20 41 6c y.deber...copiarla.y.pegarla..Al
e92c0 67 75 6e 6f 73 20 65 6d 75 6c 61 64 6f 72 65 73 20 64 65 20 74 65 72 6d 69 6e 61 6c 20 70 75 65 gunos.emuladores.de.terminal.pue
e92e0 64 65 6e 20 64 69 76 69 64 69 72 20 65 73 74 6f 20 61 63 63 69 64 65 6e 74 61 6c 6d 65 6e 74 65 den.dividir.esto.accidentalmente
e9300 20 65 6e 20 76 61 72 69 61 73 20 6c c3 ad 6e 65 61 73 2e 20 4f 6a 6f 20 63 75 61 6e 64 6f 20 6c .en.varias.l..neas..Ojo.cuando.l
e9320 6f 20 70 65 67 75 65 73 20 71 75 65 20 73 6f 6c 6f 20 70 65 67 61 20 63 6f 6d 6f 20 75 6e 61 20 o.pegues.que.solo.pega.como.una.
e9340 73 6f 6c 61 20 6c c3 ad 6e 65 61 2e 20 4c 61 20 74 65 72 63 65 72 61 20 70 61 72 74 65 20 65 73 sola.l..nea..La.tercera.parte.es
e9360 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 79 20 .simplemente.un.identificador.y.
e9380 65 73 20 70 61 72 61 20 73 75 20 70 72 6f 70 69 61 20 72 65 66 65 72 65 6e 63 69 61 2e 00 4f 6e es.para.su.propia.referencia..On
e93a0 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 ly.works.with.a.VXLAN.device.wit
e93c0 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 43 6f 6d 70 72 6f 62 61 72 20 65 h.external.flag.set..Comprobar.e
e93e0 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 65 6e l.estado.del.servidor.virtual.en
e9400 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 41 62 72 69 72 43 6f 6e 65 63 74 61 72 00 4f 70 .modo.operativo.AbrirConectar.Op
e9420 65 6e 43 6f 6e 6e 65 63 74 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 enConnect.se.puede.configurar.pa
e9440 72 61 20 65 6e 76 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 ra.enviar.informaci..n.de.contab
e9460 69 6c 69 64 61 64 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 70 61 72 61 ilidad.a.un.servidor.RADIUS.para
e9480 20 63 61 70 74 75 72 61 72 20 64 61 74 6f 73 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 .capturar.datos.de.la.sesi..n.de
e94a0 6c 20 75 73 75 61 72 69 6f 2c 20 63 6f 6d 6f 20 6c 61 20 68 6f 72 61 20 64 65 20 63 6f 6e 65 78 l.usuario,.como.la.hora.de.conex
e94c0 69 c3 b3 6e 2f 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 6c 6f 73 20 64 61 74 6f 73 20 74 72 61 i..n/desconexi..n,.los.datos.tra
e94e0 6e 73 66 65 72 69 64 6f 73 2c 20 65 74 63 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e nsferidos,.etc..El.servidor.Open
e9500 43 6f 6e 6e 65 63 74 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 Connect.coincide.con.el.nombre.d
e9520 65 6c 20 61 72 63 68 69 76 6f 20 64 69 73 74 69 6e 67 75 69 65 6e 64 6f 20 65 6e 74 72 65 20 6d el.archivo.distinguiendo.entre.m
e9540 61 79 c3 ba 73 63 75 6c 61 73 20 79 20 6d 69 6e c3 ba 73 63 75 6c 61 73 2c 20 61 73 65 67 c3 ba ay..sculas.y.min..sculas,.aseg..
e9560 72 65 73 65 20 64 65 20 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f rese.de.que.el.nombre.de.usuario
e9580 2f 67 72 75 70 6f 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 69 6e 63 69 64 61 20 65 78 /grupo.que.configure.coincida.ex
e95a0 61 63 74 61 6d 65 6e 74 65 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 72 63 68 actamente.con.el.nombre.del.arch
e95c0 69 76 6f 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 64 6d 69 74 65 20 75 6e 20 73 75 62 63 6f ivo..OpenConnect.admite.un.subco
e95e0 6e 6a 75 6e 74 6f 20 64 65 20 73 75 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 njunto.de.sus.opciones.de.config
e9600 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 6e 20 70 6f 72 20 75 uraci..n.que.se.aplicar..n.por.u
e9620 73 75 61 72 69 6f 2f 67 72 75 70 6f 2c 20 70 61 72 61 20 66 69 6e 65 73 20 64 65 20 63 6f 6e 66 suario/grupo,.para.fines.de.conf
e9640 69 67 75 72 61 63 69 c3 b3 6e 20 6e 6f 73 20 72 65 66 65 72 69 6d 6f 73 20 61 20 65 73 74 61 20 iguraci..n.nos.referimos.a.esta.
e9660 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 63 6f 6d 6f 20 26 71 75 6f 74 3b 43 6f 6e 66 69 67 75 funcionalidad.como.&quot;Configu
e9680 72 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 26 71 75 6f 74 raci..n.basada.en.identidad&quot
e96a0 3b 2e 20 45 6c 20 73 69 67 75 69 65 6e 74 65 20 60 4d 61 6e 75 61 6c 20 64 65 6c 20 73 65 72 76 ;..El.siguiente.`Manual.del.serv
e96c0 69 64 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 idor.OpenConnect.<https://ocserv
e96e0 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 .gitlab.io/www/manual.html#:~:te
e9700 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 xt=Configuration%20files%20that%
e9720 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 .20will%20be%20applied%20per%20u
e9740 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 ser%20connection%20or%0A%23%20pe
e9760 72 25 32 30 67 72 6f 75 70 3e 20 60 5f 20 64 65 73 63 72 69 62 65 20 65 6c 20 63 6f 6e 6a 75 6e r%20group>.`_.describe.el.conjun
e9780 74 6f 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e to.de.opciones.de.configuraci..n
e97a0 20 71 75 65 20 65 73 74 c3 a1 6e 20 70 65 72 6d 69 74 69 64 61 73 2e 20 45 73 74 6f 20 73 65 20 .que.est..n.permitidas..Esto.se.
e97c0 70 75 65 64 65 20 61 70 72 6f 76 65 63 68 61 72 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 64 69 puede.aprovechar.para.aplicar.di
e97e0 66 65 72 65 6e 74 65 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 ferentes.conjuntos.de.configurac
e9800 69 6f 6e 65 73 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 75 73 75 61 72 69 6f 73 20 6f 20 67 72 iones.a.diferentes.usuarios.o.gr
e9820 75 70 6f 73 20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 upos.de.usuarios..La.funci..n.de
e9840 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 4f 70 65 6e 43 6f 6e .servidor.compatible.con.OpenCon
e9860 6e 65 63 74 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 61 20 70 61 72 74 69 72 20 64 nect.est...disponible.a.partir.d
e9880 65 20 65 73 74 61 20 76 65 72 73 69 c3 b3 6e 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e e.esta.versi..n..Openconnect.VPN
e98a0 20 61 64 6d 69 74 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 4c 20 79 20 6f 66 72 65 63 65 20 61 .admite.conexi..n.SSL.y.ofrece.a
e98c0 63 63 65 73 6f 20 63 6f 6d 70 6c 65 74 6f 20 61 20 6c 61 20 72 65 64 2e 20 4c 61 20 65 78 74 65 cceso.completo.a.la.red..La.exte
e98e0 6e 73 69 c3 b3 6e 20 64 65 20 72 65 64 20 53 53 4c 20 56 50 4e 20 63 6f 6e 65 63 74 61 20 65 6c nsi..n.de.red.SSL.VPN.conecta.el
e9900 20 73 69 73 74 65 6d 61 20 64 65 6c 20 75 73 75 61 72 69 6f 20 66 69 6e 61 6c 20 61 20 6c 61 20 .sistema.del.usuario.final.a.la.
e9920 72 65 64 20 63 6f 72 70 6f 72 61 74 69 76 61 20 63 6f 6e 20 63 6f 6e 74 72 6f 6c 65 73 20 64 65 red.corporativa.con.controles.de
e9940 20 61 63 63 65 73 6f 20 62 61 73 61 64 6f 73 20 c3 ba 6e 69 63 61 6d 65 6e 74 65 20 65 6e 20 6c .acceso.basados...nicamente.en.l
e9960 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 64 65 20 72 65 64 a.informaci..n.de.la.capa.de.red
e9980 2c 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 69 ,.como.la.direcci..n.IP.de.desti
e99a0 6e 6f 20 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 2e 20 50 6f 72 20 6c no.y.el.n..mero.de.puerto..Por.l
e99c0 6f 20 74 61 6e 74 6f 2c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 63 6f 6d 75 6e 69 63 o.tanto,.proporciona.una.comunic
e99e0 61 63 69 c3 b3 6e 20 73 65 67 75 72 61 20 70 61 72 61 20 74 6f 64 6f 20 74 69 70 6f 20 64 65 20 aci..n.segura.para.todo.tipo.de.
e9a00 74 72 c3 a1 66 69 63 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 20 74 72 61 76 c3 tr..fico.de.dispositivos.a.trav.
e9a20 a9 73 20 64 65 20 72 65 64 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 79 20 72 65 64 65 73 20 70 72 .s.de.redes.p..blicas.y.redes.pr
e9a40 69 76 61 64 61 73 2c 20 74 61 6d 62 69 c3 a9 6e 20 65 6e 63 72 69 70 74 61 20 65 6c 20 74 72 c3 ivadas,.tambi..n.encripta.el.tr.
e9a60 a1 66 69 63 6f 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 53 4c 2e 00 4f 70 65 6e .fico.con.el.protocolo.SSL..Open
e9a80 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 6e 6f 2a 2a 20 63 72 65 61 72 c3 a1 20 61 75 74 6f 6d VPN.OpenVPN.**no**.crear...autom
e9aa0 c3 a1 74 69 63 61 6d 65 6e 74 65 20 72 75 74 61 73 20 65 6e 20 65 6c 20 6e c3 ba 63 6c 65 6f 20 ..ticamente.rutas.en.el.n..cleo.
e9ac0 70 61 72 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 para.las.subredes.de.los.cliente
e9ae0 73 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 79 20 73 6f 6c 6f 20 75 73 61 72 s.cuando.se.conecten.y.solo.usar
e9b00 c3 a1 20 6c 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 63 6c 69 65 6e 74 65 2d 73 75 62 72 65 64 ...la.asociaci..n.cliente-subred
e9b20 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 6d 6f .internamente,.por.lo.que.debemo
e9b40 73 20 63 72 65 61 72 20 75 6e 61 20 72 75 74 61 20 61 20 6c 61 20 72 65 64 20 31 30 2e 32 33 2e s.crear.una.ruta.a.la.red.10.23.
e9b60 30 2e 30 2f 32 30 20 6e 6f 73 6f 74 72 6f 73 20 6d 69 73 6d 6f 73 3a 00 4f 70 65 6e 56 50 4e 20 0.0/20.nosotros.mismos:.OpenVPN.
e9b80 44 43 4f 20 6e 6f 20 61 64 6d 69 74 65 20 74 6f 64 61 73 20 6c 61 73 20 66 75 6e 63 69 6f 6e 65 DCO.no.admite.todas.las.funcione
e9ba0 73 20 64 65 20 4f 70 65 6e 56 50 4e 3b 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 73 65 20 63 6f 6e s.de.OpenVPN;.actualmente.se.con
e9bc0 73 69 64 65 72 61 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 41 64 65 6d c3 a1 73 2c 20 65 78 sidera.experimental..Adem..s,.ex
e9be0 69 73 74 65 6e 20 63 69 65 72 74 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 79 20 63 61 73 6f 73 20 isten.ciertas.funciones.y.casos.
e9c00 64 65 20 75 73 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 71 75 65 20 73 69 67 75 65 6e 20 73 69 65 de.uso.de.OpenVPN.que.siguen.sie
e9c20 6e 64 6f 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 44 43 4f 2e 20 50 61 72 61 20 ndo.incompatibles.con.DCO..Para.
e9c40 6f 62 74 65 6e 65 72 20 75 6e 61 20 63 6f 6d 70 72 65 6e 73 69 c3 b3 6e 20 69 6e 74 65 67 72 61 obtener.una.comprensi..n.integra
e9c60 6c 20 64 65 20 6c 61 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 61 73 6f 63 69 61 64 61 73 20 l.de.las.limitaciones.asociadas.
e9c80 63 6f 6e 20 44 43 4f 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 6c 69 con.DCO,.consulte.la.lista.de.li
e9ca0 6d 69 74 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 65 6e 20 6c 61 20 64 6f 63 75 6d mitaciones.conocidas.en.la.docum
e9cc0 65 6e 74 61 63 69 c3 b3 6e 2e 00 44 65 73 63 61 72 67 61 20 64 65 6c 20 63 61 6e 61 6c 20 64 65 entaci..n..Descarga.del.canal.de
e9ce0 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 28 44 43 4f 29 00 4c 61 20 64 65 73 63 61 72 67 61 .datos.OpenVPN.(DCO).La.descarga
e9d00 20 64 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 28 44 43 4f .del.canal.de.datos.OpenVPN.(DCO
e9d20 29 20 70 65 72 6d 69 74 65 20 75 6e 61 20 6d 65 6a 6f 72 61 20 73 69 67 6e 69 66 69 63 61 74 69 ).permite.una.mejora.significati
e9d40 76 61 20 64 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 61 va.del.rendimiento.en.el.procesa
e9d60 6d 69 65 6e 74 6f 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 63 69 66 72 61 64 6f 73 miento.de.datos.OpenVPN.cifrados
e9d80 2e 20 41 6c 20 6d 69 6e 69 6d 69 7a 61 72 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 20 63 6f 6e 74 ..Al.minimizar.el.cambio.de.cont
e9da0 65 78 74 6f 20 70 61 72 61 20 63 61 64 61 20 70 61 71 75 65 74 65 2c 20 44 43 4f 20 72 65 64 75 exto.para.cada.paquete,.DCO.redu
e9dc0 63 65 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 6c 61 20 73 6f 62 72 65 63 61 72 67 61 2e 20 ce.efectivamente.la.sobrecarga..
e9de0 45 73 74 61 20 6f 70 74 69 6d 69 7a 61 63 69 c3 b3 6e 20 73 65 20 6c 6f 67 72 61 20 6d 61 6e 74 Esta.optimizaci..n.se.logra.mant
e9e00 65 6e 69 65 6e 64 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 74 61 72 65 61 eniendo.la.mayor..a.de.las.tarea
e9e20 73 20 64 65 20 6d 61 6e 65 6a 6f 20 64 65 20 64 61 74 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 s.de.manejo.de.datos.dentro.del.
e9e40 6b 65 72 6e 65 6c 2c 20 65 76 69 74 61 6e 64 6f 20 63 61 6d 62 69 6f 73 20 66 72 65 63 75 65 6e kernel,.evitando.cambios.frecuen
e9e60 74 65 73 20 65 6e 74 72 65 20 65 6c 20 6b 65 72 6e 65 6c 20 79 20 65 6c 20 65 73 70 61 63 69 6f tes.entre.el.kernel.y.el.espacio
e9e80 20 64 65 6c 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 79 20 65 .del.usuario.para.el.cifrado.y.e
e9ea0 6c 20 6d 61 6e 65 6a 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 4f 70 65 6e 56 50 4e 20 70 65 l.manejo.de.paquetes..OpenVPN.pe
e9ec0 72 6d 69 74 65 20 54 43 50 20 6f 20 55 44 50 2e 20 55 44 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 rmite.TCP.o.UDP..UDP.proporciona
e9ee0 72 c3 a1 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 6d c3 a1 73 20 62 61 6a 61 2c 20 6d 69 65 6e 74 r...la.latencia.m..s.baja,.mient
e9f00 72 61 73 20 71 75 65 20 54 43 50 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 20 6d 65 6a 6f 72 20 70 61 ras.que.TCP.funcionar...mejor.pa
e9f20 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 20 70 c3 a9 72 64 69 64 61 73 3b 20 67 65 6e ra.conexiones.con.p..rdidas;.gen
e9f40 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 70 72 65 66 69 65 72 65 20 55 44 50 20 63 75 61 6e 64 6f eralmente.se.prefiere.UDP.cuando
e9f60 20 65 73 20 70 6f 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 .es.posible..OpenVPN.is.popular.
e9f80 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 for.client-server.setups,.but.it
e9fa0 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 s.site-to-site.mode.remains.a.re
e9fc0 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 latively.obscure.feature,.and.ma
e9fe0 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 ny.router.appliances.still.don't
ea000 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 .support.it..However,.it's.very.
ea020 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 useful.for.quickly.setting.up.tu
ea040 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 45 6c 20 65 73 74 61 64 6f nnels.between.routers..El.estado
ea060 20 64 65 20 4f 70 65 6e 56 50 4e 20 73 65 20 70 75 65 64 65 20 76 65 72 69 66 69 63 61 72 20 75 .de.OpenVPN.se.puede.verificar.u
ea080 73 61 6e 64 6f 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 60 73 sando.los.comandos.operativos.`s
ea0a0 68 6f 77 20 6f 70 65 6e 76 70 6e 60 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 61 79 75 64 61 20 how.openvpn`..Consulte.la.ayuda.
ea0c0 69 6e 74 65 67 72 61 64 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 integrada.para.obtener.una.lista
ea0e0 20 63 6f 6d 70 6c 65 74 61 20 64 65 20 6f 70 63 69 6f 6e 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 .completa.de.opciones..Configura
ea100 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 62 69 65 72 74 61 00 4d 6f 64 6f 73 ci..n.de.conexi..n.abierta.Modos
ea120 20 64 65 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 00 4f 70 65 72 61 63 69 c3 b3 6e 00 43 6f .de.funcionamiento.Operaci..n.Co
ea140 6d 61 6e 64 6f 73 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 00 4d 6f 64 6f 20 64 65 20 6f 70 65 mandos.de.operaci..n.Modo.de.ope
ea160 72 61 63 69 c3 b3 6e 00 4d 6f 64 6f 20 64 65 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 raci..n.Modo.de.funcionamiento.d
ea180 65 20 6c 61 20 72 61 64 69 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e 00 4f 70 65 72 61 74 69 e.la.radio.inal..mbrica..Operati
ea1a0 6f 6e 2d 6d 6f 64 65 00 43 6f 72 74 61 66 75 65 67 6f 73 20 65 6e 20 6d 6f 64 6f 20 6f 70 65 72 on-mode.Cortafuegos.en.modo.oper
ea1c0 61 74 69 76 6f 00 43 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 00 43 6f 6d 61 6e 64 ativo.Comandos.operativos.Comand
ea1e0 6f 73 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 43 6f 6d 61 6e 64 6f 73 20 6f 70 os.de.modo.operativo.Comandos.op
ea200 65 72 61 74 69 76 6f 73 00 4f 70 63 69 c3 b3 6e 00 4f 70 63 69 c3 b3 6e 20 34 33 20 70 61 72 61 erativos.Opci..n.Opci..n.43.para
ea220 20 55 6e 69 46 49 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 .UniFI.Descripci..n.de.la.opci..
ea240 6e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 6f 70 63 69 c3 b3 6e 00 4f 70 63 69 c3 b3 6e 20 71 75 65 n.N..mero.de.opci..n.Opci..n.que
ea260 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 61 20 6c 61 20 71 75 .especifica.la.velocidad.a.la.qu
ea280 65 20 6c 65 20 70 65 64 69 72 65 6d 6f 73 20 61 20 6e 75 65 73 74 72 6f 20 73 6f 63 69 6f 20 64 e.le.pediremos.a.nuestro.socio.d
ea2a0 65 20 65 6e 6c 61 63 65 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 70 61 71 75 65 74 65 73 20 e.enlace.que.transmita.paquetes.
ea2c0 4c 41 43 50 44 55 20 65 6e 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 2e 00 4f 70 63 69 c3 b3 6e 20 LACPDU.en.modo.802.3ad..Opci..n.
ea2e0 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 65 67 6c 61 2e 00 4f 70 63 69 para.deshabilitar.la.regla..Opci
ea300 c3 b3 6e 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 ..n.para.habilitar.o.deshabilita
ea320 72 20 6c 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 72 65 r.la.regla.de.coincidencia.de.re
ea340 67 69 73 74 72 6f 73 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 72 61 20 72 65 67 69 73 74 72 61 72 20 gistros..Opci..n.para.registrar.
ea360 70 61 71 75 65 74 65 73 20 71 75 65 20 61 6c 63 61 6e 7a 61 6e 20 6c 61 20 61 63 63 69 c3 b3 6e paquetes.que.alcanzan.la.acci..n
ea380 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 4f 70 63 69 6f 6e 61 6c 00 43 6f 6e 66 69 67 .predeterminada..Opcional.Config
ea3a0 75 72 61 63 69 c3 b3 6e 20 6f 70 63 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d uraci..n.opcional.Optional.param
ea3c0 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 eter.prefix-list.can.be.use.to.c
ea3e0 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 ontrol.which.groups.to.switch.or
ea400 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 .not.switch..If.a.group.is.PERMI
ea420 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 T.as.per.the.prefix-list,.then.t
ea440 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 he.SPT.switchover.does.not.happe
ea460 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e n.for.it.and.if.it.is.DENY,.then
ea480 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 63 .the.SPT.switchover.happens..Opc
ea4a0 69 6f 6e 61 6c 2c 20 73 69 20 64 65 73 65 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 73 20 63 61 ional,.si.desea.habilitar.las.ca
ea4c0 72 67 61 73 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 73 65 72 76 69 64 rgas,.de.lo.contrario,.el.servid
ea4e0 6f 72 20 54 46 54 50 20 61 63 74 75 61 72 c3 a1 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f or.TFTP.actuar...como.un.servido
ea500 72 20 64 65 20 73 6f 6c 6f 20 6c 65 63 74 75 72 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 6f 6e r.de.solo.lectura..Configuracion
ea520 65 73 20 6f 70 63 69 6f 6e 61 6c 65 73 2f 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 00 4f 70 es.opcionales/predeterminadas.Op
ea540 63 69 6f 6e 61 6c 6d 65 6e 74 65 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 69 72 65 cionalmente,.establezca.una.dire
ea560 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 65 73 74 c3 a1 74 69 63 61 20 65 73 70 cci..n.IPv4.o.IPv6.est..tica.esp
ea580 65 63 c3 ad 66 69 63 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 45 73 74 ec..fica.para.el.contenedor..Est
ea5a0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 a.direcci..n.debe.estar.dentro.d
ea5c0 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 6e 6f 6d 62 72 61 64 6f 2e 00 4f 70 63 69 el.prefijo.de.red.nombrado..Opci
ea5e0 6f 6e 65 73 00 4f 70 63 69 6f 6e 65 73 20 28 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 50 ones.Opciones.(Configuraci..n.IP
ea600 73 65 63 20 67 6c 6f 62 61 6c 29 20 41 74 72 69 62 75 74 6f 73 00 4f 70 63 69 6f 6e 65 73 20 75 sec.global).Atributos.Opciones.u
ea620 74 69 6c 69 7a 61 64 61 73 20 70 61 72 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 61 20 tilizadas.para.el.destino.de.la.
ea640 63 6f 6c 61 2e 20 4c 61 20 63 6f 6c 61 20 64 65 20 61 63 63 69 6f 6e 65 73 20 64 65 62 65 20 65 cola..La.cola.de.acciones.debe.e
ea660 73 74 61 72 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e star.definida.para.usar.esta.con
ea680 66 69 67 75 72 61 63 69 c3 b3 6e 00 4f 20 70 72 65 66 69 6a 6f 73 20 2a 2a 62 69 6e 61 72 69 6f figuraci..n.O.prefijos.**binario
ea6a0 73 2a 2a 2e 00 4f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 66 74 70 2c 20 60 65 6c 69 6d 69 s**..O,.por.ejemplo,.ftp,.`elimi
ea6c0 6e 61 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 73 65 67 75 69 nar.m..dulos.de.control.de.segui
ea6e0 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 miento.del.sistema.ftp`..Order.c
ea700 6f 6e 6e 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 onntrackd.to.request.a.complete.
ea720 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 conntrack.table.resync.against.t
ea740 68 65 20 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 47 65 6e 65 72 65 he.other.node.at.startup..Genere
ea760 20 75 6e 20 4c 53 41 20 41 53 2d 45 78 74 65 72 6e 6f 20 28 74 69 70 6f 20 35 29 20 71 75 65 20 .un.LSA.AS-Externo.(tipo.5).que.
ea780 64 65 73 63 72 69 62 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 describa.una.ruta.predeterminada
ea7a0 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 c3 a1 72 65 61 73 20 63 6f 6e 20 63 61 70 61 63 69 64 .en.todas.las...reas.con.capacid
ea7c0 61 64 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 2c 20 64 65 20 6c ad.de.enrutamiento.externo,.de.l
ea7e0 61 20 6d c3 a9 74 72 69 63 61 20 79 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 a.m..trica.y.el.tipo.de.m..trica
ea800 20 65 73 70 65 63 69 66 69 63 61 64 6f 73 2e 20 53 69 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e .especificados..Si.se.proporcion
ea820 61 20 6c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 a.la.palabra.clave.:cfgcmd:`alwa
ea840 79 73 60 2c 20 73 69 65 6d 70 72 65 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6c 20 76 61 6c 6f 72 ys`,.siempre.se.anuncia.el.valor
ea860 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 69 6e 63 6c 75 73 6f 20 63 75 61 6e 64 6f 20 .predeterminado,.incluso.cuando.
ea880 6e 6f 20 68 61 79 20 75 6e 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 no.hay.un.valor.predeterminado.p
ea8a0 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 resente.en.la.tabla.de.enrutamie
ea8c0 6e 74 6f 2e 20 45 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 nto..El.argumento.:cfgcmd:`route
ea8e0 2d 6d 61 70 60 20 65 73 70 65 63 69 66 69 63 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 -map`.especifica.anunciar.la.rut
ea900 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 69 20 73 65 20 63 75 6d 70 6c 65 20 65 6c a.predeterminada.si.se.cumple.el
ea920 20 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 53 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 6f 74 .mapa.de.ruta..Se.pueden.usar.ot
ea940 72 6f 73 20 61 74 72 69 62 75 74 6f 73 2c 20 70 65 72 6f 20 64 65 62 65 6e 20 65 73 74 61 72 20 ros.atributos,.pero.deben.estar.
ea960 65 6e 20 75 6e 6f 20 64 65 20 6c 6f 73 20 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 65 6e 20 2a 2f en.uno.de.los.diccionarios.en.*/
ea980 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4e 75 65 usr/share/accel-ppp/radius*..Nue
ea9a0 73 74 72 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e stros.comandos.de.configuraci..n
ea9c0 20 73 65 72 c3 ad 61 6e 3a 00 53 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6e 75 65 .ser..an:.Se.puede.acceder.a.nue
ea9e0 73 74 72 6f 20 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 stro.extremo.remoto.del.t..nel.p
eaa00 61 72 61 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 ara.peer.`to-wg02`.en.el.puerto.
eaa20 31 39 32 2e 30 2e 32 2e 31 20 35 31 38 32 30 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 192.0.2.1.51820.El.tr..fico.sali
eaa40 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 65 71 75 69 6c 69 62 72 61 72 20 65 6e 74 72 65 20 64 ente.se.puede.equilibrar.entre.d
eaa60 6f 73 20 6f 20 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 61 6c 69 65 6e 74 65 73 2e 20 os.o.m..s.interfaces.salientes..
eaa80 53 69 20 75 6e 61 20 72 75 74 61 20 66 61 6c 6c 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 Si.una.ruta.falla,.el.tr..fico.s
eaaa0 65 20 65 71 75 69 6c 69 62 72 61 20 65 6e 74 72 65 20 6c 61 73 20 72 75 74 61 73 20 65 6e 20 62 e.equilibra.entre.las.rutas.en.b
eaac0 75 65 6e 20 65 73 74 61 64 6f 20 72 65 73 74 61 6e 74 65 73 2c 20 75 6e 61 20 72 75 74 61 20 72 uen.estado.restantes,.una.ruta.r
eaae0 65 63 75 70 65 72 61 64 61 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 67 72 65 67 61 72 20 61 75 ecuperada.se.vuelve.a.agregar.au
eab00 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 tom..ticamente.a.la.tabla.de.enr
eab20 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 utamiento.y.el.balanceador.de.ca
eab40 72 67 61 20 6c 61 20 75 74 69 6c 69 7a 61 2e 20 45 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 rga.la.utiliza..El.equilibrador.
eab60 64 65 20 63 61 72 67 61 20 61 67 72 65 67 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 de.carga.agrega.autom..ticamente
eab80 20 72 75 74 61 73 20 70 61 72 61 20 63 61 64 61 20 72 75 74 61 20 61 20 6c 61 20 74 61 62 6c 61 .rutas.para.cada.ruta.a.la.tabla
eaba0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 71 75 69 6c 69 62 72 61 20 65 6c 20 .de.enrutamiento.y.equilibra.el.
eabc0 74 72 c3 a1 66 69 63 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 tr..fico.a.trav..s.de.las.interf
eabe0 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2c 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 aces.configuradas,.determinado.p
eac00 6f 72 20 65 6c 20 65 73 74 61 64 6f 20 79 20 65 6c 20 70 65 73 6f 20 64 65 20 6c 61 20 69 6e 74 or.el.estado.y.el.peso.de.la.int
eac20 65 72 66 61 7a 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 65 erfaz..El.tr..fico.saliente.se.e
eac40 71 75 69 6c 69 62 72 61 20 64 65 20 6d 61 6e 65 72 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 quilibra.de.manera.basada.en.el.
eac60 66 6c 75 6a 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 73 flujo..Se.utiliza.una.tabla.de.s
eac80 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 61 72 61 20 72 65 eguimiento.de.conexiones.para.re
eaca0 61 6c 69 7a 61 72 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 6f 73 20 66 6c 75 alizar.un.seguimiento.de.los.flu
eacc0 6a 6f 73 20 70 6f 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c jos.por.su.direcci..n.de.origen,
eace0 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 70 75 65 72 74 6f 2e .direcci..n.de.destino.y.puerto.
ead00 20 43 61 64 61 20 66 6c 75 6a 6f 20 73 65 20 61 73 69 67 6e 61 20 61 20 75 6e 61 20 69 6e 74 65 .Cada.flujo.se.asigna.a.una.inte
ead20 72 66 61 7a 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 rfaz.de.acuerdo.con.las.reglas.d
ead40 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 66 69 6e 69 64 61 73 20 79 20 6c 6f 73 20 70 61 71 e.equilibrio.definidas.y.los.paq
ead60 75 65 74 65 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 74 uetes.posteriores.se.env..an.a.t
ead80 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 rav..s.de.la.misma.interfaz..Est
eada0 6f 20 74 69 65 6e 65 20 6c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 71 75 65 20 6c 6f 73 20 70 61 o.tiene.la.ventaja.de.que.los.pa
eadc0 71 75 65 74 65 73 20 73 69 65 6d 70 72 65 20 6c 6c 65 67 61 6e 20 65 6e 20 6f 72 64 65 6e 20 73 quetes.siempre.llegan.en.orden.s
eade0 69 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 65 6e 6c 61 63 65 73 20 63 6f 6e 20 64 69 66 65 72 65 i.se.utilizan.enlaces.con.difere
eae00 6e 74 65 73 20 76 65 6c 6f 63 69 64 61 64 65 73 2e 00 53 61 6c 69 64 61 20 64 65 20 6c 61 20 69 ntes.velocidades..Salida.de.la.i
eae20 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 60 65 74 68 30 60 00 43 6f 6d 70 6c 65 6d 65 6e 74 nterfaz.de.red.`eth0`.Complement
eae40 6f 20 64 65 20 73 61 6c 69 64 61 20 63 6c 69 65 6e 74 65 20 50 72 6f 6d 65 74 68 65 75 73 00 53 o.de.salida.cliente.Prometheus.S
eae60 6f 62 72 65 20 49 50 00 53 6f 62 72 65 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 70 75 65 obre.IP.Sobre.IPSec,.L2.VPN.(pue
eae80 6e 74 65 29 00 53 6f 62 72 65 20 55 44 50 00 41 6e 75 6c 65 20 65 6c 20 73 65 72 76 69 64 6f 72 nte).Sobre.UDP.Anule.el.servidor
eaea0 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 20 63 6f .de.nombres.de.static-mapping.co
eaec0 6e 20 75 6e 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 71 75 65 20 73 65 20 65 6e 76 69 61 n.uno.personalizado.que.se.envia
eaee0 72 c3 a1 20 73 6f 6c 6f 20 61 20 65 73 74 65 20 68 6f 73 74 2e 00 44 65 73 63 72 69 70 63 69 c3 r...solo.a.este.host..Descripci.
eaf00 b3 6e 20 67 65 6e 65 72 61 6c 00 52 65 73 75 6d 65 6e 20 79 20 63 6f 6e 63 65 70 74 6f 73 20 62 .n.general.Resumen.y.conceptos.b
eaf20 c3 a1 73 69 63 6f 73 00 52 65 73 75 6d 65 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 66 69 6e 69 ..sicos.Resumen.de.grupos.defini
eaf40 64 6f 73 2e 20 56 65 72 c3 a1 20 65 6c 20 74 69 70 6f 2c 20 6c 6f 73 20 6d 69 65 6d 62 72 6f 73 dos..Ver...el.tipo,.los.miembros
eaf60 20 79 20 64 c3 b3 6e 64 65 20 73 65 20 75 73 61 20 65 6c 20 67 72 75 70 6f 2e 00 45 6e 6c 61 63 .y.d..nde.se.usa.el.grupo..Enlac
eaf80 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 20 6d c3 ba 6c 74 69 70 6c 65 73 20 50 42 52 00 50 43 es.ascendentes.m..ltiples.PBR.PC
eafa0 31 20 65 73 74 c3 a1 20 65 6e 20 65 6c 20 56 52 46 20 60 60 70 72 65 64 65 74 65 72 6d 69 6e 61 1.est...en.el.VRF.``predetermina
eafc0 64 6f 60 60 20 79 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c do``.y.act..a.como,.por.ejemplo,
eafe0 20 75 6e 20 26 71 75 6f 74 3b 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 26 71 .un.&quot;servidor.de.archivos&q
eb000 75 6f 74 3b 00 50 43 32 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 60 60 61 7a 75 6c 60 60 20 71 uot;.PC2.est...en.VRF.``azul``.q
eb020 75 65 20 65 73 20 65 6c 20 64 65 70 61 72 74 61 6d 65 6e 74 6f 20 64 65 20 64 65 73 61 72 72 6f ue.es.el.departamento.de.desarro
eb040 6c 6c 6f 00 50 43 33 20 79 20 50 43 34 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 6f 73 20 llo.PC3.y.PC4.est..n.conectados.
eb060 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 75 65 6e 74 65 20 65 6e 20 65 6c 20 65 6e a.un.dispositivo.puente.en.el.en
eb080 72 75 74 61 64 6f 72 20 60 60 52 31 60 60 20 71 75 65 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 rutador.``R1``.que.est...en.VRF.
eb0a0 60 60 72 6f 6a 6f 60 60 2e 20 44 69 67 61 6d 6f 73 20 71 75 65 20 65 73 74 65 20 65 73 20 65 6c ``rojo``..Digamos.que.este.es.el
eb0c0 20 64 65 70 61 72 74 61 6d 65 6e 74 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 68 75 6d 61 6e 6f .departamento.de.recursos.humano
eb0e0 73 2e 00 50 43 34 20 74 69 65 6e 65 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 79 20 50 43 s..PC4.tiene.IP.10.0.0.4/24.y.PC
eb100 35 20 74 69 65 6e 65 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 70 6f 72 20 6c 6f 20 71 5.tiene.IP.10.0.0.5/24,.por.lo.q
eb120 75 65 20 63 72 65 65 6e 20 71 75 65 20 65 73 74 c3 a1 6e 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 ue.creen.que.est..n.en.el.mismo.
eb140 64 6f 6d 69 6e 69 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 50 43 35 20 72 65 63 dominio.de.transmisi..n..PC5.rec
eb160 69 62 65 20 65 6c 20 65 63 6f 20 64 65 20 70 69 6e 67 2c 20 72 65 73 70 6f 6e 64 65 20 63 6f 6e ibe.el.eco.de.ping,.responde.con
eb180 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 71 75 65 20 72 65 63 69 62 65 .una.respuesta.de.eco.que.recibe
eb1a0 20 4c 65 61 66 33 20 79 20 65 73 74 61 20 76 65 7a 20 72 65 65 6e 76 c3 ad 61 20 61 20 6c 61 20 .Leaf3.y.esta.vez.reenv..a.a.la.
eb1c0 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 4c 65 direcci..n.de.unidifusi..n.de.Le
eb1e0 61 66 32 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 70 6f 72 71 75 65 20 61 70 72 65 6e 64 69 c3 af2.directamente.porque.aprendi.
eb200 b3 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 20 50 43 34 20 61 72 72 69 62 61 2e 20 43 ..la.ubicaci..n.de.PC4.arriba..C
eb220 75 61 6e 64 6f 20 4c 65 61 66 32 20 72 65 63 69 62 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 uando.Leaf2.recibe.la.respuesta.
eb240 64 65 20 65 63 6f 20 64 65 20 50 43 35 2c 20 76 65 20 71 75 65 20 70 72 6f 76 69 65 6e 65 20 64 de.eco.de.PC5,.ve.que.proviene.d
eb260 65 20 4c 65 61 66 33 20 79 20 72 65 63 75 65 72 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 e.Leaf3.y.recuerda.que.se.puede.
eb280 61 63 63 65 64 65 72 20 61 20 50 43 35 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 65 61 66 33 acceder.a.PC5.a.trav..s.de.Leaf3
eb2a0 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 ..PIM.(Protocol.Independent.Mult
eb2c0 69 63 61 73 74 29 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 63 61 64 61 icast).debe.configurarse.en.cada
eb2e0 20 69 6e 74 65 72 66 61 7a 20 64 65 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 74 .interfaz.de.cada.enrutador.part
eb300 69 63 69 70 61 6e 74 65 2e 20 43 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 74 61 6d 62 69 c3 a9 icipante..Cada.enrutador.tambi..
eb320 6e 20 64 65 62 65 20 74 65 6e 65 72 20 63 6f 6e 66 69 67 75 72 61 64 61 20 6d 61 6e 75 61 6c 6d n.debe.tener.configurada.manualm
eb340 65 6e 74 65 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 50 75 6e 74 6f 20 52 65 6e ente.la.ubicaci..n.del.Punto.Ren
eb360 64 65 76 6f 75 7a 2e 20 4c 75 65 67 6f 2c 20 6c 6f 73 20 c3 a1 72 62 6f 6c 65 73 20 63 6f 6d 70 devouz..Luego,.los...rboles.comp
eb380 61 72 74 69 64 6f 73 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 65 73 20 65 6e 72 61 69 7a 61 artidos.unidireccionales.enraiza
eb3a0 64 6f 73 20 65 6e 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 73 65 20 63 6f 6e 73 74 72 dos.en.Rendevouz.Point.se.constr
eb3c0 75 69 72 c3 a1 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 uir..n.autom..ticamente.para.la.
eb3e0 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e distribuci..n.de.multidifusi..n.
eb400 00 50 49 4d 20 65 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 .PIM.e.IGMP.PIM.....Protocol.Ind
eb420 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 ependent.Multicast.PIM-SM.-.PIM.
eb440 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 Sparse.Mode.PIM6.-.Protocol.Inde
eb460 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 pendent.Multicast.for.IPv6.PIMv6
eb480 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 .(Protocol.Independent.Multicast
eb4a0 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e .for.IPv6).must.be.configured.in
eb4c0 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 .every.interface.of.every.partic
eb4e0 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 ipating.router..Every.router.mus
eb500 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 t.also.have.the.location.of.the.
eb520 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 Rendevouz.Point.manually.configu
eb540 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 red..Then,.unidirectional.shared
eb560 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 .trees.rooted.at.the.Rendevouz.P
eb580 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 oint.will.automatically.be.built
eb5a0 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 .for.multicast.distribution..PKI
eb5c0 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 .PPDU.PPP.Advanced.Options.Confi
eb5e0 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 41 50 50 00 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 20 guraci..n.de.APP.PPPoE.Servidor.
eb600 50 50 50 6f 45 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 PPPoE.Opciones.de.PPPoE.Servidor
eb620 20 50 50 54 50 00 45 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 .PPTP.El.equilibrio.basado.en.pa
eb640 71 75 65 74 65 73 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 75 6e 20 6d 65 6a 6f 72 quetes.puede.conducir.a.un.mejor
eb660 20 65 71 75 69 6c 69 62 72 69 6f 20 65 6e 74 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 .equilibrio.entre.las.interfaces
eb680 20 63 75 61 6e 64 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 66 75 65 72 61 20 64 65 20 73 65 .cuando.los.paquetes.fuera.de.se
eb6a0 72 76 69 63 69 6f 20 6e 6f 20 73 6f 6e 20 75 6e 20 70 72 6f 62 6c 65 6d 61 2e 20 45 6c 20 65 71 rvicio.no.son.un.problema..El.eq
eb6c0 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 73 65 20 70 uilibrio.basado.en.paquetes.se.p
eb6e0 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 75 6e 61 20 72 65 67 6c 61 20 64 uede.configurar.para.una.regla.d
eb700 65 20 65 71 75 69 6c 69 62 72 69 6f 20 63 6f 6e 3a 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 e.equilibrio.con:.Es.posible.que
eb720 20 6c 61 73 20 72 65 64 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 67 72 61 6e 64 .las.redes.particularmente.grand
eb740 65 73 20 64 65 73 65 65 6e 20 65 6a 65 63 75 74 61 72 20 73 75 20 70 72 6f 70 69 61 20 61 75 74 es.deseen.ejecutar.su.propia.aut
eb760 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 50 4b 49 20 79 20 oridad.de.certificaci..n.RPKI.y.
eb780 73 65 72 76 69 64 6f 72 20 64 65 20 70 75 62 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 servidor.de.publicaci..n.en.luga
eb7a0 72 20 64 65 20 70 75 62 6c 69 63 61 72 20 52 4f 41 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 r.de.publicar.ROA.a.trav..s.de.s
eb7c0 75 20 52 49 52 2e 20 45 73 74 65 20 65 73 20 75 6e 20 74 65 6d 61 20 6d 75 63 68 6f 20 6d c3 a1 u.RIR..Este.es.un.tema.mucho.m..
eb7e0 73 20 61 6c 6c c3 a1 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 6c 61 20 64 6f 63 75 6d 65 s.all...del.alcance.de.la.docume
eb800 6e 74 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 2e 20 43 6f 6e 73 69 64 65 72 65 20 6c 65 65 72 ntaci..n.de.VyOS..Considere.leer
eb820 20 73 6f 62 72 65 20 4b 72 69 6c 6c 5f 20 73 69 20 65 73 74 65 20 65 73 20 75 6e 20 61 67 75 6a .sobre.Krill_.si.este.es.un.aguj
eb840 65 72 6f 20 64 65 20 63 6f 6e 65 6a 6f 20 71 75 65 20 6e 65 63 65 73 69 74 61 20 6f 20 73 69 20 ero.de.conejo.que.necesita.o.si.
eb860 64 65 73 65 61 20 73 75 6d 65 72 67 69 72 73 65 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 2e 00 desea.sumergirse.especialmente..
eb880 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 Pass.address.of.Unifi.controller
eb8a0 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 .at.``172.16.100.1``.to.all.clie
eb8c0 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 52 75 74 61 20 60 3c 63 6f 73 74 3e 20 60 20 76 nts.of.``NET1``.Ruta.`<cost>.`.v
eb8e0 61 6c 6f 72 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c alor.para.el.protocolo.de...rbol
eb900 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 2e 20 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 6e .de.expansi..n..Cada.interfaz.en
eb920 20 75 6e 20 70 75 65 6e 74 65 20 70 6f 64 72 c3 ad 61 20 74 65 6e 65 72 20 75 6e 61 20 76 65 6c .un.puente.podr..a.tener.una.vel
eb940 6f 63 69 64 61 64 20 64 69 66 65 72 65 6e 74 65 20 79 20 65 73 74 65 20 76 61 6c 6f 72 20 73 65 ocidad.diferente.y.este.valor.se
eb960 20 75 73 61 20 70 61 72 61 20 64 65 63 69 64 69 72 20 71 75 c3 a9 20 65 6e 6c 61 63 65 20 75 73 .usa.para.decidir.qu...enlace.us
eb980 61 72 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 6d c3 a1 73 20 72 c3 a1 70 69 64 61 73 ar..Las.interfaces.m..s.r..pidas
eb9a0 20 64 65 62 65 72 c3 ad 61 6e 20 74 65 6e 65 72 20 63 6f 73 74 6f 73 20 6d c3 a1 73 20 62 61 6a .deber..an.tener.costos.m..s.baj
eb9c0 6f 73 2e 00 52 75 74 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 75 6e 74 61 6e 64 6f 20 61 os..Ruta.a.`<file>.`.apuntando.a
eb9e0 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 6c 61 20 61 75 74 6f 72 69 64 61 64 20 63 65 l.certificado.de.la.autoridad.ce
eba00 72 74 69 66 69 63 61 64 6f 72 61 2e 00 52 75 74 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 rtificadora..Ruta.a.`<file>.`.ap
eba20 75 6e 74 61 6e 64 6f 20 61 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 untando.al.certificado.del.servi
eba40 64 6f 72 20 28 70 61 72 74 65 20 70 c3 ba 62 6c 69 63 61 29 2e 00 50 61 72 20 2d 20 50 61 72 00 dor.(parte.p..blica)..Par.-.Par.
eba60 47 72 75 70 6f 73 20 64 65 20 70 61 72 65 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 Grupos.de.pares.Direcci..n.IP.de
eba80 6c 20 70 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 50 61 72 c3 a1 6d 65 l.par.para.que.coincida..Par..me
ebaa0 74 72 6f 73 20 64 65 20 70 61 72 65 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 70 61 72 65 tros.de.pares.Los.grupos.de.pare
ebac0 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 61 79 75 64 61 72 20 61 20 6d 65 6a 6f s.se.utilizan.para.ayudar.a.mejo
ebae0 72 61 72 20 65 6c 20 65 73 63 61 6c 61 64 6f 20 61 6c 20 67 65 6e 65 72 61 72 20 6c 61 20 6d 69 rar.el.escalado.al.generar.la.mi
ebb00 73 6d 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 sma.informaci..n.de.actualizaci.
ebb20 b3 6e 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 64 65 20 75 6e .n.para.todos.los.miembros.de.un
ebb40 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 .grupo.de.pares..Tenga.en.cuenta
ebb60 20 71 75 65 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 72 75 74 61 .que.esto.significa.que.las.ruta
ebb80 73 20 67 65 6e 65 72 61 64 61 73 20 70 6f 72 20 75 6e 20 6d 69 65 6d 62 72 6f 20 64 65 20 75 6e s.generadas.por.un.miembro.de.un
ebba0 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 64 65 20 .grupo.de.pares.se.enviar..n.de.
ebbc0 76 75 65 6c 74 61 20 61 20 65 73 65 20 70 61 72 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 vuelta.a.ese.par.de.origen.con.e
ebbe0 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6f l.atributo.de.identificador.de.o
ebc00 72 69 67 65 6e 20 65 73 74 61 62 6c 65 63 69 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 20 65 rigen.establecido.para.indicar.e
ebc20 6c 20 70 61 72 20 64 65 20 6f 72 69 67 65 6e 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 l.par.de.origen..Todos.los.pares
ebc40 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 6e 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 75 6e 20 .que.no.est..n.asociados.con.un.
ebc60 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 73 65 20 74 72 grupo.de.pares.espec..fico.se.tr
ebc80 61 74 61 6e 20 63 6f 6d 6f 20 70 65 72 74 65 6e 65 63 69 65 6e 74 65 73 20 61 20 75 6e 20 67 72 atan.como.pertenecientes.a.un.gr
ebca0 75 70 6f 20 64 65 20 70 61 72 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 79 20 63 6f upo.de.pares.predeterminado.y.co
ebcc0 6d 70 61 72 74 69 72 c3 a1 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 2e 00 50 61 72 20 mpartir..n.actualizaciones..Par.
ebce0 70 61 72 61 20 65 6e 76 69 61 72 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 20 63 6f 6e para.enviar.unidifusi..n.UDP.con
ebd00 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 65 72 6f 73 2c 20 73 69 20 6e 6f 20 73 65 20 75 74 ntrack.sync.enteros,.si.no.se.ut
ebd20 69 6c 69 7a 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 iliza.la.configuraci..n.de.multi
ebd40 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 61 72 72 69 62 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 difusi..n.de.arriba..Configuraci
ebd60 c3 b3 6e 20 64 65 20 70 61 72 65 73 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 79 4f 53 73 20 ..n.de.pares.Por.defecto,.VyOSs.
ebd80 74 69 65 6e 65 20 68 61 62 69 6c 69 74 61 64 6f 20 75 6e 20 72 65 67 69 73 74 72 6f 20 64 65 20 tiene.habilitado.un.registro.de.
ebda0 73 79 73 6c 6f 67 20 6d c3 ad 6e 69 6d 6f 20 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 79 syslog.m..nimo.que.se.almacena.y
ebdc0 20 72 6f 74 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 20 4c 6f 73 20 65 72 72 6f 72 65 73 20 73 69 .rota.localmente..Los.errores.si
ebde0 65 6d 70 72 65 20 73 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 65 6e 20 75 6e 20 61 72 63 68 empre.se.registrar..n.en.un.arch
ebe00 69 76 6f 20 6c 6f 63 61 6c 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6d 65 6e 73 61 6a 65 73 20 ivo.local,.que.incluye.mensajes.
ebe20 64 65 20 65 72 72 6f 72 20 60 6c 6f 63 61 6c 37 60 3b 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 de.error.`local7`;.los.mensajes.
ebe40 64 65 20 65 6d 65 72 67 65 6e 63 69 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 65 6e 76 69 61 72 de.emergencia.tambi..n.se.enviar
ebe60 c3 a1 6e 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 ..n.a.la.consola..De.forma.prede
ebe80 74 65 72 6d 69 6e 61 64 61 2c 20 73 65 20 6d 75 65 73 74 72 65 61 6e 20 74 6f 64 6f 73 20 6c 6f terminada,.se.muestrean.todos.lo
ebea0 73 20 70 61 71 75 65 74 65 73 20 28 65 73 20 64 65 63 69 72 2c 20 6c 61 20 74 61 73 61 20 64 65 s.paquetes.(es.decir,.la.tasa.de
ebec0 20 6d 75 65 73 74 72 65 6f 20 65 73 20 31 29 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 .muestreo.es.1)..De.manera.prede
ebee0 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f terminada,.la.sesi..n.de.usuario
ebf00 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 73 69 20 75 6e 61 20 73 65 67 75 6e 64 61 20 73 6f 6c .se.reemplaza.si.una.segunda.sol
ebf20 69 63 69 74 75 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 69 65 6e 65 20 c3 icitud.de.autenticaci..n.tiene..
ebf40 a9 78 69 74 6f 2e 20 44 69 63 68 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 73 65 73 .xito..Dichas.solicitudes.de.ses
ebf60 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 6e 20 64 65 6e 65 67 61 72 20 6f 20 70 65 72 6d 69 74 69 i..n.se.pueden.denegar.o.permiti
ebf80 72 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 69 72 c3 r.por.completo,.lo.que.permitir.
ebfa0 ad 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 65 73 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 75 .a.m..ltiples.sesiones.para.un.u
ebfc0 73 75 61 72 69 6f 20 65 6e 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 63 61 73 6f 2e 20 53 69 20 73 65 suario.en.el...ltimo.caso..Si.se
ebfe0 20 64 65 6e 69 65 67 61 2c 20 6c 61 20 73 65 67 75 6e 64 61 20 73 65 73 69 c3 b3 6e 20 73 65 20 .deniega,.la.segunda.sesi..n.se.
ec000 72 65 63 68 61 7a 61 20 69 6e 63 6c 75 73 6f 20 73 69 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 rechaza.incluso.si.la.autenticac
ec020 69 c3 b3 6e 20 74 69 65 6e 65 20 c3 a9 78 69 74 6f 2c 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 i..n.tiene...xito,.el.usuario.de
ec040 62 65 20 66 69 6e 61 6c 69 7a 61 72 20 73 75 20 70 72 69 6d 65 72 61 20 73 65 73 69 c3 b3 6e 20 be.finalizar.su.primera.sesi..n.
ec060 79 20 6c 75 65 67 6f 20 70 75 65 64 65 20 76 6f 6c 76 65 72 20 61 20 61 75 74 65 6e 74 69 63 61 y.luego.puede.volver.a.autentica
ec080 72 73 65 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c rse..De.manera.predeterminada,.l
ec0a0 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 65 6e 20 75 6e 20 67 as.interfaces.utilizadas.en.un.g
ec0c0 72 75 70 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 72 65 65 6d rupo.de.equilibrio.de.carga.reem
ec0e0 70 6c 61 7a 61 6e 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 70 plazan.la.IP.de.origen.de.cada.p
ec100 61 71 75 65 74 65 20 73 61 6c 69 65 6e 74 65 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 aquete.saliente.con.su.propia.di
ec120 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 73 recci..n.para.garantizar.que.las
ec140 20 72 65 73 70 75 65 73 74 61 73 20 6c 6c 65 67 75 65 6e 20 61 20 6c 61 20 6d 69 73 6d 61 20 69 .respuestas.lleguen.a.la.misma.i
ec160 6e 74 65 72 66 61 7a 2e 20 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 61 20 74 72 61 76 c3 a9 73 nterfaz..Esto.funciona.a.trav..s
ec180 20 64 65 20 72 65 67 6c 61 73 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 20 28 53 4e 41 54 29 20 .de.reglas.NAT.de.origen.(SNAT).
ec1a0 67 65 6e 65 72 61 64 61 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2c 20 65 73 74 61 generadas.autom..ticamente,.esta
ec1c0 73 20 72 65 67 6c 61 73 20 73 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 6e 20 61 6c 20 74 72 c3 a1 s.reglas.solo.se.aplican.al.tr..
ec1e0 66 69 63 6f 20 65 71 75 69 6c 69 62 72 61 64 6f 2e 20 45 6e 20 6c 6f 73 20 63 61 73 6f 73 20 65 fico.equilibrado..En.los.casos.e
ec200 6e 20 71 75 65 20 6e 6f 20 73 65 20 64 65 73 65 65 20 65 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d n.que.no.se.desee.este.comportam
ec220 69 65 6e 74 6f 2c 20 73 65 20 70 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 iento,.se.puede.deshabilitar.la.
ec240 67 65 6e 65 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 65 67 6c 61 generaci..n.autom..tica.de.regla
ec260 73 20 53 4e 41 54 3a 00 52 65 6e 64 69 6d 69 65 6e 74 6f 00 50 65 72 69 c3 b3 64 69 63 61 6d 65 s.SNAT:.Rendimiento.Peri..dicame
ec280 6e 74 65 2c 20 65 6c 20 70 75 65 6e 74 65 20 72 61 c3 ad 7a 20 79 20 6c 6f 73 20 70 75 65 6e 74 nte,.el.puente.ra..z.y.los.puent
ec2a0 65 73 20 64 65 73 69 67 6e 61 64 6f 73 20 65 6e 76 c3 ad 61 6e 20 75 6e 20 70 61 71 75 65 74 65 es.designados.env..an.un.paquete
ec2c0 20 64 65 20 73 61 6c 75 64 6f 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 .de.saludo..Los.paquetes.de.salu
ec2e0 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 20 69 6e do.se.utilizan.para.comunicar.in
ec300 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 65 formaci..n.sobre.la.topolog..a.e
ec320 6e 20 74 6f 64 61 20 6c 61 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 63 6f 6e n.toda.la.red.de...rea.local.con
ec340 20 70 75 65 6e 74 65 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 69 6e 67 20 73 65 20 70 75 65 64 .puente..El.comando.ping.se.pued
ec360 65 20 69 6e 74 65 72 72 75 6d 70 69 72 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 6d 6f 6d 65 6e e.interrumpir.en.cualquier.momen
ec380 74 6f 20 75 73 61 6e 64 6f 20 60 60 3c 43 74 72 6c 3e 20 2b 63 60 60 2e 20 41 20 63 6f 6e 74 69 to.usando.``<Ctrl>.+c``..A.conti
ec3a0 6e 75 61 63 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 61 20 62 72 65 76 65 20 65 73 nuaci..n.se.muestra.una.breve.es
ec3c0 74 61 64 c3 ad 73 74 69 63 61 2e 00 50 69 6e 67 20 75 74 69 6c 69 7a 61 20 65 6c 20 64 61 74 61 tad..stica..Ping.utiliza.el.data
ec3e0 67 72 61 6d 61 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 64 grama.ECHO_REQUEST.obligatorio.d
ec400 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 43 4d 50 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 el.protocolo.ICMP.para.obtener.u
ec420 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 64 65 20 75 6e 20 68 6f 73 74 20 n.ICMP.ECHO_RESPONSE.de.un.host.
ec440 6f 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 4c 6f 73 20 64 61 74 61 67 72 61 6d o.puerta.de.enlace..Los.datagram
ec460 61 73 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 28 70 69 6e 67 73 29 20 74 65 6e 64 72 c3 a1 6e as.ECHO_REQUEST.(pings).tendr..n
ec480 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 20 65 20 49 43 4d 50 2c 20 73 65 67 75 69 64 .un.encabezado.IP.e.ICMP,.seguid
ec4a0 6f 20 64 65 20 26 71 75 6f 74 3b 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 26 71 75 6f 74 3b 20 o.de.&quot;struct.timeval&quot;.
ec4c0 79 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 62 79 74 65 73 y.un.n..mero.arbitrario.de.bytes
ec4e0 20 64 65 20 72 65 6c 6c 65 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 63 6f 6d 70 .de.relleno.utilizados.para.comp
ec500 6c 65 74 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 48 61 63 65 72 20 70 69 6e 67 20 28 49 50 letar.el.paquete..Hacer.ping.(IP
ec520 76 36 29 20 61 6c 20 6f 74 72 6f 20 68 6f 73 74 20 65 20 69 6e 74 65 72 63 65 70 74 61 72 20 65 v6).al.otro.host.e.interceptar.e
ec540 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 60 60 65 74 68 31 60 60 20 6c 65 20 6d 6f 73 74 72 61 l.tr..fico.en.``eth1``.le.mostra
ec560 72 c3 a1 20 71 75 65 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 73 74 c3 a1 20 65 6e 63 72 69 r...que.el.contenido.est...encri
ec580 70 74 61 64 6f 2e 00 43 6f 6c 6f 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 ptado..Coloque.la.interfaz.en.la
ec5a0 20 69 6e 73 74 61 6e 63 69 61 20 56 52 46 20 64 61 64 61 2e 00 52 65 70 72 6f 64 75 7a 63 61 20 .instancia.VRF.dada..Reproduzca.
ec5c0 75 6e 20 70 69 74 69 64 6f 20 61 75 64 69 62 6c 65 20 65 6e 20 65 6c 20 61 6c 74 61 76 6f 7a 20 un.pitido.audible.en.el.altavoz.
ec5e0 64 65 6c 20 73 69 73 74 65 6d 61 20 63 75 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 65 73 del.sistema.cuando.el.sistema.es
ec600 74 c3 a9 20 6c 69 73 74 6f 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 2c 20 t...listo..Tenga.en.cuenta.que,.
ec620 64 65 62 69 64 6f 20 61 20 75 6e 20 65 72 72 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 6c 6f debido.a.un.error.ascendente,.lo
ec640 73 20 63 61 6d 62 69 6f 73 2f 63 6f 6e 66 69 72 6d 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 s.cambios/confirmaciones.de.conf
ec660 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 69 6e 69 63 69 61 72 c3 a1 6e 20 65 6c 20 64 65 6d 6f 6e iguraci..n.reiniciar..n.el.demon
ec680 69 6f 20 70 70 70 20 79 20 72 65 73 74 61 62 6c 65 63 65 72 c3 a1 6e 20 6c 61 73 20 73 65 73 69 io.ppp.y.restablecer..n.las.sesi
ec6a0 6f 6e 65 73 20 49 50 6f 45 20 65 78 69 73 74 65 6e 74 65 73 20 70 61 72 61 20 71 75 65 20 65 6e ones.IPoE.existentes.para.que.en
ec6c0 74 72 65 6e 20 65 6e 20 76 69 67 65 6e 63 69 61 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 tren.en.vigencia..Tenga.en.cuent
ec6e0 61 20 71 75 65 2c 20 64 65 62 69 64 6f 20 61 20 75 6e 20 65 72 72 6f 72 20 61 73 63 65 6e 64 65 a.que,.debido.a.un.error.ascende
ec700 6e 74 65 2c 20 6c 6f 73 20 63 61 6d 62 69 6f 73 2f 63 6f 6e 66 69 72 6d 61 63 69 6f 6e 65 73 20 nte,.los.cambios/confirmaciones.
ec720 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 69 6e 69 63 69 61 72 c3 a1 6e 20 65 de.configuraci..n.reiniciar..n.e
ec740 6c 20 64 65 6d 6f 6e 69 6f 20 70 70 70 20 79 20 72 65 73 74 61 62 6c 65 63 65 72 c3 a1 6e 20 6c l.demonio.ppp.y.restablecer..n.l
ec760 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 50 50 50 6f 45 20 65 78 69 73 74 65 6e 74 65 73 20 64 as.conexiones.PPPoE.existentes.d
ec780 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 70 61 72 61 20 71 e.los.usuarios.conectados.para.q
ec7a0 75 65 20 73 65 61 6e 20 65 66 65 63 74 69 76 6f 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 ue.sean.efectivos..Consulte.la.d
ec7c0 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 70 61 ocumentaci..n.de.:ref:`ipsec`.pa
ec7e0 72 61 20 76 65 72 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 ra.ver.las.opciones.individuales
ec800 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 63 6f 6e 20 49 50 53 65 63 2e 00 43 6f 6e 73 75 6c 74 .relacionadas.con.IPSec..Consult
ec820 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 74 75 6e e.la.documentaci..n.de.:ref:`tun
ec840 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 70 61 72 61 20 63 6f 6e 6f 63 65 72 20 6c 61 73 20 nel-interface`.para.conocer.las.
ec860 6f 70 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 opciones.individuales.relacionad
ec880 61 73 20 63 6f 6e 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 as.con.los.t..neles..Consulte.la
ec8a0 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e .configuraci..n.de.:ref:`dhcp-dn
ec8c0 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 2e 00 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 s-quick-start`..Por.favor,.eche.
ec8e0 75 6e 20 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 70 c3 a1 67 69 6e 61 20 3a 72 65 66 3a 60 76 79 un.vistazo.a.la.p..gina.:ref:`vy
ec900 6f 73 61 70 69 60 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 osapi`.para.obtener.instruccione
ec920 73 20 64 65 74 61 6c 6c 61 64 61 73 2e 00 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 75 6e s.detalladas..Por.favor,.eche.un
ec940 20 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 47 75 c3 ad 61 20 64 65 20 63 6f 6e 74 72 69 62 75 63 .vistazo.a.la.Gu..a.de.contribuc
ec960 69 c3 b3 6e 20 70 61 72 61 20 6e 75 65 73 74 72 61 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 i..n.para.nuestra.:ref:`document
ec980 61 63 69 c3 b3 6e 60 2e 00 45 63 68 65 20 75 6e 20 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 73 65 aci..n`..Eche.un.vistazo.a.la.se
ec9a0 63 63 69 c3 b3 6e 20 41 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6e 63 6f cci..n.Automatizaci..n.para.enco
ec9c0 6e 74 72 61 72 20 61 6c 67 75 6e 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 c3 ba 74 69 6c 65 73 2e 00 ntrar.algunos.ejemplos...tiles..
ec9e0 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 Please,.refer.to.appropiate.sect
eca00 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 ion.for.more.information.about.f
eca20 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 irewall.configuration:.Please,.r
eca40 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 efer.to.appropriate.section.for.
eca60 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 more.information.about.firewall.
eca80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 73 65 configuration:.Las.pol..ticas.se
ecaa0 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 .utilizan.para.el.filtrado.y.la.
ecac0 67 65 73 74 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 43 6f 6e 20 70 6f 6c c3 ad gesti..n.del.tr..fico..Con.pol..
ecae0 74 69 63 61 73 2c 20 6c 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 ticas,.los.administradores.de.re
ecb00 64 20 70 6f 64 72 c3 ad 61 6e 20 66 69 6c 74 72 61 72 20 79 20 74 72 61 74 61 72 20 65 6c 20 74 d.podr..an.filtrar.y.tratar.el.t
ecb20 72 c3 a1 66 69 63 6f 20 73 65 67 c3 ba 6e 20 73 75 73 20 6e 65 63 65 73 69 64 61 64 65 73 2e 00 r..fico.seg..n.sus.necesidades..
ecb40 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 Las.pol..ticas.para.el.tr..fico.
ecb60 6c 6f 63 61 6c 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 local.se.definen.en.esta.secci..
ecb80 6e 2e 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 65 6e 20 56 79 4f 53 2c 20 73 65 20 69 n..Las.pol..ticas,.en.VyOS,.se.i
ecba0 6d 70 6c 65 6d 65 6e 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 66 69 6c 74 72 61 64 6f 20 46 52 52 mplementan.mediante.filtrado.FRR
ecbc0 20 79 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 .y.mapas.de.ruta..La.informaci..
ecbe0 6e 20 64 65 74 61 6c 6c 61 64 61 20 64 65 20 46 52 52 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f n.detallada.de.FRR.se.puede.enco
ecc00 6e 74 72 61 72 20 65 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f ntrar.en.http://docs.frrouting.o
ecc20 72 67 2f 00 50 6f 6c c3 ad 74 69 63 61 00 53 65 63 63 69 6f 6e 65 73 20 64 65 20 70 6f 6c c3 ad rg/.Pol..tica.Secciones.de.pol..
ecc40 74 69 63 61 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 tica.Pol..tica.de.verificaci..n.
ecc60 64 65 20 6f 62 6a 65 74 69 76 6f 73 00 50 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 72 61 73 74 de.objetivos.Pol..tica.para.rast
ecc80 72 65 61 72 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 72 65 76 69 61 6d 65 6e 74 65 20 65 73 74 61 rear.conexiones.previamente.esta
ecca0 62 6c 65 63 69 64 61 73 2e 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e blecidas..Enrutamiento.basado.en
eccc0 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 .pol..ticas.con.m..ltiples.enlac
ecce0 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 20 64 65 20 49 53 50 20 28 66 75 65 6e 74 65 20 2e 2f es.ascendentes.de.ISP.(fuente../
ecd00 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 47 72 draw.io/pbr_example_1.drawio).Gr
ecd20 75 70 6f 73 20 64 65 20 70 75 65 72 74 6f 73 00 45 73 70 65 6a 6f 20 64 65 20 70 75 65 72 74 6f upos.de.puertos.Espejo.de.puerto
ecd40 20 28 53 50 41 4e 29 00 50 75 65 72 74 6f 20 70 61 72 61 20 73 65 72 76 69 64 6f 72 20 64 65 20 .(SPAN).Puerto.para.servidor.de.
ecd60 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 extensi..n.de.autorizaci..n.din.
ecd80 a1 6d 69 63 61 20 28 44 4d 2f 43 6f 41 29 00 4e 6f 6d 62 72 65 20 79 20 64 65 73 63 72 69 70 63 .mica.(DM/CoA).Nombre.y.descripc
ecda0 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 i..n.del.puerto.N..mero.de.puert
ecdc0 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 70 6f o.utilizado.por.la.conexi..n,.po
ecde0 72 20 64 65 66 65 63 74 6f 20 65 73 20 60 60 39 32 37 33 60 60 00 4e c3 ba 6d 65 72 6f 20 64 65 r.defecto.es.``9273``.N..mero.de
ece00 20 70 75 65 72 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 69 c3 .puerto.utilizado.por.la.conexi.
ece20 b3 6e 2e 00 50 75 65 72 74 6f 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 .n..Puerto.para.escuchar.solicit
ece40 75 64 65 73 20 48 54 54 50 53 3b 20 70 6f 72 20 64 65 66 65 63 74 6f 20 34 34 33 00 4c 61 73 20 udes.HTTPS;.por.defecto.443.Las.
ece60 70 61 72 74 65 73 20 64 65 20 6c 61 20 72 65 64 20 71 75 65 20 73 6f 6e 20 63 6f 6d 70 61 74 69 partes.de.la.red.que.son.compati
ece80 62 6c 65 73 20 63 6f 6e 20 56 4c 41 4e 20 28 65 73 20 64 65 63 69 72 2c 20 63 6f 6e 66 6f 72 6d bles.con.VLAN.(es.decir,.conform
ecea0 65 73 20 63 6f 6e 20 49 45 45 45 20 38 30 32 2e 31 71 5f 29 20 70 75 65 64 65 6e 20 69 6e 63 6c es.con.IEEE.802.1q_).pueden.incl
ecec0 75 69 72 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 2e 20 43 75 61 6e 64 6f 20 75 6e 20 6d 61 uir.etiquetas.VLAN..Cuando.un.ma
ecee0 72 63 6f 20 69 6e 67 72 65 73 61 20 61 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 64 rco.ingresa.a.la.parte.de.la.red
ecf00 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 2c 20 73 65 20 61 67 72 65 67 61 20 .compatible.con.VLAN,.se.agrega.
ecf20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 72 65 70 72 65 73 65 6e 74 61 72 20 6c 61 una.etiqueta.para.representar.la
ecf40 20 6d 65 6d 62 72 65 73 c3 ad 61 20 64 65 20 56 4c 41 4e 2e 20 43 61 64 61 20 6d 61 72 63 6f 20 .membres..a.de.VLAN..Cada.marco.
ecf60 64 65 62 65 20 73 65 72 20 64 69 73 74 69 6e 67 75 69 62 6c 65 20 63 6f 6d 6f 20 73 69 20 65 73 debe.ser.distinguible.como.si.es
ecf80 74 75 76 69 65 72 61 20 65 78 61 63 74 61 6d 65 6e 74 65 20 64 65 6e 74 72 6f 20 64 65 20 75 6e tuviera.exactamente.dentro.de.un
ecfa0 61 20 56 4c 41 4e 2e 20 53 65 20 73 75 70 6f 6e 65 20 71 75 65 20 75 6e 61 20 74 72 61 6d 61 20 a.VLAN..Se.supone.que.una.trama.
ecfc0 65 6e 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 64 20 63 6f 6d 70 61 74 69 62 6c 65 en.la.parte.de.la.red.compatible
ecfe0 20 63 6f 6e 20 56 4c 41 4e 20 71 75 65 20 6e 6f 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 74 .con.VLAN.que.no.contiene.una.et
ed000 69 71 75 65 74 61 20 64 65 20 56 4c 41 4e 20 66 6c 75 79 65 20 65 6e 20 6c 61 20 56 4c 41 4e 20 iqueta.de.VLAN.fluye.en.la.VLAN.
ed020 6e 61 74 69 76 61 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e nativa..Pre-shared.keys.Preceden
ed040 63 69 61 00 44 65 72 65 63 68 6f 20 70 72 65 66 65 72 65 6e 74 65 20 64 65 20 63 6f 6d 70 72 61 cia.Derecho.preferente.de.compra
ed060 00 50 72 65 66 69 65 72 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 .Prefiere.las.rutas.de.un.protoc
ed080 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 olo.de.enrutamiento.espec..fico.
ed0a0 73 6f 62 72 65 20 6f 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 sobre.otro.protocolo.de.enrutami
ed0c0 65 6e 74 6f 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 ento.que.se.ejecuta.en.el.mismo.
ed0e0 65 6e 72 75 74 61 64 6f 72 2e 00 50 72 65 66 69 65 72 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 enrutador..Prefiere.las.rutas.de
ed100 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 65 73 20 6d c3 a1 73 20 61 6c 74 61 73 20 .preferencia.locales.m..s.altas.
ed120 61 20 6c 61 73 20 6d c3 a1 73 20 62 61 6a 61 73 2e 00 50 72 65 66 65 72 69 72 20 72 75 74 61 73 a.las.m..s.bajas..Preferir.rutas
ed140 20 64 65 20 6d 61 79 6f 72 20 70 65 73 6f 20 6c 6f 63 61 6c 20 61 20 72 75 74 61 73 20 64 65 20 .de.mayor.peso.local.a.rutas.de.
ed160 6d 65 6e 6f 72 20 70 65 73 6f 2e 00 50 72 65 66 69 65 72 61 20 6c 61 73 20 72 75 74 61 73 20 6c menor.peso..Prefiera.las.rutas.l
ed180 6f 63 61 6c 65 73 20 28 65 73 74 c3 a1 74 69 63 61 73 2c 20 61 67 72 65 67 61 64 61 73 2c 20 72 ocales.(est..ticas,.agregadas,.r
ed1a0 65 64 69 73 74 72 69 62 75 69 64 61 73 29 20 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 edistribuidas).a.las.rutas.recib
ed1c0 69 64 61 73 2e 00 50 72 65 66 69 65 72 65 20 41 53 5f 50 41 54 48 20 63 6f 6e 20 65 6c 20 63 6f idas..Prefiere.AS_PATH.con.el.co
ed1e0 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 6d c3 a1 73 20 63 6f 72 74 6f 2e 00 50 72 65 66 69 nteo.de.saltos.m..s.corto..Prefi
ed200 65 72 65 20 6c 61 20 72 75 74 61 20 64 65 20 74 69 70 6f 20 64 65 20 6f 72 69 67 65 6e 20 6d c3 ere.la.ruta.de.tipo.de.origen.m.
ed220 a1 73 20 62 61 6a 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 70 72 65 66 65 72 69 72 20 72 75 74 61 .s.bajo..Es.decir,.preferir.ruta
ed240 73 20 64 65 20 6f 72 69 67 65 6e 20 49 47 50 20 61 20 45 47 50 2c 20 61 20 72 75 74 61 73 20 49 s.de.origen.IGP.a.EGP,.a.rutas.I
ed260 6e 63 6f 6d 70 6c 65 74 61 73 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 72 65 63 ncompletas..Prefiere.la.ruta.rec
ed280 69 62 69 64 61 20 64 65 20 75 6e 20 70 61 72 20 65 42 47 50 20 65 78 74 65 72 6e 6f 20 73 6f 62 ibida.de.un.par.eBGP.externo.sob
ed2a0 72 65 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 6f 74 72 6f 73 20 re.las.rutas.recibidas.de.otros.
ed2c0 74 69 70 6f 73 20 64 65 20 70 61 72 65 73 2e 00 50 72 65 66 65 72 69 72 20 6c 61 20 72 75 74 61 tipos.de.pares..Preferir.la.ruta
ed2e0 20 72 65 63 69 62 69 64 61 20 64 65 6c 20 70 61 72 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 .recibida.del.par.con.la.direcci
ed300 c3 b3 6e 20 64 65 20 63 61 70 61 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 6d c3 a1 73 20 61 ..n.de.capa.de.transporte.m..s.a
ed320 6c 74 61 2c 20 63 6f 6d 6f 20 64 65 73 65 6d 70 61 74 65 20 64 65 20 c3 ba 6c 74 69 6d 6f 20 72 lta,.como.desempate.de...ltimo.r
ed340 65 63 75 72 73 6f 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 65 6c 20 ecurso..Prefiere.la.ruta.con.el.
ed360 6d 65 6e 6f 72 20 63 6f 73 74 6f 20 64 65 20 49 47 50 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 menor.costo.de.IGP..Prefiere.la.
ed380 72 75 74 61 20 63 6f 6e 20 65 6c 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6d c3 a1 73 20 62 61 6a ruta.con.el.`router-ID`.m..s.baj
ed3a0 6f 2e 20 53 69 20 6c 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 61 74 72 69 62 75 74 6f 20 o..Si.la.ruta.tiene.un.atributo.
ed3c0 26 23 33 39 3b 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 26 23 33 39 3b 2c 20 61 20 74 72 61 76 c3 &#39;ORIGINATOR_ID&#39;,.a.trav.
ed3e0 a9 73 20 64 65 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 69 42 47 50 2c 20 65 6e 74 .s.de.la.reflexi..n.de.iBGP,.ent
ed400 6f 6e 63 65 73 20 73 65 20 75 73 61 20 65 73 61 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 onces.se.usa.esa.ID.de.enrutador
ed420 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 73 61 20 6c 61 20 26 23 33 ;.de.lo.contrario,.se.usa.la.&#3
ed440 39 3b 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 26 23 33 39 3b 20 64 65 6c 20 70 61 72 20 64 9;ID.de.enrutador&#39;.del.par.d
ed460 65 6c 20 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 50 72 65 66 el.que.se.recibi...la.ruta..Pref
ed480 65 72 65 6e 63 69 61 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f erencia.asociada.con.el.enrutado
ed4a0 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6e 76 65 72 73 69 c3 b3 6e 20 64 65 20 r.predeterminado.Conversi..n.de.
ed4c0 70 72 65 66 69 6a 6f 00 50 72 65 66 69 6a 6f 20 44 65 6c 65 67 61 63 69 c3 b3 6e 00 50 6f 6c c3 prefijo.Prefijo.Delegaci..n.Pol.
ed4e0 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 00 4c 69 73 74 61 .tica.de.lista.de.prefijos.Lista
ed500 73 20 64 65 20 70 72 65 66 69 6a 6f 73 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 65 20 70 s.de.prefijos.El.prefijo.no.se.p
ed520 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 6c 61 20 64 65 74 65 72 6d 69 6e 61 63 uede.utilizar.para.la.determinac
ed540 69 c3 b3 6e 20 65 6e 20 65 6e 6c 61 63 65 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 65 20 i..n.en.enlace.El.prefijo.no.se.
ed560 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 puede.usar.para.la.configuraci..
ed580 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e n.autom..tica.de.direcciones.sin
ed5a0 20 65 73 74 61 64 6f 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 72 65 66 69 6a 6f 73 20 .estado.El.filtrado.de.prefijos.
ed5c0 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 70 72 65 66 69 se.puede.realizar.mediante.prefi
ed5e0 78 2d 6c 69 73 74 20 79 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 4c 61 20 6c 6f 6e 67 69 74 x-list.y.prefix-list6..La.longit
ed600 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 ud.del.prefijo.en.la.interfaz.de
ed620 62 65 20 73 65 72 20 69 67 75 61 6c 20 6f 20 6d 61 79 6f 72 20 28 65 73 20 64 65 63 69 72 2c 20 be.ser.igual.o.mayor.(es.decir,.
ed640 75 6e 61 20 72 65 64 20 6d c3 a1 73 20 70 65 71 75 65 c3 b1 61 29 20 71 75 65 20 6c 61 20 6c 6f una.red.m..s.peque..a).que.la.lo
ed660 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 ngitud.del.prefijo.en.la.declara
ed680 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 ci..n.de.la.red..Por.ejemplo,.la
ed6a0 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 6e 6f 20 68 61 62 69 6c 69 .declaraci..n.anterior.no.habili
ed6c0 74 61 20 6f 73 70 66 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 64 69 ta.ospf.en.la.interfaz.con.la.di
ed6e0 72 65 63 63 69 c3 b3 6e 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 70 65 72 6f 20 73 c3 recci..n.192.168.1.1/23,.pero.s.
ed700 ad 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 ..en.la.interfaz.con.la.direcci.
ed720 b3 6e 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 4c 61 73 20 6c 69 73 74 61 73 20 .n.192.168.1.129/25..Las.listas.
ed740 64 65 20 70 72 65 66 69 6a 6f 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 65 6c 20 6d 65 63 61 de.prefijos.proporcionan.el.meca
ed760 6e 69 73 6d 6f 20 64 65 20 66 69 6c 74 72 61 64 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 72 65 66 nismo.de.filtrado.basado.en.pref
ed780 69 6a 6f 73 20 6d c3 a1 73 20 70 6f 74 65 6e 74 65 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 6c 61 ijos.m..s.potente..Adem..s.de.la
ed7a0 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 .funcionalidad.de.la.lista.de.ac
ed7c0 63 65 73 6f 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 20 74 69 ceso,.la.lista.de.prefijos.IP.ti
ed7e0 65 6e 65 20 75 6e 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f ene.una.especificaci..n.de.rango
ed800 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 2e 00 50 72 65 66 69 6a 6f .de.longitud.de.prefijo..Prefijo
ed820 20 70 61 72 61 20 65 6d 70 61 72 65 6a 61 72 20 63 6f 6e 74 72 61 2e 00 70 72 65 66 69 6a 6f 73 .para.emparejar.contra..prefijos
ed840 00 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 .Anteponga.el...ltimo.n..mero.de
ed860 20 41 53 20 65 78 69 73 74 65 6e 74 65 20 28 65 6c 20 41 53 4e 20 6d c3 a1 73 20 61 20 6c 61 20 .AS.existente.(el.ASN.m..s.a.la.
ed880 69 7a 71 75 69 65 72 64 61 29 20 61 20 41 53 5f 50 41 54 48 2e 00 41 6e 74 65 70 6f 6e 67 61 20 izquierda).a.AS_PATH..Anteponga.
ed8a0 6c 61 20 63 61 64 65 6e 61 20 64 61 64 61 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 61 6c la.cadena.dada.de.n..meros.AS.al
ed8c0 20 41 53 5f 50 41 54 48 20 64 65 6c 20 4e 4c 52 49 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 .AS_PATH.del.NLRI.de.la.ruta.BGP
ed8e0 2e 00 50 72 69 6e 63 69 70 69 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 53 4e 4d ..Principio.de.comunicaci..n.SNM
ed900 50 00 49 6d 70 72 69 6d 61 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 6c 61 73 20 63 6f 6e 65 P.Imprima.un.resumen.de.las.cone
ed920 78 69 6f 6e 65 73 20 76 65 63 69 6e 61 73 20 70 61 72 61 20 6c 61 20 63 6f 6d 62 69 6e 61 63 69 xiones.vecinas.para.la.combinaci
ed940 c3 b3 6e 20 41 46 49 2f 53 41 46 49 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 49 6d 70 72 69 ..n.AFI/SAFI.especificada..Impri
ed960 6d 65 20 72 75 74 61 73 20 49 50 56 34 20 6f 20 49 50 56 36 20 61 63 74 69 76 61 73 20 61 6e 75 me.rutas.IPV4.o.IPV6.activas.anu
ed980 6e 63 69 61 64 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 56 50 4e 20 53 41 46 49 2e 00 50 nciadas.a.trav..s.de.VPN.SAFI..P
ed9a0 72 69 6f 72 69 64 61 64 00 63 6f 6c 61 20 64 65 20 70 72 69 6f 72 69 64 61 64 00 50 72 69 6f 72 rioridad.cola.de.prioridad.Prior
ed9c0 69 74 79 20 51 75 65 75 65 2c 20 63 6f 6d 6f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 ity.Queue,.como.otras.pol..ticas
ed9e0 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 6f 6c 6f 20 65 73 20 c3 ba 74 .sin.configuraci..n,.solo.es...t
eda00 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 65 73 74 c3 il.si.su.interfaz.de.salida.est.
eda20 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 ..realmente.llena..De.lo.contrar
eda40 69 6f 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f io,.VyOS.no.ser...el.propietario
eda60 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 .de.la.cola.y.Priority.Queue.no.
eda80 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 69 20 68 61 79 20 61 tendr...ning..n.efecto..Si.hay.a
edaa0 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 65 ncho.de.banda.disponible.en.el.e
edac0 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 20 50 nlace.f..sico,.puede.incrustar.P
edae0 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 riority.Queue.en.una.pol..tica.d
edb00 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 65 67 75 72 e.modelado.con.clase.para.asegur
edb20 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 arse.de.que.sea.el.propietario.d
edb40 65 20 6c 61 20 63 6f 6c 61 2e 20 45 6e 20 65 73 65 20 63 61 73 6f 2c 20 6c 6f 73 20 70 61 71 75 e.la.cola..En.ese.caso,.los.paqu
edb60 65 74 65 73 20 73 65 20 70 75 65 64 65 6e 20 70 72 69 6f 72 69 7a 61 72 20 65 6e 20 66 75 6e 63 etes.se.pueden.priorizar.en.func
edb80 69 c3 b3 6e 20 64 65 20 44 53 43 50 2e 00 41 72 70 20 64 65 20 70 72 6f 78 79 20 64 65 20 56 4c i..n.de.DSCP..Arp.de.proxy.de.VL
edba0 41 4e 20 70 72 69 76 61 64 61 2e 20 42 c3 a1 73 69 63 61 6d 65 6e 74 65 2c 20 70 65 72 6d 69 74 AN.privada..B..sicamente,.permit
edbc0 61 20 71 75 65 20 65 6c 20 70 72 6f 78 79 20 61 72 70 20 72 65 73 70 6f 6e 64 61 20 61 20 6c 61 a.que.el.proxy.arp.responda.a.la
edbe0 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 28 64 65 73 64 65 20 6c 61 20 63 75 61 6c 20 73 .misma.interfaz.(desde.la.cual.s
edc00 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 2f 73 6f 6c 69 63 69 74 75 e.recibi...la.solicitud/solicitu
edc20 64 20 64 65 20 41 52 50 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 d.de.ARP)..Profile.generation.ha
edc40 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c ppens.from.the.operational.level
edc60 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 .and.is.as.simple.as.issuing.the
edc80 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 .following.command.to.create.a.p
edca0 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 rofile.to.connect.to.the.IKEv2.a
edcc0 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 ccess.server.at.``vpn.vyos.net``
edce0 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 .with.the.configuration.for.the.
edd00 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ``rw``.remote-access.connection.
edd20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 65 00 50 72 6f 74 65 67 group..Prometheus-cliente.Proteg
edd40 65 20 61 6c 20 68 6f 73 74 20 64 65 20 61 74 61 71 75 65 73 20 64 65 20 66 75 65 72 7a 61 20 62 e.al.host.de.ataques.de.fuerza.b
edd60 72 75 74 61 20 63 6f 6e 74 72 61 20 53 53 48 2e 20 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 ruta.contra.SSH..Los.mensajes.de
edd80 20 72 65 67 69 73 74 72 6f 20 73 65 20 61 6e 61 6c 69 7a 61 6e 2c 20 6c c3 ad 6e 65 61 20 70 6f .registro.se.analizan,.l..nea.po
edda0 72 20 6c c3 ad 6e 65 61 2c 20 65 6e 20 62 75 73 63 61 20 64 65 20 70 61 74 72 6f 6e 65 73 20 72 r.l..nea,.en.busca.de.patrones.r
eddc0 65 63 6f 6e 6f 63 69 64 6f 73 2e 20 53 69 20 73 65 20 64 65 74 65 63 74 61 20 75 6e 20 61 74 61 econocidos..Si.se.detecta.un.ata
edde0 71 75 65 2c 20 63 6f 6d 6f 20 76 61 72 69 61 73 20 66 61 6c 6c 61 73 20 64 65 20 69 6e 69 63 69 que,.como.varias.fallas.de.inici
ede00 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 6e 20 75 6e 6f 73 20 70 6f 63 6f 73 20 73 65 67 75 6e o.de.sesi..n.en.unos.pocos.segun
ede20 64 6f 73 2c 20 73 65 20 62 6c 6f 71 75 65 61 20 6c 61 20 49 50 20 69 6e 66 72 61 63 74 6f 72 61 dos,.se.bloquea.la.IP.infractora
ede40 2e 20 4c 6f 73 20 64 65 6c 69 6e 63 75 65 6e 74 65 73 20 73 65 20 64 65 73 62 6c 6f 71 75 65 61 ..Los.delincuentes.se.desbloquea
ede60 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 74 61 62 n.despu..s.de.un.intervalo.estab
ede80 6c 65 63 69 64 6f 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 65 6c 20 71 75 65 20 73 65 lecido..Protocolo.para.el.que.se
edea0 20 64 65 62 65 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 .deben.sincronizar.las.entradas.
edec0 65 73 70 65 72 61 64 61 73 2e 00 70 72 6f 74 6f 63 6f 6c 6f 73 00 4c 6f 73 20 70 72 6f 74 6f 63 esperadas..protocolos.Los.protoc
edee0 6f 6c 6f 73 20 73 6f 6e 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 olos.son:.tcp,.sctp,.dccp,.udp,.
edf00 69 63 6d 70 20 65 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e icmp.e.ipv6-icmp..Proporcione.un
edf20 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 71 75 65 20 65 73 63 75 63 68 65 20 65 6e 20 6c 61 .servidor.TFTP.que.escuche.en.la
edf40 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 20 60 60 31 39 32 2e s.direcciones.IPv4.e.IPv6.``192.
edf60 30 2e 32 2e 31 60 60 20 79 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 69 72 76 69 65 0.2.1``.y.``2001:db8::1``.sirvie
edf80 6e 64 6f 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 ndo.el.contenido.de.``/config/tf
edfa0 74 70 62 6f 6f 74 60 60 2e 20 4c 61 20 63 61 72 67 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 tpboot``..La.carga.a.trav..s.de.
edfc0 54 46 54 50 20 61 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 65 73 74 c3 a1 20 64 65 73 68 61 TFTP.a.este.servidor.est...desha
edfe0 62 69 6c 69 74 61 64 61 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 bilitada..Proporcione.una.descri
ee000 70 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 pci..n.del.grupo.de.direcciones.
ee020 49 50 76 34 20 6f 20 49 50 76 36 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 IPv4.o.IPv6.Proporcione.una.desc
ee040 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 64 20 49 50 76 34 20 6f ripci..n.del.grupo.de.red.IPv4.o
ee060 20 49 50 76 36 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 .IPv6..Proporcione.una.descripci
ee080 c3 b3 6e 20 70 61 72 61 20 63 61 64 61 20 72 65 67 6c 61 2e 00 50 72 6f 76 69 64 65 20 61 20 64 ..n.para.cada.regla..Provide.a.d
ee0a0 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 escription.to.the.flow.table..Pr
ee0c0 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e ovide.a.domain.group.description
ee0e0 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f ..Provide.a.mac.group.descriptio
ee100 6e 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 n..Proporcione.una.descripci..n.
ee120 64 65 6c 20 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 00 50 72 6f 76 69 64 65 20 61 20 del.grupo.de.puertos..Provide.a.
ee140 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d rule-set.description.to.a.custom
ee160 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 .firewall.chain..Proporcione.una
ee180 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 .descripci..n.del.conjunto.de.re
ee1a0 67 6c 61 73 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 glas..Provide.an.IPv4.or.IPv6.ne
ee1c0 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 twork.group.description..Provide
ee1e0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 .an.interface.group.description.
ee200 50 72 6f 76 65 65 64 6f 72 20 2d 20 43 6c 69 65 6e 74 65 00 50 72 6f 70 6f 72 63 69 6f 6e 61 20 Proveedor.-.Cliente.Proporciona.
ee220 75 6e 61 20 63 6f 68 65 72 65 6e 63 69 61 20 64 65 20 c3 a1 72 65 61 20 74 72 6f 6e 63 61 6c 20 una.coherencia.de...rea.troncal.
ee240 6d 65 64 69 61 6e 74 65 20 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 mediante.el.establecimiento.de.u
ee260 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 n.enlace.virtual..Provides.a.per
ee280 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c -device.control.to.enable/disabl
ee2a0 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 e.the.threaded.mode.for.all.the.
ee2c0 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 NAPI.instances.of.the.given.netw
ee2e0 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 ork.device,.without.the.need.for
ee300 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 4d c3 a9 74 6f 64 6f 20 64 65 20 61 75 .a.device.up/down..M..todo.de.au
ee320 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 78 79 2c 20 61 63 74 75 61 6c 6d 65 6e tenticaci..n.de.proxy,.actualmen
ee340 74 65 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 4c 44 41 50 2e 00 4f 70 63 69 6f 6e 65 73 te.solo.se.admite.LDAP..Opciones
ee360 20 64 65 20 70 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 00 4e 6f 20 73 .de.pseudo.Ethernet/MACVLAN.No.s
ee380 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 e.puede.acceder.a.las.interfaces
ee3a0 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 73 64 65 20 73 75 20 68 6f 73 74 20 69 .pseudo-Ethernet.desde.su.host.i
ee3c0 6e 74 65 72 6e 6f 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 6f 20 70 75 nterno..Esto.significa.que.no.pu
ee3e0 65 64 65 20 69 6e 74 65 6e 74 61 72 20 68 61 63 65 72 20 70 69 6e 67 20 61 20 75 6e 61 20 69 6e ede.intentar.hacer.ping.a.una.in
ee400 74 65 72 66 61 7a 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 73 64 65 20 65 6c 20 terfaz.Pseudo-Ethernet.desde.el.
ee420 73 69 73 74 65 6d 61 20 68 6f 73 74 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 c3 a1 20 64 65 66 sistema.host.en.el.que.est...def
ee440 69 6e 69 64 61 2e 20 45 6c 20 70 69 6e 67 20 73 65 20 70 65 72 64 65 72 c3 a1 2e 00 45 73 20 70 inida..El.ping.se.perder....Es.p
ee460 6f 73 69 62 6c 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f osible.que.las.interfaces.pseudo
ee480 2d 45 74 68 65 72 6e 65 74 20 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 65 6e 20 65 6e 74 6f 72 6e -Ethernet.no.funcionen.en.entorn
ee4a0 6f 73 20 71 75 65 20 65 73 70 65 72 61 6e 20 71 75 65 20 75 6e 61 20 3a 61 62 62 72 3a 60 4e 49 os.que.esperan.que.una.:abbr:`NI
ee4c0 43 20 28 74 61 72 6a 65 74 61 20 64 65 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 29 60 20 C.(tarjeta.de.interfaz.de.red)`.
ee4e0 74 65 6e 67 61 20 75 6e 61 20 c3 ba 6e 69 63 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 20 45 73 74 tenga.una...nica.direcci..n..Est
ee500 6f 20 73 65 20 61 70 6c 69 63 61 20 61 3a 20 2d 20 4d c3 a1 71 75 69 6e 61 73 20 56 4d 77 61 72 o.se.aplica.a:.-.M..quinas.VMwar
ee520 65 20 71 75 65 20 75 73 61 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 70 72 65 64 65 e.que.usan.configuraciones.prede
ee540 74 65 72 6d 69 6e 61 64 61 73 20 2d 20 43 6f 6e 6d 75 74 61 64 6f 72 65 73 20 64 65 20 72 65 64 terminadas.-.Conmutadores.de.red
ee560 20 63 6f 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 64 61 .con.configuraciones.de.segurida
ee580 64 20 71 75 65 20 70 65 72 6d 69 74 65 6e 20 73 6f 6c 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 d.que.permiten.solo.una.direcci.
ee5a0 b3 6e 20 4d 41 43 20 c3 ba 6e 69 63 61 20 2d 20 4d c3 b3 64 65 6d 73 20 78 44 53 4c 20 71 75 65 .n.MAC...nica.-.M..dems.xDSL.que
ee5c0 20 69 6e 74 65 6e 74 61 6e 20 61 70 72 65 6e 64 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e .intentan.aprender.la.direcci..n
ee5e0 20 4d 41 43 20 64 65 20 6c 61 20 4e 49 43 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 .MAC.de.la.NIC.Las.interfaces.ps
ee600 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 20 4d 41 43 56 4c 41 4e 20 70 75 65 64 65 6e 20 76 eudo-Ethernet.o.MACVLAN.pueden.v
ee620 65 72 73 65 20 63 6f 6d 6f 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 61 73 20 69 erse.como.subinterfaces.de.las.i
ee640 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 20 6e 6f 72 6d 61 6c 65 73 2e 20 54 6f 64 nterfaces.Ethernet.normales..Tod
ee660 61 73 20 79 20 63 61 64 61 20 75 6e 61 20 64 65 20 6c 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 as.y.cada.una.de.las.subinterfac
ee680 65 73 20 73 65 20 63 72 65 61 6e 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 es.se.crean.con.una.direcci..n.d
ee6a0 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 20 28 4d 41 e.control.de.acceso.a.medios.(MA
ee6c0 43 29 20 64 69 66 65 72 65 6e 74 65 2c 20 70 61 72 61 20 75 6e 20 c3 ba 6e 69 63 6f 20 70 75 65 C).diferente,.para.un...nico.pue
ee6e0 72 74 6f 20 45 74 68 65 72 6e 65 74 20 66 c3 ad 73 69 63 6f 2e 20 4c 61 73 20 69 6e 74 65 72 66 rto.Ethernet.f..sico..Las.interf
ee700 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 74 69 65 6e 65 6e 20 6c 61 20 6d aces.pseudo-Ethernet.tienen.la.m
ee720 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 73 75 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 ayor.parte.de.su.aplicaci..n.en.
ee740 65 6e 74 6f 72 6e 6f 73 20 76 69 72 74 75 61 6c 69 7a 61 64 6f 73 2c 00 50 75 62 6c 69 71 75 65 entornos.virtualizados,.Publique
ee760 20 75 6e 20 70 75 65 72 74 6f 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 4f .un.puerto.para.el.contenedor..O
ee780 62 74 65 6e 65 72 20 75 6e 61 20 6e 75 65 76 61 20 69 6d 61 67 65 6e 20 70 61 72 61 20 65 6c 20 btener.una.nueva.imagen.para.el.
ee7a0 63 6f 6e 74 65 6e 65 64 6f 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 54 61 contenedor.QinQ.(802.1ad).QoS.Ta
ee7c0 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 65 ma..o.de.la.cola.para.escuchar.e
ee7e0 76 65 6e 74 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 20 65 6e 20 4d ventos.de.seguimiento.local.en.M
ee800 42 2e 00 54 61 6d 61 c3 b1 6f 20 64 65 20 63 6f 6c 61 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 B..Tama..o.de.cola.para.sincroni
ee820 7a 61 72 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 20 4d 42 2e zar.entradas.de.conntrack.en.MB.
ee840 00 4c 61 73 20 63 6f 6d 69 6c 6c 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 64 65 6e .Las.comillas.se.pueden.usar.den
ee860 74 72 6f 20 64 65 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 6c 6f 73 20 70 61 72 c3 a1 6d tro.de.los.valores.de.los.par..m
ee880 65 74 72 6f 73 20 72 65 65 6d 70 6c 61 7a 61 6e 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 72 etros.reemplazando.todos.los.car
ee8a0 61 63 74 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e acteres.de.comillas.con.la.caden
ee8c0 61 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 53 65 20 72 65 65 6d 70 6c 61 7a 61 72 c3 a1 6e 20 63 a.``&quot;``..Se.reemplazar..n.c
ee8e0 6f 6e 20 63 61 72 61 63 74 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 6c 69 74 65 72 61 on.caracteres.de.comillas.litera
ee900 6c 65 73 20 61 6c 20 67 65 6e 65 72 61 72 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 74 69 les.al.generar.dhcpd.conf..R1.ti
ee920 65 6e 65 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 ene.192.0.2.1/24.y.2001:db8::1/6
ee940 34 00 52 31 20 73 65 20 61 64 6d 69 6e 69 73 74 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4.R1.se.administra.a.trav..s.de.
ee960 75 6e 61 20 72 65 64 20 66 75 65 72 61 20 64 65 20 62 61 6e 64 61 20 71 75 65 20 72 65 73 69 64 una.red.fuera.de.banda.que.resid
ee980 65 20 65 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 74 69 65 6e 65 20 31 e.en.VRF.``mgmt``.R1:.R2.tiene.1
ee9a0 39 32 2e 30 2e 32 2e 32 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 92.0.2.2/24.y.2001:db8::2/64.R2:
ee9c0 00 52 61 64 69 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 52 41 44 49 4f 00 46 .Radio.Configuraci..n.de.RADIO.F
ee9e0 75 6e 63 69 6f 6e 65 73 20 61 76 61 6e 7a 61 64 61 73 20 64 65 20 52 41 44 49 55 53 00 52 41 44 unciones.avanzadas.de.RADIUS.RAD
eea00 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 61 75 74 65 6e 74 69 63 61 63 69 IUS.advanced.options.autenticaci
eea20 c3 b3 6e 20 52 41 44 49 55 53 00 41 74 72 69 62 75 74 6f 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 ..n.RADIUS.Atributo.de.modelado.
eea40 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 52 41 44 49 55 53 00 52 41 44 49 55 53 20 de.ancho.de.banda.RADIUS.RADIUS.
eea60 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 proporciona.las.direcciones.IP.d
eea80 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 el.ejemplo.anterior.a.trav..s.de
eeaa0 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 53 65 72 76 69 64 6f 72 20 52 41 44 .Framed-IP-Address..Servidor.RAD
eeac0 49 55 53 20 65 6e 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 63 6f 6e 20 73 65 63 72 IUS.en.``192.168.3.10``.con.secr
eeae0 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 eto.compartido.``VyOSPassword``.
eeb00 4c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 70 6f 64 72 c3 ad 61 6e 20 66 Los.servidores.RADIUS.podr..an.f
eeb20 6f 72 74 61 6c 65 63 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 73 6f 6c 6f ortalecerse.al.permitir.que.solo
eeb40 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 .se.conecten.ciertas.direcciones
eeb60 20 49 50 2e 20 41 20 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 2c 20 73 65 20 70 75 65 64 65 20 .IP..A.partir.de.esto,.se.puede.
eeb80 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 configurar.la.direcci..n.de.orig
eeba0 65 6e 20 64 65 20 63 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 52 41 44 49 55 53 2e 00 64 69 72 65 en.de.cada.consulta.RADIUS..dire
eebc0 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 52 41 44 49 55 53 00 52 46 43 20 33 37 36 38 cci..n.de.origen.RADIUS.RFC.3768
eebe0 20 64 65 66 69 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 76 69 72 74 75 .define.una.direcci..n.MAC.virtu
eec00 61 6c 20 70 61 72 61 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 20 56 al.para.cada.enrutador.virtual.V
eec20 52 52 50 2e 20 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 6e 72 RRP..Esta.direcci..n.MAC.del.enr
eec40 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 63 6f 6d utador.virtual.se.utilizar...com
eec60 6f 20 66 75 65 6e 74 65 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 56 o.fuente.en.todos.los.mensajes.V
eec80 52 52 50 20 70 65 72 69 c3 b3 64 69 63 6f 73 20 65 6e 76 69 61 64 6f 73 20 70 6f 72 20 65 6c 20 RRP.peri..dicos.enviados.por.el.
eeca0 6e 6f 64 6f 20 61 63 74 69 76 6f 2e 20 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 nodo.activo..Cuando.se.establece
eecc0 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f .la.opci..n.de.compatibilidad.co
eece0 6e 20 72 66 63 33 37 36 38 2c 20 73 65 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 n.rfc3768,.se.crea.una.nueva.int
eed00 65 72 66 61 7a 20 56 52 52 50 2c 20 61 20 6c 61 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 6e 20 erfaz.VRRP,.a.la.que.se.asignan.
eed20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d autom..ticamente.la.direcci..n.M
eed40 41 43 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 69 72 74 75 61 6c 2e 00 44 AC.y.la.direcci..n.IP.virtual..D
eed60 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 68 6f 72 61 irecci..n.IPv4.del.servidor.hora
eed80 72 69 6f 20 52 46 43 20 38 36 38 00 52 4f 54 55 52 41 00 52 49 50 76 31 20 63 6f 6d 6f 20 73 65 rio.RFC.868.ROTURA.RIPv1.como.se
eeda0 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 63 .describe.en.:rfc:`1058`.RIPv2.c
eedc0 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 omo.se.describe.en.:rfc:`2453`.R
eede0 50 4b 49 00 53 65 72 76 69 64 6f 72 20 52 53 20 2d 20 43 6c 69 65 6e 74 65 20 52 53 00 52 53 41 PKI.Servidor.RS.-.Cliente.RS.RSA
eee00 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 73 65 72 76 69 63 69 6f .se.puede.utilizar.para.servicio
eee20 73 20 63 6f 6d 6f 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 s.como.el.intercambio.de.claves.
eee40 79 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 63 69 66 72 61 64 6f 2e 20 50 61 72 61 20 71 75 65 y.con.fines.de.cifrado..Para.que
eee60 20 49 50 53 65 63 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 .IPSec.funcione.con.direcciones.
eee80 64 69 6e c3 a1 6d 69 63 61 73 20 65 6e 20 75 6e 6f 20 6f 20 61 6d 62 6f 73 20 6c 61 64 6f 73 2c din..micas.en.uno.o.ambos.lados,
eeea0 20 74 65 6e 64 72 65 6d 6f 73 20 71 75 65 20 75 73 61 72 20 63 6c 61 76 65 73 20 52 53 41 20 70 .tendremos.que.usar.claves.RSA.p
eeec0 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 53 6f 6e 20 6d 75 79 20 72 ara.la.autenticaci..n..Son.muy.r
eeee0 c3 a1 70 69 64 6f 73 20 79 20 66 c3 a1 63 69 6c 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 ..pidos.y.f..ciles.de.configurar
eef00 2e 00 43 6c 61 76 65 73 20 52 53 41 00 44 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 ..Claves.RSA.Detecci..n.aleatori
eef20 61 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 a.Random-Detect.podr..a.ser...ti
eef40 6c 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 65 73 61 64 6f 2e 20 55 6e 20 75 73 l.para.el.tr..fico.pesado..Un.us
eef60 6f 20 64 65 20 65 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 o.de.este.algoritmo.podr..a.ser.
eef80 65 76 69 74 61 72 20 75 6e 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 6c 61 20 72 65 64 20 evitar.una.sobrecarga.de.la.red.
eefa0 74 72 6f 6e 63 61 6c 2e 20 50 65 72 6f 20 73 6f 6c 6f 20 70 61 72 61 20 54 43 50 20 28 70 6f 72 troncal..Pero.solo.para.TCP.(por
eefc0 71 75 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 20 70 6f 64 que.los.paquetes.descartados.pod
eefe0 72 c3 ad 61 6e 20 72 65 74 72 61 6e 73 6d 69 74 69 72 73 65 29 2c 20 6e 6f 20 70 61 72 61 20 55 r..an.retransmitirse),.no.para.U
ef000 44 50 2e 00 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2c 20 65 6c 20 76 DP..El.rango.es.de.1.a.255,.el.v
ef020 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 00 45 6c 20 72 61 6e alor.predeterminado.es.1..El.ran
ef040 67 6f 20 65 73 20 64 65 20 31 20 61 20 33 30 30 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 go.es.de.1.a.300,.el.valor.prede
ef060 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 2e 00 43 6f 6e 74 72 6f 6c 20 64 65 20 63 6c 61 73 terminado.es.10..Control.de.clas
ef080 69 66 69 63 61 63 69 c3 b3 6e 00 4c c3 ad 6d 69 74 65 20 64 65 20 74 61 72 69 66 61 00 52 61 74 ificaci..n.L..mite.de.tarifa.Rat
ef0a0 65 2d 43 6f 6e 74 72 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 70 61 e-Control.es.una.pol..tica.compa
ef0c0 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 43 50 55 2e 20 50 75 65 64 65 20 63 6f 6e 73 69 64 65 72 tible.con.la.CPU..Puede.consider
ef0e0 61 72 20 75 73 61 72 6c 6f 20 63 75 61 6e 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 64 65 73 ar.usarlo.cuando.simplemente.des
ef100 65 65 20 72 65 64 75 63 69 72 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 ee.reducir.la.velocidad.del.tr..
ef120 66 69 63 6f 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 fico..Rate-Control.es.una.pol..t
ef140 69 63 61 20 73 69 6e 20 63 6c 61 73 65 20 71 75 65 20 6c 69 6d 69 74 61 20 65 6c 20 66 6c 75 6a ica.sin.clase.que.limita.el.fluj
ef160 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 61 20 75 6e 61 20 74 61 73 61 20 65 73 74 61 62 6c 65 o.de.paquetes.a.una.tasa.estable
ef180 63 69 64 61 2e 20 45 73 20 75 6e 20 6d 6f 64 65 6c 61 64 6f 72 20 70 75 72 6f 2c 20 6e 6f 20 70 cida..Es.un.modelador.puro,.no.p
ef1a0 72 6f 67 72 61 6d 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f rograma.el.tr..fico..El.tr..fico
ef1c0 20 73 65 20 66 69 6c 74 72 61 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 67 61 73 74 6f .se.filtra.en.funci..n.del.gasto
ef1e0 20 64 65 20 74 6f 6b 65 6e 73 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 20 63 6f 72 72 65 73 70 6f 6e .de.tokens..Los.tokens.correspon
ef200 64 65 6e 20 61 70 72 6f 78 69 6d 61 64 61 6d 65 6e 74 65 20 61 20 62 79 74 65 73 2e 00 50 61 72 den.aproximadamente.a.bytes..Par
ef220 c3 a1 6d 65 74 72 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 4c 6f 73 20 70 61 72 c3 a1 6d ..metros.sin.procesar.Los.par..m
ef240 65 74 72 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 73 65 20 70 75 65 64 65 6e 20 70 61 73 etros.sin.procesar.se.pueden.pas
ef260 61 72 20 61 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 ar.a.shared-network-name,.subnet
ef280 20 79 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 53 65 20 76 6f 6c 76 69 c3 b3 20 61 20 .y.static-mapping:.Se.volvi...a.
ef2a0 67 65 6e 65 72 61 72 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba generar.un.archivo.de.claves.p..
ef2c0 62 6c 69 63 6f 2f 70 72 69 76 61 64 6f 20 63 6f 6e 6f 63 69 64 6f 20 71 75 65 20 73 65 20 70 75 blico/privado.conocido.que.se.pu
ef2e0 65 64 65 20 75 73 61 72 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6f 74 72 6f 73 ede.usar.para.conectarse.a.otros
ef300 20 73 65 72 76 69 63 69 6f 73 20 28 70 2e 20 65 6a 2e 2c 20 63 61 63 68 c3 a9 20 52 50 4b 49 29 .servicios.(p..ej.,.cach...RPKI)
ef320 2e 00 53 65 20 76 6f 6c 76 69 c3 b3 20 61 20 67 65 6e 65 72 61 72 20 6c 61 20 70 6f 72 63 69 c3 ..Se.volvi...a.generar.la.porci.
ef340 b3 6e 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 .n.de.clave.p..blica/privada.que
ef360 20 53 53 48 20 75 73 61 20 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 6c 61 73 20 63 6f 6e 65 78 .SSH.usa.para.proteger.las.conex
ef380 69 6f 6e 65 73 2e 00 54 69 65 6d 70 6f 20 61 6c 63 61 6e 7a 61 62 6c 65 00 73 65 72 76 69 64 6f iones..Tiempo.alcanzable.servido
ef3a0 72 20 72 65 61 6c 00 50 75 65 72 74 6f 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 r.real.Puerto.y.direcci..n.IP.de
ef3c0 6c 20 73 65 72 76 69 64 6f 72 20 72 65 61 6c 00 45 6c 20 73 65 72 76 69 64 6f 72 20 72 65 61 6c l.servidor.real.El.servidor.real
ef3e0 20 73 65 20 65 78 63 6c 75 79 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 .se.excluye.autom..ticamente.si.
ef400 66 61 6c 6c 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 falla.la.verificaci..n.del.puert
ef420 6f 20 63 6f 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e 00 52 65 63 69 62 69 72 20 74 72 c3 o.con.este.servidor..Recibir.tr.
ef440 a1 66 69 63 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 72 65 61 64 61 73 20 70 6f 72 20 .fico.de.conexiones.creadas.por.
ef460 65 6c 20 73 65 72 76 69 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 c3 a1 20 65 71 75 69 6c el.servidor.tambi..n.est...equil
ef480 69 62 72 61 64 6f 2e 20 43 75 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 20 ibrado..Cuando.el.sistema.local.
ef4a0 65 6e 76 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 41 52 50 2c 20 65 6c 20 env..a.una.solicitud.de.ARP,.el.
ef4c0 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 63 6f 70 69 controlador.de.vinculaci..n.copi
ef4e0 61 20 79 20 67 75 61 72 64 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 49 50 a.y.guarda.la.informaci..n.de.IP
ef500 20 64 65 6c 20 70 61 72 20 64 65 6c 20 70 61 71 75 65 74 65 20 41 52 50 2e 20 43 75 61 6e 64 6f .del.par.del.paquete.ARP..Cuando
ef520 20 6c 6c 65 67 61 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 64 65 6c 20 70 61 72 2c .llega.la.respuesta.ARP.del.par,
ef540 20 73 65 20 72 65 63 75 70 65 72 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 .se.recupera.su.direcci..n.de.ha
ef560 72 64 77 61 72 65 20 79 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 6e 6c 61 63 rdware.y.el.controlador.de.enlac
ef580 65 20 69 6e 69 63 69 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 70 61 72 61 20 e.inicia.una.respuesta.ARP.para.
ef5a0 65 73 74 65 20 70 61 72 20 61 73 69 67 6e c3 a1 6e 64 6f 6c 61 20 61 20 75 6e 6f 20 64 65 20 6c este.par.asign..ndola.a.uno.de.l
ef5c0 6f 73 20 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 2e 20 55 6e 20 72 65 73 os.esclavos.en.el.enlace..Un.res
ef5e0 75 6c 74 61 64 6f 20 70 72 6f 62 6c 65 6d c3 a1 74 69 63 6f 20 64 65 20 75 73 61 72 20 6c 61 20 ultado.problem..tico.de.usar.la.
ef600 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 41 52 50 20 70 61 72 61 20 65 71 75 69 6c 69 62 72 61 72 negociaci..n.ARP.para.equilibrar
ef620 20 65 73 20 71 75 65 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 74 72 61 6e 73 6d 69 74 .es.que.cada.vez.que.se.transmit
ef640 65 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 41 52 50 2c 20 73 65 20 75 73 61 20 6c 61 20 64 e.una.solicitud.ARP,.se.usa.la.d
ef660 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 65 6e 6c 61 63 65 irecci..n.de.hardware.del.enlace
ef680 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 6f 73 20 70 61 72 65 73 20 61 70 72 65 6e 64 ..Por.lo.tanto,.los.pares.aprend
ef6a0 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c en.la.direcci..n.de.hardware.del
ef6c0 20 65 6e 6c 61 63 65 20 79 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 6c 20 74 72 c3 a1 .enlace.y.el.equilibrio.del.tr..
ef6e0 66 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 63 6f 6c 61 70 73 61 20 61 6c 20 65 73 fico.de.recepci..n.colapsa.al.es
ef700 63 6c 61 76 6f 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 20 6d 61 6e 65 6a 61 20 6d 65 64 clavo.actual..Esto.se.maneja.med
ef720 69 61 6e 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e iante.el.env..o.de.actualizacion
ef740 65 73 20 28 52 65 73 70 75 65 73 74 61 73 20 41 52 50 29 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 es.(Respuestas.ARP).a.todos.los.
ef760 70 61 72 65 73 20 63 6f 6e 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 pares.con.su.direcci..n.de.hardw
ef780 61 72 65 20 61 73 69 67 6e 61 64 61 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 2c 20 64 65 are.asignada.individualmente,.de
ef7a0 20 6d 6f 64 6f 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 72 65 64 69 73 74 72 .modo.que.el.tr..fico.se.redistr
ef7c0 69 62 75 79 61 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e ibuya..El.tr..fico.de.recepci..n
ef7e0 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 63 75 61 6e 64 6f .tambi..n.se.redistribuye.cuando
ef800 20 73 65 20 61 67 72 65 67 61 20 75 6e 20 6e 75 65 76 6f 20 65 73 63 6c 61 76 6f 20 61 6c 20 65 .se.agrega.un.nuevo.esclavo.al.e
ef820 6e 6c 61 63 65 20 79 20 63 75 61 6e 64 6f 20 73 65 20 72 65 61 63 74 69 76 61 20 75 6e 20 65 73 nlace.y.cuando.se.reactiva.un.es
ef840 63 6c 61 76 6f 20 69 6e 61 63 74 69 76 6f 2e 20 4c 61 20 63 61 72 67 61 20 64 65 20 72 65 63 65 clavo.inactivo..La.carga.de.rece
ef860 70 63 69 c3 b3 6e 20 73 65 20 64 69 73 74 72 69 62 75 79 65 20 73 65 63 75 65 6e 63 69 61 6c 6d pci..n.se.distribuye.secuencialm
ef880 65 6e 74 65 20 28 74 6f 64 6f 20 65 6c 20 6d 75 6e 64 6f 29 20 65 6e 74 72 65 20 65 6c 20 67 72 ente.(todo.el.mundo).entre.el.gr
ef8a0 75 70 6f 20 64 65 20 65 73 63 6c 61 76 6f 73 20 64 65 20 6d 61 79 6f 72 20 76 65 6c 6f 63 69 64 upo.de.esclavos.de.mayor.velocid
ef8c0 61 64 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 2e 00 4c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 64 ad.en.el.enlace..Los.atributos.d
ef8e0 65 20 52 41 44 49 55 53 20 72 65 63 69 62 69 64 6f 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 70 72 e.RADIUS.recibidos.tienen.una.pr
ef900 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 71 75 65 20 6c 6f 73 20 70 61 72 c3 a1 6d ioridad.m..s.alta.que.los.par..m
ef920 65 74 72 6f 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 etros.definidos.en.la.configurac
ef940 69 c3 b3 6e 20 64 65 20 6c 61 20 43 4c 49 3b 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 65 78 70 6c i..n.de.la.CLI;.consulte.la.expl
ef960 69 63 61 63 69 c3 b3 6e 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 63 6f 6d 65 icaci..n.a.continuaci..n..Recome
ef980 6e 64 61 64 6f 20 70 61 72 61 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 67 72 ndado.para.instalaciones.m..s.gr
ef9a0 61 6e 64 65 73 2e 00 52 65 64 69 72 69 67 69 72 20 48 54 54 50 20 61 20 48 54 54 50 53 00 52 65 andes..Redirigir.HTTP.a.HTTPS.Re
ef9c0 64 69 72 69 6a 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 4d 69 63 72 6f 73 6f 66 74 20 dirija.el.tr..fico.de.Microsoft.
ef9e0 52 44 50 20 64 65 73 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 28 4c 41 4e 2c 20 70 RDP.desde.la.red.interna.(LAN,.p
efa00 72 69 76 61 64 61 29 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 72 65 66 3a 60 64 65 73 74 69 rivada).a.trav..s.de.:ref:`desti
efa20 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 31 31 30 20 61 6c 20 68 nation-nat`.en.la.regla.110.al.h
efa40 6f 73 74 20 70 72 69 76 61 64 6f 20 69 6e 74 65 72 6e 6f 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 ost.privado.interno.192.0.2.40..
efa60 54 61 6d 62 69 c3 a9 6e 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 75 6e 61 20 72 65 67 6c 61 20 31 Tambi..n.necesitamos.una.regla.1
efa80 31 30 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 70 61 72 61 20 6c 61 20 72 75 74 10.:ref:`source-nat`.para.la.rut
efaa0 61 20 69 6e 76 65 72 73 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 53 65 20 70 75 65 64 65 a.inversa.del.tr..fico..Se.puede
efac0 20 61 63 63 65 64 65 72 20 61 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 31 39 32 2e 30 2e .acceder.a.la.red.interna.192.0.
efae0 32 2e 30 2f 32 34 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 2.0/24.a.trav..s.de.la.interfaz.
efb00 60 65 74 68 30 2e 31 30 60 2e 00 52 65 64 69 72 69 67 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f `eth0.10`..Redirigir.el.tr..fico
efb20 20 52 44 50 20 64 65 20 4d 69 63 72 6f 73 6f 66 74 20 64 65 73 64 65 20 65 6c 20 6d 75 6e 64 6f .RDP.de.Microsoft.desde.el.mundo
efb40 20 65 78 74 65 72 69 6f 72 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 6f 29 20 61 20 74 72 61 76 c3 .exterior.(WAN,.externo).a.trav.
efb60 a9 73 20 64 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 65 6e 20 .s.de.:ref:`destination-nat`.en.
efb80 6c 61 20 72 65 67 6c 61 20 31 30 30 20 61 6c 20 68 6f 73 74 20 70 72 69 76 61 64 6f 20 69 6e 74 la.regla.100.al.host.privado.int
efba0 65 72 6e 6f 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 69 67 69 72 20 55 52 4c 20 61 erno.192.0.2.40..Redirigir.URL.a
efbc0 20 75 6e 61 20 6e 75 65 76 61 20 75 62 69 63 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 67 75 72 61 63 .una.nueva.ubicaci..n.Configurac
efbe0 69 c3 b3 6e 20 64 65 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 00 52 65 64 75 6e 64 61 6e i..n.de.redistribuci..n.Redundan
efc00 63 69 61 20 79 20 63 61 72 67 61 20 63 6f 6d 70 61 72 74 69 64 61 2e 20 48 61 79 20 76 61 72 69 cia.y.carga.compartida..Hay.vari
efc20 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 20 65 6e 20 65 6c 20 62 6f 72 64 os.dispositivos.NAT66.en.el.bord
efc40 65 20 64 65 20 75 6e 61 20 72 65 64 20 49 50 76 36 20 61 20 6f 74 72 61 20 72 65 64 20 49 50 76 e.de.una.red.IPv6.a.otra.red.IPv
efc60 36 2e 20 4c 61 20 72 75 74 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 64 69 73 70 6f 73 69 6..La.ruta.a.trav..s.del.disposi
efc80 74 69 76 6f 20 4e 41 54 36 36 20 61 20 6f 74 72 61 20 72 65 64 20 49 50 76 36 20 66 6f 72 6d 61 tivo.NAT66.a.otra.red.IPv6.forma
efca0 20 75 6e 61 20 72 75 74 61 20 65 71 75 69 76 61 6c 65 6e 74 65 20 79 20 65 6c 20 74 72 c3 a1 66 .una.ruta.equivalente.y.el.tr..f
efcc0 69 63 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6d 70 61 72 74 69 72 20 65 6e 20 63 61 72 67 61 20 ico.se.puede.compartir.en.carga.
efce0 65 6e 20 65 73 74 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 2e 20 45 6e 20 en.estos.dispositivos.NAT66..En.
efd00 65 73 74 65 20 63 61 73 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 73 20 este.caso,.puede.configurar.las.
efd20 6d 69 73 6d 61 73 20 72 65 67 6c 61 73 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 mismas.reglas.de.traducci..n.de.
efd40 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 65 73 74 6f 73 20 64 direcciones.de.origen.en.estos.d
efd60 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 63 ispositivos.NAT66,.de.modo.que.c
efd80 75 61 6c 71 75 69 65 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 70 75 65 64 61 ualquier.dispositivo.NAT66.pueda
efda0 20 6d 61 6e 65 6a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 65 6e 74 72 65 20 .manejar.el.tr..fico.IPv6.entre.
efdc0 64 69 66 65 72 65 6e 74 65 73 20 73 69 74 69 6f 73 2e 00 52 65 67 69 73 74 72 65 20 65 6c 20 72 diferentes.sitios..Registre.el.r
efde0 65 67 69 73 74 72 6f 20 44 4e 53 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 egistro.DNS.``example.vyos.io``.
efe00 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f en.el.servidor.DNS.``ns1.vyos.io
efe20 60 60 00 56 4c 41 4e 20 72 65 67 75 6c 61 72 65 73 20 28 38 30 32 2e 31 71 29 00 45 78 70 72 65 ``.VLAN.regulares.(802.1q).Expre
efe40 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 63 6f 6e 20 si..n.regular.para.comparar.con.
efe60 75 6e 61 20 6c 69 73 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 2e 00 45 78 70 72 65 73 69 c3 b3 una.lista.comunitaria..Expresi..
efe80 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 63 6f 6e 20 75 6e 61 20 n.regular.para.comparar.con.una.
efea0 67 72 61 6e 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 78 70 72 gran.lista.de.la.comunidad..Expr
efec0 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 63 6f 6e esi..n.regular.para.comparar.con
efee0 20 75 6e 61 20 72 75 74 61 20 41 53 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 26 71 75 6f 74 .una.ruta.AS..Por.ejemplo,.&quot
eff00 3b 36 34 35 30 31 20 36 34 35 30 32 26 71 75 6f 74 3b 2e 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 ;64501.64502&quot;..Expresi..n.r
eff20 65 67 75 6c 61 72 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 egular.para.hacer.coincidir.con.
eff40 75 6e 61 20 6c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 una.lista.extendida.de.la.comuni
eff60 64 61 64 2c 20 64 6f 6e 64 65 20 65 6c 20 74 65 78 74 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 3a dad,.donde.el.texto.podr..a.ser:
eff80 00 52 65 63 68 61 7a 61 72 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 20 64 65 .Rechazar.concesiones.de.DHCP.de
effa0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 72 61 6e 67 6f 20 64 61 64 6f 2e 20 45 73 .una.direcci..n.o.rango.dado..Es
effc0 74 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 75 6e 20 6d c3 b3 64 65 6d 20 70 72 6f to.es...til.cuando.un.m..dem.pro
effe0 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 49 50 20 6c 6f 63 61 6c 20 63 75 61 6e 64 6f 20 73 65 20 porciona.una.IP.local.cuando.se.
f0000 69 6e 69 63 69 61 20 70 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 2e 00 52 65 63 75 65 72 64 65 inicia.por.primera.vez..Recuerde
f0020 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 .la.IP.de.origen.en.segundos.ant
f0040 65 73 20 64 65 20 72 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 70 75 6e 74 61 6a 65 2e 20 45 6c es.de.restablecer.su.puntaje..El
f0060 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 38 30 30 2e 00 41 .valor.predeterminado.es.1800..A
f0080 63 63 65 73 6f 20 72 65 6d 6f 74 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 26 71 75 6f 74 3b 52 6f cceso.remoto.Ejemplo.de.&quot;Ro
f00a0 61 64 57 61 72 72 69 6f 72 26 71 75 6f 74 3b 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f adWarrior&quot;.de.acceso.remoto
f00c0 00 43 6c 69 65 6e 74 65 73 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 26 71 75 6f 74 .Clientes.de.acceso.remoto.&quot
f00e0 3b 52 6f 61 64 57 61 72 72 69 6f 72 26 71 75 6f 74 3b 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ;RoadWarrior&quot;.Configuraci..
f0100 6e 20 72 65 6d 6f 74 61 20 2d 20 41 6e 6f 74 61 64 61 3a 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 n.remota.-.Anotada:.Configuraci.
f0120 b3 6e 20 72 65 6d 6f 74 61 3a 00 53 65 72 76 69 64 6f 72 20 72 65 6d 6f 74 6f 00 55 52 4c 20 72 .n.remota:.Servidor.remoto.URL.r
f0140 65 6d 6f 74 61 00 55 52 4c 20 72 65 6d 6f 74 61 20 61 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 emota.URL.remota.al.recopilador.
f0160 64 65 20 53 70 6c 75 6e 6b 00 55 52 4c 20 72 65 6d 6f 74 61 2e 00 4e 6f 6d 62 72 65 20 64 65 6c de.Splunk.URL.remota..Nombre.del
f0180 20 64 65 70 c3 b3 73 69 74 6f 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 72 65 6d 6f 74 6f 00 4e .dep..sito.``InfluxDB``.remoto.N
f01a0 6f 6d 62 72 65 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 72 65 6d 6f 74 61 ombre.de.la.base.de.datos.remota
f01c0 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 ..Remote.peer.IP.`<address>`.of.
f01e0 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 the.second.DHCP.server.in.this.H
f0200 41 20 63 6c 75 73 74 65 72 2e 00 49 50 20 64 65 20 70 61 72 20 72 65 6d 6f 74 6f 20 60 3c 61 64 A.cluster..IP.de.par.remoto.`<ad
f0220 64 72 65 73 73 3e 20 60 20 64 65 6c 20 73 65 67 75 6e 64 6f 20 73 65 72 76 69 64 6f 72 20 44 48 dress>.`.del.segundo.servidor.DH
f0240 43 50 20 65 6e 20 65 73 74 65 20 63 6c c3 ba 73 74 65 72 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 CP.en.este.cl..ster.de.conmutaci
f0260 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2e 00 50 75 65 72 74 6f 20 72 65 6d 6f 74 6f 00 45 6c 20 ..n.por.error..Puerto.remoto.El.
f0280 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 72 65 6d 6f 74 61 intervalo.de.transmisi..n.remota
f02a0 20 73 65 20 6d 75 6c 74 69 70 6c 69 63 61 72 c3 a1 20 70 6f 72 20 65 73 74 65 20 76 61 6c 6f 72 .se.multiplicar...por.este.valor
f02c0 00 43 61 6d 62 69 6f 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 .Cambio.de.nombre.de.las.interfa
f02e0 63 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 70 6f 72 20 52 41 44 49 55 53 00 52 ces.de.los.clientes.por.RADIUS.R
f0300 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 epeat.the.procedure.on.the.other
f0320 20 72 6f 75 74 65 72 2e 00 50 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 70 72 6f 64 75 63 .router..Protecci..n.de.reproduc
f0340 63 69 c3 b3 6e 00 53 6f 6c 69 63 69 74 65 20 73 6f 6c 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 ci..n.Solicite.solo.una.direcci.
f0360 b3 6e 20 74 65 6d 70 6f 72 61 6c 20 79 20 6e 6f 20 66 6f 72 6d 65 20 75 6e 61 20 61 73 6f 63 69 .n.temporal.y.no.forme.una.asoci
f0380 61 63 69 c3 b3 6e 20 49 41 5f 4e 41 20 28 41 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 69 64 65 aci..n.IA_NA.(Asociaci..n.de.ide
f03a0 6e 74 69 64 61 64 20 70 61 72 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6e 6f 20 74 65 6d 70 6f ntidad.para.direcciones.no.tempo
f03c0 72 61 6c 65 73 29 2e 00 4c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 73 65 20 72 65 65 6e 76 rales)..Las.solicitudes.se.reenv
f03e0 c3 ad 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 60 60 65 74 68 32 60 60 20 63 6f 6d 6f 20 ..an.a.trav..s.de.``eth2``.como.
f0400 6c 61 20 60 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 60 00 52 65 71 75 69 65 72 la.`interfaz.ascendente`.Requier
f0420 61 20 71 75 65 20 65 6c 20 70 61 72 20 73 65 20 61 75 74 65 6e 74 69 71 75 65 20 75 73 61 6e 64 a.que.el.par.se.autentique.usand
f0440 6f 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c o.uno.de.los.siguientes.protocol
f0460 6f 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 os:.pap,.chap,.mschap,.mschap-v2
f0480 2e 00 52 65 71 75 69 73 69 74 6f 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 ..Requisitos.Requirements.to.ena
f04a0 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 73 69 74 6f 73 3a 00 52 65 69 6e 69 63 ble.synproxy:.Requisitos:.Reinic
f04c0 69 61 72 00 52 65 73 74 61 62 6c 65 63 65 72 20 4f 70 65 6e 56 50 4e 00 52 65 73 74 61 62 6c 65 iar.Restablecer.OpenVPN.Restable
f04e0 63 65 72 20 63 6f 6d 61 6e 64 6f 73 00 52 65 73 74 61 62 6c 65 63 65 20 6c 61 20 62 61 73 65 20 cer.comandos.Restablece.la.base.
f0500 64 65 20 64 61 74 6f 73 20 64 65 20 63 61 63 68 c3 a9 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 de.datos.de.cach...de.reenv..o.d
f0520 65 20 44 4e 53 20 6c 6f 63 61 6c 2e 20 50 75 65 64 65 20 72 65 73 74 61 62 6c 65 63 65 72 20 6c e.DNS.local..Puede.restablecer.l
f0540 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 a.memoria.cach...para.todas.las.
f0560 65 6e 74 72 61 64 61 73 20 6f 20 73 6f 6c 6f 20 70 61 72 61 20 6c 61 73 20 65 6e 74 72 61 64 61 entradas.o.solo.para.las.entrada
f0580 73 20 64 65 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 52 65 61 s.de.un.dominio.espec..fico..Rea
f05a0 6e 75 64 61 72 00 52 65 69 6e 69 63 69 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 nudar.Reinicie.el.servicio.de.re
f05c0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 00 52 65 69 6e 69 63 69 65 20 65 6c 20 61 67 transmisi..n.DHCP.Reinicie.el.ag
f05e0 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 76 36 20 69 6e ente.de.retransmisi..n.DHCPv6.in
f0600 6d 65 64 69 61 74 61 6d 65 6e 74 65 2e 00 52 65 69 6e 69 63 69 61 72 20 75 6e 20 63 6f 6e 74 65 mediatamente..Reiniciar.un.conte
f0620 6e 65 64 6f 72 20 64 61 64 6f 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 nedor.dado.Restart.mDNS.repeater
f0640 20 73 65 72 76 69 63 65 2e 00 52 65 69 6e 69 63 69 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 .service..Reinicie.el.servidor.D
f0660 48 43 50 00 52 65 69 6e 69 63 69 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 70 72 6f 78 79 HCP.Reinicie.el.proceso.de.proxy
f0680 20 49 47 4d 50 2e 00 52 65 69 6e 69 63 69 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 6c 20 64 .IGMP..Reinicie.el.proceso.del.d
f06a0 65 6d 6f 6e 69 6f 20 53 53 48 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 6e 6f emonio.SSH,.la.sesi..n.actual.no
f06c0 20 73 65 20 76 65 20 61 66 65 63 74 61 64 61 2c 20 73 6f 6c 6f 20 73 65 20 72 65 69 6e 69 63 69 .se.ve.afectada,.solo.se.reinici
f06e0 61 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 65 6e 20 73 65 67 75 6e 64 6f 20 70 6c 61 6e 6f 2e 00 52 a.el.demonio.en.segundo.plano..R
f0700 65 69 6e 69 63 69 61 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 72 65 63 75 72 73 6f 20 64 65 einicia.el.proceso.de.recurso.de
f0720 20 44 4e 53 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 69 6e 76 61 6c 69 64 61 20 65 6c 20 .DNS..Esto.tambi..n.invalida.el.
f0740 63 61 63 68 c3 a9 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 44 4e 53 20 6c 6f 63 61 6c 2e cach...de.reenv..o.de.DNS.local.
f0760 00 52 65 73 75 6c 74 61 6e 64 6f 20 65 6e 00 52 65 73 75 6c 74 61 64 6f 73 20 65 6e 3a 00 54 65 .Resultando.en.Resultados.en:.Te
f0780 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 00 52 65 63 mporizador.de.retransmisi..n.Rec
f07a0 75 70 65 72 61 72 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 61 63 74 75 61 6c 65 73 20 64 65 uperar.estad..sticas.actuales.de
f07c0 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 l.subsistema.de.seguimiento.de.c
f07e0 6f 6e 65 78 69 6f 6e 65 73 2e 00 52 65 63 75 70 65 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 61 onexiones..Recuperar.el.estado.a
f0800 63 74 75 61 6c 20 64 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 ctual.del.subsistema.de.seguimie
f0820 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 52 65 63 75 70 65 72 65 20 6c 61 20 70 nto.de.conexiones..Recupere.la.p
f0840 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 6c 61 20 arte.de.la.clave.p..blica.de.la.
f0860 69 6e 74 65 72 66 61 7a 20 57 49 72 65 47 75 61 72 64 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 interfaz.WIreGuard.configurada..
f0880 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 00 72 6f 6e 64 61 20 72 6f 62 69 6e 00 43 6f 6e 66 69 67 proxy.inverso.ronda.robin.Config
f08a0 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 uraci..n.de.agregaci..n.de.rutas
f08c0 00 41 6d 6f 72 74 69 67 75 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 00 46 69 6c 74 72 61 64 6f .Amortiguaci..n.de.ruta.Filtrado
f08e0 20 64 65 20 72 75 74 61 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 66 69 6c 74 .de.rutas.Configuraci..n.de.filt
f0900 72 61 64 6f 20 64 65 20 72 75 74 61 73 00 4d 61 70 61 20 64 65 20 72 75 74 61 00 50 6f 6c c3 ad rado.de.rutas.Mapa.de.ruta.Pol..
f0920 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 00 52 65 64 69 73 74 72 69 62 75 63 tica.de.mapa.de.ruta.Redistribuc
f0940 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c i..n.de.rutas.Configuraci..n.del
f0960 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 00 53 65 6c 65 63 63 69 c3 b3 6e 20 64 65 .reflector.de.ruta.Selecci..n.de
f0980 20 72 75 74 61 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 73 65 6c 65 63 63 69 c3 .ruta.Configuraci..n.de.selecci.
f09a0 b3 6e 20 64 65 20 72 75 74 61 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 73 20 79 20 .n.de.ruta.Pol..tica.de.rutas.y.
f09c0 72 75 74 61 73 36 00 4c 61 20 61 6d 6f 72 74 69 67 75 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 rutas6.La.amortiguaci..n.de.ruta
f09e0 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 .que.se.describe.en.:rfc:`2439`.
f0a00 6c 65 20 70 65 72 6d 69 74 65 20 69 64 65 6e 74 69 66 69 63 61 72 20 72 75 74 61 73 20 71 75 65 le.permite.identificar.rutas.que
f0a20 20 66 61 6c 6c 61 6e 20 79 20 72 65 67 72 65 73 61 6e 20 72 65 70 65 74 69 64 61 6d 65 6e 74 65 .fallan.y.regresan.repetidamente
f0a40 2e 20 53 69 20 6c 61 20 61 6d 6f 72 74 69 67 75 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 ..Si.la.amortiguaci..n.de.ruta.e
f0a60 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 75 6e 61 20 72 75 74 61 20 69 6e 65 73 74 61 st...habilitada,.una.ruta.inesta
f0a80 62 6c 65 20 61 63 75 6d 75 6c 61 20 70 65 6e 61 6c 69 7a 61 63 69 6f 6e 65 73 20 63 61 64 61 20 ble.acumula.penalizaciones.cada.
f0aa0 76 65 7a 20 71 75 65 20 6c 61 20 72 75 74 61 20 66 61 6c 6c 61 20 79 20 72 65 67 72 65 73 61 2e vez.que.la.ruta.falla.y.regresa.
f0ac0 20 53 69 20 6c 61 73 20 70 65 6e 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 63 75 6d 75 6c 61 64 61 .Si.las.penalizaciones.acumulada
f0ae0 73 20 73 75 70 65 72 61 6e 20 75 6e 20 75 6d 62 72 61 6c 2c 20 6c 61 20 72 75 74 61 20 79 61 20 s.superan.un.umbral,.la.ruta.ya.
f0b00 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 2e 20 45 73 74 61 20 65 73 20 6c 61 20 73 75 70 72 65 73 no.se.anuncia..Esta.es.la.supres
f0b20 69 c3 b3 6e 20 64 65 20 72 75 74 61 2e 20 4c 61 73 20 72 75 74 61 73 20 71 75 65 20 68 61 6e 20 i..n.de.ruta..Las.rutas.que.han.
f0b40 73 69 64 6f 20 73 75 70 72 69 6d 69 64 61 73 20 73 65 20 76 75 65 6c 76 65 6e 20 61 20 69 6e 67 sido.suprimidas.se.vuelven.a.ing
f0b60 72 65 73 61 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 resar.en.la.tabla.de.enrutamient
f0b80 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 65 6c 20 6d 6f 6e 74 6f 20 64 65 20 73 75 20 70 65 6e o.solo.cuando.el.monto.de.su.pen
f0ba0 61 6c 69 7a 61 63 69 c3 b3 6e 20 63 61 65 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 75 6e 20 alizaci..n.cae.por.debajo.de.un.
f0bc0 75 6d 62 72 61 6c 2e 00 45 6c 20 66 69 6c 74 72 6f 20 64 65 20 72 75 74 61 20 73 65 20 70 75 65 umbral..El.filtro.de.ruta.se.pue
f0be0 64 65 20 61 70 6c 69 63 61 72 20 75 73 61 6e 64 6f 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 de.aplicar.usando.un.mapa.de.rut
f0c00 61 3a 00 45 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 a:.El.mapa.de.rutas.es.un.comand
f0c20 6f 20 70 6f 64 65 72 6f 73 6f 20 71 75 65 20 62 72 69 6e 64 61 20 61 20 6c 6f 73 20 61 64 6d 69 o.poderoso.que.brinda.a.los.admi
f0c40 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e nistradores.de.red.una.herramien
f0c60 74 61 20 6d 75 79 20 c3 ba 74 69 6c 20 79 20 66 6c 65 78 69 62 6c 65 20 70 61 72 61 20 6c 61 20 ta.muy...til.y.flexible.para.la.
f0c80 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 4c 6f 73 20 manipulaci..n.del.tr..fico..Los.
f0ca0 6d 61 70 61 73 20 64 65 20 72 75 74 61 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 mapas.de.ruta.se.pueden.configur
f0cc0 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 75 6e 20 65 73 74 ar.para.que.coincidan.con.un.est
f0ce0 61 64 6f 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 52 50 4b 49 20 65 73 70 65 63 ado.de.validaci..n.de.RPKI.espec
f0d00 c3 ad 66 69 63 6f 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 ..fico..Esto.permite.la.creaci..
f0d20 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 6c 6f 63 61 6c 65 73 2c 20 71 75 65 20 6d 61 6e n.de.pol..ticas.locales,.que.man
f0d40 65 6a 61 6e 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 ejan.las.rutas.BGP.en.funci..n.d
f0d60 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 el.resultado.de.la.validaci..n.d
f0d80 65 6c 20 6f 72 69 67 65 6e 20 64 65 6c 20 70 72 65 66 69 6a 6f 2e 00 4d c3 a9 74 72 69 63 61 20 el.origen.del.prefijo..M..trica.
f0da0 64 65 20 72 75 74 61 00 45 74 69 71 75 65 74 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 71 75 de.ruta.Etiqueta.de.ruta.para.qu
f0dc0 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 6e 75 6e 63 69 6f 73 20 64 65 20 65 6e 72 75 74 61 64 6f e.coincida..Anuncios.de.enrutado
f0de0 72 00 56 69 64 61 20 c3 ba 74 69 6c 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 00 45 6c 20 65 6e r.Vida...til.del.enrutador.El.en
f0e00 72 75 74 61 64 6f 72 20 72 65 63 69 62 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 63 6c rutador.recibe.solicitudes.de.cl
f0e20 69 65 6e 74 65 73 20 44 48 43 50 20 65 6e 20 60 60 65 74 68 31 60 60 20 79 20 6c 61 73 20 72 65 ientes.DHCP.en.``eth1``.y.las.re
f0e40 74 72 61 6e 73 6d 69 74 65 20 61 6c 20 73 65 72 76 69 64 6f 72 20 65 6e 20 31 30 2e 30 2e 31 2e transmite.al.servidor.en.10.0.1.
f0e60 34 20 65 6e 20 60 60 65 74 68 32 60 60 2e 00 4c 61 73 20 72 75 74 61 73 20 65 78 70 6f 72 74 61 4.en.``eth2``..Las.rutas.exporta
f0e80 64 61 73 20 64 65 73 64 65 20 75 6e 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e das.desde.un.VRF.de.unidifusi..n
f0ea0 20 61 20 6c 61 20 56 50 4e 20 52 49 42 20 64 65 62 65 6e 20 61 75 6d 65 6e 74 61 72 73 65 20 63 .a.la.VPN.RIB.deben.aumentarse.c
f0ec0 6f 6e 20 64 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 3a 00 52 75 74 61 73 20 65 6e 20 65 6c 20 on.dos.par..metros:.Rutas.en.el.
f0ee0 4e 6f 64 6f 20 32 3a 00 4c 61 73 20 72 75 74 61 73 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 61 6e Nodo.2:.Las.rutas.que.se.env..an
f0f00 20 64 65 73 64 65 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 2c 20 72 73 2d 73 65 72 76 65 72 20 6f .desde.el.proveedor,.rs-server.o
f0f20 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 20 28 6f 20 73 69 20 6c 61 73 20 .el.rol.local.del.par.(o.si.las.
f0f40 72 65 63 69 62 65 20 65 6c 20 63 6c 69 65 6e 74 65 2c 20 72 73 2d 63 6c 69 65 6e 74 20 6f 20 65 recibe.el.cliente,.rs-client.o.e
f0f60 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 29 20 73 65 20 6d 61 72 63 61 72 c3 a1 l.rol.local.del.par).se.marcar..
f0f80 6e 20 63 6f 6e 20 75 6e 20 6e 75 65 76 6f 20 61 74 72 69 62 75 74 6f 20 53 6f 6c 6f 20 70 61 72 n.con.un.nuevo.atributo.Solo.par
f0fa0 61 20 65 6c 20 63 6c 69 65 6e 74 65 20 28 4f 54 43 29 2e 00 4c 61 73 20 72 75 74 61 73 20 63 6f a.el.cliente.(OTC)..Las.rutas.co
f0fc0 6e 20 75 6e 61 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 32 35 35 20 65 73 74 c3 a1 6e 20 65 66 n.una.distancia.de.255.est..n.ef
f0fe0 65 63 74 69 76 61 6d 65 6e 74 65 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 73 20 79 20 6e 6f 20 ectivamente.deshabilitadas.y.no.
f1000 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 2e 00 4c 61 73 20 72 75 74 instaladas.en.el.kernel..Las.rut
f1020 61 73 20 63 6f 6e 20 65 73 74 65 20 61 74 72 69 62 75 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 as.con.este.atributo.solo.se.pue
f1040 64 65 6e 20 65 6e 76 69 61 72 20 61 20 73 75 20 76 65 63 69 6e 6f 20 73 69 20 73 75 20 66 75 6e den.enviar.a.su.vecino.si.su.fun
f1060 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 73 20 70 72 6f 76 65 65 64 6f 72 20 6f 20 73 65 72 76 69 ci..n.local.es.proveedor.o.servi
f1080 64 6f 72 20 72 73 2e 20 4c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 65 73 74 65 20 61 74 72 69 62 dor.rs..Las.rutas.con.este.atrib
f10a0 75 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 72 65 63 69 62 69 72 20 73 69 20 73 75 uto.solo.se.pueden.recibir.si.su
f10c0 20 66 75 6e 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 73 20 63 6c 69 65 6e 74 65 20 6f 20 72 73 2d .funci..n.local.es.cliente.o.rs-
f10e0 63 6c 69 65 6e 74 65 2e 00 52 75 74 69 6e 61 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 00 4c 61 73 cliente..Rutina.Enrutamiento.Las
f1100 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 75 .tablas.de.enrutamiento.que.se.u
f1120 74 69 6c 69 7a 61 72 c3 a1 6e 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 6e 3a 00 tilizar..n.en.este.ejemplo.son:.
f1140 4c 61 20 72 65 67 6c 61 20 31 30 20 68 61 63 65 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 73 La.regla.10.hace.coincidir.las.s
f1160 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 olicitudes.con.el.nombre.de.domi
f1180 6e 69 6f 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 72 65 65 6e 76 c3 nio.``node1.example.com``.reenv.
f11a0 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 4c 61 20 72 .a.al.backend.``bk-api-01``.La.r
f11c0 65 67 6c 61 20 31 30 20 68 61 63 65 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 egla.10.hace.coincidir.las.solic
f11e0 69 74 75 64 65 73 20 63 6f 6e 20 6c 61 20 72 75 74 61 20 55 52 4c 20 65 78 61 63 74 61 20 60 60 itudes.con.la.ruta.URL.exacta.``
f1200 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 79 20 72 65 64 69 72 69 67 65 20 61 20 /.well-known/xxx``.y.redirige.a.
f1220 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 la.ubicaci..n.``/certs/``..Rule.
f1240 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 110.is.hit,.so.connection.is.acc
f1260 65 70 74 65 64 2e 00 4c 61 20 72 65 67 6c 61 20 32 30 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 epted..La.regla.20.coincide.con.
f1280 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 72 75 74 61 73 20 55 52 4c 20 71 75 las.solicitudes.con.rutas.URL.qu
f12a0 65 20 74 65 72 6d 69 6e 61 6e 20 65 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 20 6c 61 20 72 75 74 e.terminan.en.``/mail``.o.la.rut
f12c0 61 20 65 78 61 63 74 61 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 69 67 65 a.exacta.``/email/bar``.redirige
f12e0 20 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 .a.la.ubicaci..n.``/postfix/``..
f1300 4c 61 20 72 65 67 6c 61 20 32 30 20 68 61 63 65 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 73 La.regla.20.hace.coincidir.las.s
f1320 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 olicitudes.con.el.nombre.de.domi
f1340 6e 69 6f 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 72 65 65 6e 76 c3 nio.``node2.example.com``.reenv.
f1360 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 .a.al.backend.``bk-api-02``.Rule
f1380 20 53 74 61 74 75 73 00 43 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 00 44 65 73 63 .Status.Conjuntos.de.reglas.Desc
f13a0 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 ripci..n.general.del.conjunto.de
f13c0 20 72 65 67 6c 61 73 00 4e 6f 72 6d 61 73 00 4c 61 73 20 72 65 67 6c 61 73 20 70 65 72 6d 69 74 .reglas.Normas.Las.reglas.permit
f13e0 65 6e 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 65 6e 72 75 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 en.controlar.y.enrutar.el.tr..fi
f1400 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 6e 20 62 61 63 6b 65 6e 64 20 65 73 70 65 63 c3 ad co.entrante.a.un.backend.espec..
f1420 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 fico.en.funci..n.de.condiciones.
f1440 70 72 65 64 65 66 69 6e 69 64 61 73 2e 20 4c 61 73 20 72 65 67 6c 61 73 20 70 65 72 6d 69 74 65 predefinidas..Las.reglas.permite
f1460 6e 20 64 65 66 69 6e 69 72 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 n.definir.criterios.coincidentes
f1480 20 79 20 72 65 61 6c 69 7a 61 72 20 61 63 63 69 6f 6e 65 73 20 65 6e 20 63 6f 6e 73 65 63 75 65 .y.realizar.acciones.en.consecue
f14a0 6e 63 69 61 2e 00 53 65 20 63 72 65 61 72 c3 a1 6e 20 72 65 67 6c 61 73 20 70 61 72 61 20 3a 72 ncia..Se.crear..n.reglas.para.:r
f14c0 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 79 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 ef:`source-nat`.y.:ref:`destinat
f14e0 69 6f 6e 2d 6e 61 74 60 2e 00 43 6f 72 72 65 72 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 00 ion-nat`..Correr.detr..s.de.NAT.
f1500 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 45 78 74 65 6e 73 69 6f SNAT.SNAT64.SNAT66.SNMP.Extensio
f1520 6e 65 73 20 53 4e 4d 50 00 56 65 72 73 69 6f 6e 65 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f nes.SNMP.Versiones.del.protocolo
f1540 20 53 4e 4d 50 00 53 4e 4d 50 20 70 75 65 64 65 20 66 75 6e 63 69 6f 6e 61 72 20 64 65 20 66 6f .SNMP.SNMP.puede.funcionar.de.fo
f1560 72 6d 61 20 73 c3 ad 6e 63 72 6f 6e 61 20 6f 20 61 73 c3 ad 6e 63 72 6f 6e 61 2e 20 45 6e 20 6c rma.s..ncrona.o.as..ncrona..En.l
f1580 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 73 c3 ad 6e 63 72 6f 6e 61 2c 20 65 6c 20 73 69 a.comunicaci..n.s..ncrona,.el.si
f15a0 73 74 65 6d 61 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 63 6f 6e 73 75 6c 74 61 20 70 65 72 69 stema.de.monitoreo.consulta.peri
f15c0 c3 b3 64 69 63 61 6d 65 6e 74 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 6e 20 6d 6f 64 ..dicamente.al.enrutador..En.mod
f15e0 6f 20 61 73 c3 ad 6e 63 72 6f 6e 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 76 c3 ad o.as..ncrono,.el.enrutador.env..
f1600 61 20 75 6e 61 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 61 20 6c 61 20 26 71 75 6f 74 3b 74 a.una.notificaci..n.a.la.&quot;t
f1620 72 61 6d 70 61 26 71 75 6f 74 3b 20 28 65 6c 20 68 6f 73 74 20 64 65 20 6d 6f 6e 69 74 6f 72 65 rampa&quot;.(el.host.de.monitore
f1640 6f 29 2e 00 53 4e 4d 50 20 65 73 20 75 6e 20 63 6f 6d 70 6f 6e 65 6e 74 65 20 64 65 6c 20 63 6f o)..SNMP.es.un.componente.del.co
f1660 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 njunto.de.protocolos.de.Internet
f1680 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 66 69 6e 65 20 65 6c 20 47 72 75 70 6f 20 64 65 20 74 72 .seg..n.lo.define.el.Grupo.de.tr
f16a0 61 62 61 6a 6f 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 49 6e 74 65 72 6e 65 74 abajo.de.ingenier..a.de.Internet
f16c0 20 28 49 45 54 46 29 2e 20 43 6f 6e 73 69 73 74 65 20 65 6e 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f .(IETF)..Consiste.en.un.conjunto
f16e0 20 64 65 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e .de.est..ndares.para.la.gesti..n
f1700 20 64 65 20 72 65 64 65 73 2c 20 69 6e 63 6c 75 69 64 6f 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f .de.redes,.incluido.un.protocolo
f1720 20 64 65 20 63 61 70 61 20 64 65 20 61 70 6c 69 63 61 63 69 c3 b3 6e 2c 20 75 6e 20 65 73 71 75 .de.capa.de.aplicaci..n,.un.esqu
f1740 65 6d 61 20 64 65 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 79 20 75 6e 20 63 6f 6e 6a 75 6e ema.de.base.de.datos.y.un.conjun
f1760 74 6f 20 64 65 20 6f 62 6a 65 74 6f 73 20 64 65 20 64 61 74 6f 73 2e 00 53 4e 4d 50 20 73 65 20 to.de.objetos.de.datos..SNMP.se.
f1780 75 73 61 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 61 64 6d 69 6e 69 73 74 72 61 usa.ampliamente.en.la.administra
f17a0 63 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 20 70 61 72 61 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f ci..n.de.redes.para.el.monitoreo
f17c0 20 64 65 20 72 65 64 65 73 2e 20 53 4e 4d 50 20 65 78 70 6f 6e 65 20 6c 6f 73 20 64 61 74 6f 73 .de.redes..SNMP.expone.los.datos
f17e0 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 65 6e 20 66 6f 72 6d 61 20 64 65 20 76 61 72 69 61 62 6c .de.gesti..n.en.forma.de.variabl
f1800 65 73 20 65 6e 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 67 65 73 74 69 6f 6e 61 64 6f 73 20 6f es.en.los.sistemas.gestionados.o
f1820 72 67 61 6e 69 7a 61 64 6f 73 20 65 6e 20 75 6e 61 20 62 61 73 65 20 64 65 20 69 6e 66 6f 72 6d rganizados.en.una.base.de.inform
f1840 61 63 69 c3 b3 6e 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 28 4d 49 42 5f 29 20 71 75 65 20 64 65 aci..n.de.gesti..n.(MIB_).que.de
f1860 73 63 72 69 62 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 scriben.el.estado.y.la.configura
f1880 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 73 74 61 73 20 76 61 72 69 61 62 6c ci..n.del.sistema..Estas.variabl
f18a0 65 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 73 75 6c 74 61 72 20 64 65 20 66 6f 72 6d 61 20 es.se.pueden.consultar.de.forma.
f18c0 72 65 6d 6f 74 61 20 28 79 2c 20 65 6e 20 61 6c 67 75 6e 61 73 20 63 69 72 63 75 6e 73 74 61 6e remota.(y,.en.algunas.circunstan
f18e0 63 69 61 73 2c 20 6d 61 6e 69 70 75 6c 61 72 29 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 67 65 73 cias,.manipular).mediante.la.ges
f1900 74 69 c3 b3 6e 20 64 65 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e 00 53 4e 4d 50 76 32 00 53 4e ti..n.de.aplicaciones..SNMPv2.SN
f1920 4d 50 76 32 20 6e 6f 20 61 64 6d 69 74 65 20 6e 69 6e 67 c3 ba 6e 20 6d 65 63 61 6e 69 73 6d 6f MPv2.no.admite.ning..n.mecanismo
f1940 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 61 70 61 72 74 65 20 64 65 20 6c 61 .de.autenticaci..n,.aparte.de.la
f1960 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 63 6c 69 65 6e 74 .direcci..n.de.origen.del.client
f1980 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c e,.por.lo.que.debe.especificar.l
f19a0 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 61 as.direcciones.de.los.clientes.a
f19c0 75 74 6f 72 69 7a 61 64 6f 73 20 70 61 72 61 20 6d 6f 6e 69 74 6f 72 65 61 72 20 65 6c 20 65 6e utorizados.para.monitorear.el.en
f19e0 72 75 74 61 64 6f 72 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 53 4e 4d rutador..Tenga.en.cuenta.que.SNM
f1a00 50 76 32 20 74 61 6d 70 6f 63 6f 20 61 64 6d 69 74 65 20 63 69 66 72 61 64 6f 20 79 20 73 69 65 Pv2.tampoco.admite.cifrado.y.sie
f1a20 6d 70 72 65 20 65 6e 76 c3 ad 61 20 64 61 74 6f 73 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 mpre.env..a.datos.en.texto.sin.f
f1a40 6f 72 6d 61 74 6f 2e 00 53 4e 4d 50 76 32 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 6f 72 ormato..SNMPv2.es.la.versi..n.or
f1a60 69 67 69 6e 61 6c 20 79 20 6d c3 a1 73 20 75 74 69 6c 69 7a 61 64 61 2e 20 50 61 72 61 20 61 75 iginal.y.m..s.utilizada..Para.au
f1a80 74 6f 72 69 7a 61 72 20 63 6c 69 65 6e 74 65 73 2c 20 53 4e 4d 50 20 75 74 69 6c 69 7a 61 20 65 torizar.clientes,.SNMP.utiliza.e
f1aa0 6c 20 63 6f 6e 63 65 70 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 2e 20 4c 61 73 20 63 l.concepto.de.comunidades..Las.c
f1ac0 6f 6d 75 6e 69 64 61 64 65 73 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 6c 61 20 61 75 74 6f 72 omunidades.pueden.tener.la.autor
f1ae0 69 7a 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 73 6f 6c 6f 20 6c izaci..n.configurada.para.solo.l
f1b00 65 63 74 75 72 61 20 28 65 73 74 6f 20 65 73 20 6c 6f 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 29 20 ectura.(esto.es.lo.m..s.com..n).
f1b20 6f 20 70 61 72 61 20 6c 65 65 72 20 79 20 65 73 63 72 69 62 69 72 20 28 65 73 74 61 20 6f 70 63 o.para.leer.y.escribir.(esta.opc
f1b40 69 c3 b3 6e 20 6e 6f 20 73 65 20 75 73 61 20 61 63 74 69 76 61 6d 65 6e 74 65 20 65 6e 20 56 79 i..n.no.se.usa.activamente.en.Vy
f1b60 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 c3 b3 6e 20 33 20 64 OS)..SNMPv3.SNMPv3.(versi..n.3.d
f1b80 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4e 4d 50 29 20 69 6e 74 72 6f 64 75 6a 6f 20 75 6e 61 el.protocolo.SNMP).introdujo.una
f1ba0 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 6e 75 65 76 61 73 20 66 75 6e 63 69 6f 6e .gran.cantidad.de.nuevas.funcion
f1bc0 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 63 6f 6e 20 6c 61 20 73 65 67 75 72 69 64 61 64 es.relacionadas.con.la.seguridad
f1be0 20 71 75 65 20 66 61 6c 74 61 62 61 6e 20 65 6e 20 6c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 61 .que.faltaban.en.las.versiones.a
f1c00 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 73 65 67 75 72 69 64 61 64 20 66 75 65 20 75 6e 61 20 nteriores..La.seguridad.fue.una.
f1c20 64 65 20 6c 61 73 20 6d 61 79 6f 72 65 73 20 64 65 62 69 6c 69 64 61 64 65 73 20 64 65 20 53 4e de.las.mayores.debilidades.de.SN
f1c40 4d 50 20 68 61 73 74 61 20 6c 61 20 76 33 2e 20 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 MP.hasta.la.v3..La.autenticaci..
f1c60 6e 20 65 6e 20 6c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 31 20 79 20 32 20 64 65 20 53 4e 4d 50 n.en.las.versiones.1.y.2.de.SNMP
f1c80 20 63 6f 6e 73 69 73 74 65 20 65 6e 20 6e 61 64 61 20 6d c3 a1 73 20 71 75 65 20 75 6e 61 20 63 .consiste.en.nada.m..s.que.una.c
f1ca0 6f 6e 74 72 61 73 65 c3 b1 61 20 28 63 61 64 65 6e 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 29 20 ontrase..a.(cadena.comunitaria).
f1cc0 65 6e 76 69 61 64 61 20 65 6e 20 74 65 78 74 6f 20 63 6c 61 72 6f 20 65 6e 74 72 65 20 75 6e 20 enviada.en.texto.claro.entre.un.
f1ce0 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 20 79 20 75 6e 20 61 67 65 6e 74 65 2e 20 43 61 64 61 20 administrador.y.un.agente..Cada.
f1d00 6d 65 6e 73 61 6a 65 20 53 4e 4d 50 76 33 20 63 6f 6e 74 69 65 6e 65 20 70 61 72 c3 a1 6d 65 74 mensaje.SNMPv3.contiene.par..met
f1d20 72 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 73 65 20 63 6f 64 69 66 69 63 61 ros.de.seguridad.que.se.codifica
f1d40 6e 20 63 6f 6d 6f 20 75 6e 61 20 63 61 64 65 6e 61 20 64 65 20 6f 63 74 65 74 6f 73 2e 20 45 6c n.como.una.cadena.de.octetos..El
f1d60 20 73 69 67 6e 69 66 69 63 61 64 6f 20 64 65 20 65 73 74 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f .significado.de.estos.par..metro
f1d80 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 65 70 65 6e 64 65 20 64 65 6c 20 6d 6f 64 65 6c s.de.seguridad.depende.del.model
f1da0 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 63 65 2e 00 4c o.de.seguridad.que.se.utilice..L
f1dc0 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 53 50 41 4e 20 70 a.duplicaci..n.del.puerto.SPAN.p
f1de0 75 65 64 65 20 63 6f 70 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 uede.copiar.el.tr..fico.entrante
f1e00 2f 73 61 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 20 6c 61 20 69 6e /saliente.de.la.interfaz.a.la.in
f1e20 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 3b 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 terfaz.especificada;.normalmente
f1e40 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 20 61 .la.interfaz.se.puede.conectar.a
f1e60 20 61 6c 67 c3 ba 6e 20 65 71 75 69 70 6f 20 65 73 70 65 63 69 61 6c 2c 20 63 6f 6d 6f 20 75 6e .alg..n.equipo.especial,.como.un
f1e80 20 73 69 73 74 65 6d 61 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 63 6f 6d 70 6f 72 74 61 6d .sistema.de.control.de.comportam
f1ea0 69 65 6e 74 6f 2c 20 75 6e 20 73 69 73 74 65 6d 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 iento,.un.sistema.de.detecci..n.
f1ec0 64 65 20 69 6e 74 72 75 73 69 6f 6e 65 73 20 79 20 75 6e 20 72 65 63 6f 6c 65 63 74 6f 72 20 64 de.intrusiones.y.un.recolector.d
f1ee0 65 20 74 72 c3 a1 66 69 63 6f 2c 20 79 20 70 75 65 64 65 20 63 6f 70 69 61 72 20 74 6f 64 6f 20 e.tr..fico,.y.puede.copiar.todo.
f1f00 65 6c 20 74 72 c3 a1 66 69 63 6f 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 64 65 73 64 65 20 65 73 el.tr..fico.relacionado.desde.es
f1f20 74 65 20 70 75 65 72 74 6f 2e 20 45 6c 20 62 65 6e 65 66 69 63 69 6f 20 64 65 20 64 75 70 6c 69 te.puerto..El.beneficio.de.dupli
f1f40 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 20 71 75 65 20 6c 61 20 61 70 6c 69 63 61 car.el.tr..fico.es.que.la.aplica
f1f60 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 69 73 6c 61 64 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f ci..n.est...aislada.del.tr..fico
f1f80 20 64 65 20 6f 72 69 67 65 6e 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 70 .de.origen.y,.por.lo.tanto,.el.p
f1fa0 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6e rocesamiento.de.la.aplicaci..n.n
f1fc0 6f 20 61 66 65 63 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 69 20 65 6c 20 72 65 6e 64 69 o.afecta.el.tr..fico.ni.el.rendi
f1fe0 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 miento.del.sistema..SSH.SSH.:ref
f2000 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 :`ssh_key_based_authentication`.
f2020 53 53 48 20 3a 72 65 66 3a 60 6f 70 65 72 61 63 69 c3 b3 6e 5f 73 73 68 60 00 63 6c 69 65 6e 74 SSH.:ref:`operaci..n_ssh`.client
f2040 65 20 53 53 48 00 53 53 48 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 63 61 6e 61 6c 20 73 e.SSH.SSH.proporciona.un.canal.s
f2060 65 67 75 72 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 eguro.a.trav..s.de.una.red.no.se
f2080 67 75 72 61 20 65 6e 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 63 6c 69 65 6e 74 65 gura.en.una.arquitectura.cliente
f20a0 2d 73 65 72 76 69 64 6f 72 2c 20 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 61 70 6c 69 63 61 -servidor,.conectando.una.aplica
f20c0 63 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 48 20 63 6f 6e 20 75 6e 20 73 65 72 76 ci..n.de.cliente.SSH.con.un.serv
f20e0 69 64 6f 72 20 53 53 48 2e 20 4c 61 73 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 63 6f 6d 75 6e idor.SSH..Las.aplicaciones.comun
f2100 65 73 20 69 6e 63 6c 75 79 65 6e 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 es.incluyen.inicio.de.sesi..n.de
f2120 20 6c c3 ad 6e 65 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 72 65 6d 6f 74 6f 73 20 79 20 65 6a .l..nea.de.comandos.remotos.y.ej
f2140 65 63 75 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 72 65 6d 6f 74 6f 73 2c 20 70 65 ecuci..n.de.comandos.remotos,.pe
f2160 72 6f 20 63 75 61 6c 71 75 69 65 72 20 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 64 20 70 75 65 ro.cualquier.servicio.de.red.pue
f2180 64 65 20 70 72 6f 74 65 67 65 72 73 65 20 63 6f 6e 20 53 53 48 2e 20 4c 61 20 65 73 70 65 63 69 de.protegerse.con.SSH..La.especi
f21a0 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 69 73 74 69 6e 67 75 ficaci..n.del.protocolo.distingu
f21c0 65 20 65 6e 74 72 65 20 64 6f 73 20 76 65 72 73 69 6f 6e 65 73 20 70 72 69 6e 63 69 70 61 6c 65 e.entre.dos.versiones.principale
f21e0 73 2c 20 64 65 6e 6f 6d 69 6e 61 64 61 73 20 53 53 48 2d 31 20 79 20 53 53 48 2d 32 2e 00 4e 6f s,.denominadas.SSH-1.y.SSH-2..No
f2200 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 53 53 48 20 70 61 72 61 20 65 73 74 61 62 6c 65 mbre.de.usuario.SSH.para.estable
f2220 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 48 20 63 6f 6e 20 65 6c 20 73 65 72 cer.una.conexi..n.SSH.con.el.ser
f2240 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 2e 00 53 53 48 20 73 65 20 64 69 73 65 c3 b1 c3 b3 vidor.de.cach....SSH.se.dise....
f2260 20 63 6f 6d 6f 20 72 65 65 6d 70 6c 61 7a 6f 20 64 65 20 54 65 6c 6e 65 74 20 79 20 64 65 20 6c .como.reemplazo.de.Telnet.y.de.l
f2280 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 73 68 65 6c 6c 20 72 65 6d 6f 74 6f 73 20 6e os.protocolos.de.shell.remotos.n
f22a0 6f 20 73 65 67 75 72 6f 73 2c 20 63 6f 6d 6f 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 72 o.seguros,.como.los.protocolos.r
f22c0 6c 6f 67 69 6e 2c 20 72 73 68 20 79 20 72 65 78 65 63 20 64 65 20 42 65 72 6b 65 6c 65 79 2e 20 login,.rsh.y.rexec.de.Berkeley..
f22e0 45 73 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 6e 76 c3 ad 61 6e 20 69 6e 66 6f 72 6d 61 63 Esos.protocolos.env..an.informac
f2300 69 c3 b3 6e 2c 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 i..n,.en.particular.contrase..as
f2320 2c 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 2c 20 6c 6f 20 71 75 65 20 6c ,.en.texto.sin.formato,.lo.que.l
f2340 6f 73 20 68 61 63 65 20 73 75 73 63 65 70 74 69 62 6c 65 73 20 64 65 20 69 6e 74 65 72 63 65 70 os.hace.susceptibles.de.intercep
f2360 74 61 63 69 c3 b3 6e 20 79 20 64 69 76 75 6c 67 61 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 taci..n.y.divulgaci..n.mediante.
f2380 65 6c 20 61 6e c3 a1 6c 69 73 69 73 20 64 65 20 70 61 71 75 65 74 65 73 2e 20 45 6c 20 63 69 66 el.an..lisis.de.paquetes..El.cif
f23a0 72 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 53 53 48 20 74 69 65 6e 65 20 70 6f 72 rado.utilizado.por.SSH.tiene.por
f23c0 20 6f 62 6a 65 74 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 63 6f 6e 66 69 64 65 6e 63 69 61 .objeto.proporcionar.confidencia
f23e0 6c 69 64 61 64 20 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 lidad.e.integridad.de.los.datos.
f2400 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 2c 20 63 6f 6d 6f 20 49 6e 74 65 72 en.una.red.no.segura,.como.Inter
f2420 6e 65 74 2e 00 53 53 49 44 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 6e 20 74 net..SSID.que.se.utilizar...en.t
f2440 72 61 6d 61 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 49 45 45 45 20 38 30 ramas.de.administraci..n.IEEE.80
f2460 32 2e 31 31 00 43 65 72 74 69 66 69 63 61 64 6f 73 20 53 53 4c 00 47 65 6e 65 72 61 63 69 c3 b3 2.11.Certificados.SSL.Generaci..
f2480 6e 20 64 65 20 43 65 72 74 69 66 69 63 61 64 6f 73 20 53 53 4c 00 4f 70 63 69 c3 b3 6e 20 64 65 n.de.Certificados.SSL.Opci..n.de
f24a0 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 64 .indicaci..n.de.nombre.de.servid
f24c0 6f 72 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 53 53 4c 20 28 53 4e 49 29 3a 00 43 6c or.de.coincidencia.SSL.(SNI):.Cl
f24e0 69 65 6e 74 65 20 53 53 54 50 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 53 iente.SSTP.Opciones.de.cliente.S
f2500 53 54 50 00 53 65 72 76 69 64 6f 72 20 53 53 54 50 00 53 53 54 50 20 65 73 74 c3 a1 20 64 69 73 STP.Servidor.SSTP.SSTP.est...dis
f2520 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 4c 69 6e 75 78 2c 20 42 53 44 20 79 20 57 69 6e 64 6f 77 ponible.para.Linux,.BSD.y.Window
f2540 73 2e 00 53 65 72 76 69 64 6f 72 20 72 65 6d 6f 74 6f 20 53 53 54 50 20 61 6c 20 71 75 65 20 63 s..Servidor.remoto.SSTP.al.que.c
f2560 6f 6e 65 63 74 61 72 73 65 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 onectarse..Puede.ser.una.direcci
f2580 c3 b3 6e 20 49 50 20 6f 20 46 51 44 4e 2e 00 50 61 72 c3 a1 6d 65 74 72 6f 20 53 54 50 00 53 61 ..n.IP.o.FQDN..Par..metro.STP.Sa
f25a0 6c 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 65 73 20 75 6e 20 73 6f 66 74 77 61 l-Minion.SaltStack_.es.un.softwa
f25c0 72 65 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 72 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 re.de.c..digo.abierto.basado.en.
f25e0 50 79 74 68 6f 6e 20 70 61 72 61 20 6c 61 20 61 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 Python.para.la.automatizaci..n.d
f2600 65 20 54 49 20 62 61 73 61 64 61 20 65 6e 20 65 76 65 6e 74 6f 73 2c 20 6c 61 20 65 6a 65 63 75 e.TI.basada.en.eventos,.la.ejecu
f2620 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 64 65 20 74 61 72 65 61 73 20 79 20 6c 61 20 67 65 73 74 ci..n.remota.de.tareas.y.la.gest
f2640 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 41 64 6d 69 74 i..n.de.la.configuraci..n..Admit
f2660 65 20 65 6c 20 65 6e 66 6f 71 75 65 20 64 65 20 26 71 75 6f 74 3b 69 6e 66 72 61 65 73 74 72 75 e.el.enfoque.de.&quot;infraestru
f2680 63 74 75 72 61 20 63 6f 6d 6f 20 63 c3 b3 64 69 67 6f 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 61 ctura.como.c..digo&quot;.para.la
f26a0 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 79 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 .implementaci..n.y.administraci.
f26c0 b3 6e 20 64 65 20 72 65 64 65 73 20 79 20 73 69 73 74 65 6d 61 73 20 64 65 20 63 65 6e 74 72 6f .n.de.redes.y.sistemas.de.centro
f26e0 73 20 64 65 20 64 61 74 6f 73 2c 20 61 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 65 20 63 s.de.datos,.automatizaci..n.de.c
f2700 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6f 72 71 75 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 onfiguraci..n,.orquestaci..n.de.
f2720 53 65 63 4f 70 73 2c 20 63 6f 72 72 65 63 63 69 c3 b3 6e 20 64 65 20 76 75 6c 6e 65 72 61 62 69 SecOps,.correcci..n.de.vulnerabi
f2740 6c 69 64 61 64 65 73 20 79 20 63 6f 6e 74 72 6f 6c 20 64 65 20 6e 75 62 65 20 68 c3 ad 62 72 69 lidades.y.control.de.nube.h..bri
f2760 64 61 2e 00 49 67 75 61 6c 20 71 75 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 65 78 70 6f 72 74 da..Igual.que.la.lista.de.export
f2780 61 63 69 c3 b3 6e 2c 20 70 65 72 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 6c 61 73 20 72 75 74 aci..n,.pero.se.aplica.a.las.rut
f27a0 61 73 20 61 6e 75 6e 63 69 61 64 61 73 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 as.anunciadas.en.el...rea.especi
f27c0 66 69 63 61 64 61 20 63 6f 6d 6f 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 74 69 ficada.como.LSA.de.resumen.de.ti
f27e0 70 6f 20 33 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 po.3..Este.comando.solo.tiene.se
f2800 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ntido.en.ABR..Sample.configurati
f2820 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 on.of.SVD.with.VLAN.to.VNI.mappi
f2840 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 ngs.is.shown.below..Ejemplo.de.c
f2860 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 4c 44 onfiguraci..n.para.configurar.LD
f2880 50 20 65 6e 20 56 79 4f 53 00 45 6c 20 65 73 63 61 6e 65 6f 20 6e 6f 20 65 73 20 63 6f 6d 70 61 P.en.VyOS.El.escaneo.no.es.compa
f28a0 74 69 62 6c 65 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 tible.con.todos.los.controladore
f28c0 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 20 79 20 65 6c 20 68 61 72 64 77 61 72 65 20 69 6e s.inal..mbricos.y.el.hardware.in
f28e0 61 6c c3 a1 6d 62 72 69 63 6f 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 al..mbrico..Consulte.la.document
f2900 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 79 20 64 65 6c 20 68 61 72 aci..n.del.controlador.y.del.har
f2920 64 77 61 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 dware.inal..mbrico.para.obtener.
f2940 6d c3 a1 73 20 64 65 74 61 6c 6c 65 73 2e 00 45 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 67 75 69 m..s.detalles..Ejecuci..n.de.gui
f2960 6f 6e 65 73 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f ones.Script.to.run.before.sessio
f2980 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 n.interface.comes.up.Script.to.r
f29a0 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 un.when.session.interface.change
f29c0 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 d.by.RADIUS.CoA.handling.Script.
f29e0 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f to.run.when.session.interface.go
f2a00 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 ing.to.terminate.Script.to.run.w
f2a20 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 hen.session.interface.is.complet
f2a40 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 73 65 63 75 65 ely.configured.and.started.secue
f2a60 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 ncias.de.comandos.Second.scenari
f2a80 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 o:.apply.source.NAT.for.all.outg
f2aa0 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 oing.connections.from.LAN.10.0.0
f2ac0 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 .0/8,.using.3.public.addresses.a
f2ae0 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 nd.equal.distribution..We.will.g
f2b00 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 enerate.the.hash.randomly..Secre
f2b20 74 6f 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 to.para.el.servidor.de.extensi..
f2b40 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 28 44 4d n.de.autorizaci..n.din..mica.(DM
f2b60 2f 43 6f 41 29 00 53 65 67 75 72 69 64 61 64 00 4d 65 6e 73 61 6a 65 73 20 64 65 20 73 65 67 75 /CoA).Seguridad.Mensajes.de.segu
f2b80 72 69 64 61 64 2f 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 53 65 65 20 3a 72 66 63 3a 60 37 ridad/autenticaci..n.See.:rfc:`7
f2ba0 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 56 65 761#section-4.1`.for.details..Ve
f2bc0 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 a.a.continuaci..n.los.diferentes
f2be0 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c .par..metros.disponibles.para.el
f2c00 20 63 6f 6d 61 6e 64 6f 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 3a 00 45 6e 72 75 74 61 6d 69 .comando.IPv4.**show**:.Enrutami
f2c20 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f ento.de.segmento.El.enrutamiento
f2c40 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 28 53 52 29 20 65 73 20 75 6e 61 20 61 72 71 75 69 74 65 .de.segmento.(SR).es.una.arquite
f2c60 63 74 75 72 61 20 64 65 20 72 65 64 20 73 69 6d 69 6c 61 72 20 61 6c 20 65 6e 72 75 74 61 6d 69 ctura.de.red.similar.al.enrutami
f2c80 65 6e 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 45 6e 20 65 73 74 61 20 61 72 71 75 69 74 65 63 ento.de.origen..En.esta.arquitec
f2ca0 74 75 72 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 69 6e 67 72 65 73 6f 20 61 67 tura,.el.enrutador.de.ingreso.ag
f2cc0 72 65 67 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 63 6f 6e rega.una.lista.de.segmentos,.con
f2ce0 6f 63 69 64 6f 73 20 63 6f 6d 6f 20 53 49 44 2c 20 61 6c 20 70 61 71 75 65 74 65 20 63 75 61 6e ocidos.como.SID,.al.paquete.cuan
f2d00 64 6f 20 69 6e 67 72 65 73 61 20 61 20 6c 61 20 72 65 64 2e 20 45 73 74 6f 73 20 73 65 67 6d 65 do.ingresa.a.la.red..Estos.segme
f2d20 6e 74 6f 73 20 72 65 70 72 65 73 65 6e 74 61 6e 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 72 63 ntos.representan.diferentes.porc
f2d40 69 6f 6e 65 73 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 64 20 71 75 65 20 74 6f 6d 61 iones.de.la.ruta.de.red.que.toma
f2d60 72 c3 a1 20 65 6c 20 70 61 71 75 65 74 65 2e 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 r...el.paquete..El.enrutamiento.
f2d80 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 de.segmentos.se.puede.aplicar.a.
f2da0 75 6e 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 un.plano.de.datos.basado.en.MPLS
f2dc0 20 65 78 69 73 74 65 6e 74 65 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 72 71 75 69 74 65 63 .existente.y.define.una.arquitec
f2de0 74 75 72 61 20 64 65 20 72 65 64 20 64 65 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 2e tura.de.red.de.plano.de.control.
f2e00 20 45 6e 20 6c 61 73 20 72 65 64 65 73 20 4d 50 4c 53 2c 20 6c 6f 73 20 73 65 67 6d 65 6e 74 6f .En.las.redes.MPLS,.los.segmento
f2e20 73 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 65 74 69 71 75 65 74 61 73 20 4d 50 s.se.codifican.como.etiquetas.MP
f2e40 4c 53 20 79 20 73 65 20 61 67 72 65 67 61 6e 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 LS.y.se.agregan.al.enrutador.de.
f2e60 69 6e 67 72 65 73 6f 2e 20 45 73 74 61 73 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 6c 75 ingreso..Estas.etiquetas.MPLS.lu
f2e80 65 67 6f 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 79 20 63 6f 6d 70 6c 65 74 61 6e 20 ego.se.intercambian.y.completan.
f2ea0 6d 65 64 69 61 6e 74 65 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 mediante.Interior.Gateway.Protoc
f2ec0 6f 6c 73 20 28 49 47 50 29 20 63 6f 6d 6f 20 49 53 2d 49 53 20 75 20 4f 53 50 46 20 71 75 65 20 ols.(IGP).como.IS-IS.u.OSPF.que.
f2ee0 73 65 20 65 6a 65 63 75 74 61 6e 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f se.ejecutan.en.la.mayor..a.de.lo
f2f00 73 20 49 53 50 2e 00 4c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 49 47 50 20 75 74 69 6c 69 7a s.ISP..Los.protocolos.IGP.utiliz
f2f20 61 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 an.el.enrutamiento.de.segmentos.
f2f40 28 53 52 29 20 70 61 72 61 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 72 20 64 69 73 70 6f 73 69 74 (SR).para.interconectar.disposit
f2f60 69 76 6f 73 20 64 65 20 72 65 64 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 ivos.de.red..La.siguiente.config
f2f80 75 72 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 68 61 62 69 6c 69 74 61 72 uraci..n.muestra.c..mo.habilitar
f2fa0 20 53 52 20 65 6e 20 49 53 2d 49 53 3a 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 .SR.en.IS-IS:.El.enrutamiento.de
f2fc0 20 73 65 67 6d 65 6e 74 6f 20 28 53 52 29 20 65 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 .segmento.(SR).es.utilizado.por.
f2fe0 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 49 47 50 20 70 61 72 61 20 69 6e 74 65 72 63 6f 6e los.protocolos.IGP.para.intercon
f3000 65 63 74 61 72 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 2c 20 6c 61 20 73 69 ectar.dispositivos.de.red,.la.si
f3020 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 20 63 guiente.configuraci..n.muestra.c
f3040 c3 b3 6d 6f 20 68 61 62 69 6c 69 74 61 72 20 53 52 20 65 6e 20 4f 53 50 46 3a 00 45 6c 20 65 6e ..mo.habilitar.SR.en.OSPF:.El.en
f3060 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 66 69 6e 65 20 75 rutamiento.de.segmentos.define.u
f3080 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 64 65 20 72 65 64 20 64 65 20 70 6c 61 6e 6f 20 na.arquitectura.de.red.de.plano.
f30a0 64 65 20 63 6f 6e 74 72 6f 6c 20 79 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 de.control.y.se.puede.aplicar.a.
f30c0 75 6e 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 un.plano.de.datos.basado.en.MPLS
f30e0 20 65 78 69 73 74 65 6e 74 65 2e 20 45 6e 20 6c 61 73 20 72 65 64 65 73 20 4d 50 4c 53 2c 20 6c .existente..En.las.redes.MPLS,.l
f3100 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 65 os.segmentos.se.codifican.como.e
f3120 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 79 20 73 65 20 69 6d 70 6f 6e 65 6e 20 65 6e 20 65 6c tiquetas.MPLS.y.se.imponen.en.el
f3140 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 65 6e 74 72 61 64 61 2e 20 4c 61 73 20 65 74 69 71 75 .enrutador.de.entrada..Las.etiqu
f3160 65 74 61 73 20 4d 50 4c 53 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 79 20 63 6f 6d 70 etas.MPLS.se.intercambian.y.comp
f3180 6c 65 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 49 47 50 20 63 6f 6d 6f 20 49 53 2d 49 53 2e 20 45 letan.mediante.IGP.como.IS-IS..E
f31a0 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 73 65 67 c3 ba 6e 20 52 nrutamiento.de.segmento.seg..n.R
f31c0 46 43 38 36 36 37 20 70 61 72 61 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 4d 50 4c 53 2e FC8667.para.plano.de.datos.MPLS.
f31e0 20 45 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 50 76 34 2c 20 49 50 76 36 20 79 20 .Es.compatible.con.IPv4,.IPv6.y.
f3200 45 43 4d 50 20 79 20 73 65 20 70 72 6f 62 c3 b3 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f 72 65 73 ECMP.y.se.prob...con.enrutadores
f3220 20 43 69 73 63 6f 20 79 20 4a 75 6e 69 70 65 72 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 .Cisco.y.Juniper..Sin.embargo,.e
f3240 73 74 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 61 c3 ba 6e 20 65 73 20 45 58 50 45 sta.implementaci..n.a..n.es.EXPE
f3260 52 49 4d 45 4e 54 41 4c 20 70 61 72 61 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 RIMENTAL.para.FRR..Select.TLS.ve
f3280 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 63 69 6f 6e 65 20 65 6c 20 63 6f 6e 6a 75 6e rsion.used..Seleccione.el.conjun
f32a0 74 6f 20 64 65 20 63 69 66 72 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6f 70 65 to.de.cifrado.utilizado.para.ope
f32c0 72 61 63 69 6f 6e 65 73 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 61 73 2e 20 45 73 74 61 20 63 raciones.criptogr..ficas..Esta.c
f32e0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 00 53 65 onfiguraci..n.es.obligatoria..Se
f3300 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e lect.how.labels.are.allocated.in
f3320 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 .the.given.VRF..By.default,.the.
f3340 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e per-vrf.mode.is.selected,.and.on
f3360 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 e.label.is.used.for.all.prefixes
f3380 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 .from.the.VRF..The.per-nexthop.w
f33a0 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 ill.use.a.unique.label.for.all.p
f33c0 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 refixes.that.are.reachable.via.t
f33e0 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 43 41 20 61 75 74 6f 66 69 72 6d 61 64 61 00 he.same.nexthop..CA.autofirmada.
f3400 45 6e 76 69 61 72 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 6c 61 20 76 65 72 73 69 Enviar.un.encabezado.de.la.versi
f3420 c3 b3 6e 20 31 20 64 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 50 72 6f 78 79 20 28 66 6f 72 6d 61 ..n.1.del.Protocolo.Proxy.(forma
f3440 74 6f 20 64 65 20 74 65 78 74 6f 29 00 45 6e 76 c3 ad 65 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 to.de.texto).Env..e.un.encabezad
f3460 6f 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 c3 b3 6e 20 32 20 28 66 6f 72 o.Proxy.Protocol.versi..n.2.(for
f3480 6d 61 74 6f 20 62 69 6e 61 72 69 6f 29 00 45 6e 76 c3 ad 65 20 74 6f 64 61 73 20 6c 61 73 20 63 mato.binario).Env..e.todas.las.c
f34a0 6f 6e 73 75 6c 74 61 73 20 44 4e 53 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 49 50 76 onsultas.DNS.al.servidor.DNS.IPv
f34c0 34 2f 49 50 76 36 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 60 3c 61 64 64 72 65 73 73 4/IPv6.especificado.en.`<address
f34e0 3e 20 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 65 73 70 65 63 69 >.`.en.el.puerto.opcional.especi
f3500 66 69 63 61 64 6f 20 65 6e 20 60 3c 70 6f 72 74 3e 20 60 2e 20 45 6c 20 70 75 65 72 74 6f 20 70 ficado.en.`<port>.`..El.puerto.p
f3520 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 35 33 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 redeterminado.es.53..Puede.confi
f3540 67 75 72 61 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 gurar.varios.servidores.de.nombr
f3560 65 73 20 61 71 75 c3 ad 2e 00 45 6e 76 c3 ad 65 20 53 53 49 44 20 76 61 63 c3 ad 6f 20 65 6e 20 es.aqu....Env..e.SSID.vac..o.en.
f3580 62 61 6c 69 7a 61 73 20 65 20 69 67 6e 6f 72 65 20 6c 6f 73 20 6d 61 72 63 6f 73 20 64 65 20 73 balizas.e.ignore.los.marcos.de.s
f35a0 6f 6c 69 63 69 74 75 64 20 64 65 20 73 6f 6e 64 65 6f 20 71 75 65 20 6e 6f 20 65 73 70 65 63 69 olicitud.de.sondeo.que.no.especi
f35c0 66 69 63 61 6e 20 65 6c 20 53 53 49 44 20 63 6f 6d 70 6c 65 74 6f 2c 20 65 73 20 64 65 63 69 72 fican.el.SSID.completo,.es.decir
f35e0 2c 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 63 ,.requieren.que.las.estaciones.c
f3600 6f 6e 6f 7a 63 61 6e 20 65 6c 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 onozcan.el.SSID..Sent.to.the.cli
f3620 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 ent.(LAC).in.the.Host-Name.attri
f3640 62 75 74 65 00 43 6f 6e 73 6f 6c 61 20 73 65 72 69 65 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 bute.Consola.serie.Las.interface
f3660 73 20 73 65 72 69 61 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 s.seriales.pueden.ser.cualquier.
f3680 69 6e 74 65 72 66 61 7a 20 71 75 65 20 65 73 74 c3 a9 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 interfaz.que.est...directamente.
f36a0 63 6f 6e 65 63 74 61 64 61 20 61 20 6c 61 20 43 50 55 20 6f 20 61 6c 20 63 6f 6e 6a 75 6e 74 6f conectada.a.la.CPU.o.al.conjunto
f36c0 20 64 65 20 63 68 69 70 73 20 28 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 .de.chips.(principalmente.conoci
f36e0 64 61 20 63 6f 6d 6f 20 69 6e 74 65 72 66 61 7a 20 74 74 79 53 20 65 6e 20 4c 69 6e 75 78 29 20 da.como.interfaz.ttyS.en.Linux).
f3700 6f 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 63 6f 6e 76 65 72 74 69 64 6f 72 20 55 53 42 o.cualquier.otro.convertidor.USB
f3720 20 61 20 73 65 72 69 61 6c 20 28 63 68 69 70 73 20 62 61 73 61 64 6f 73 20 65 6e 20 50 72 6f 6c .a.serial.(chips.basados.en.Prol
f3740 69 66 69 63 20 50 4c 32 33 30 33 20 6f 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 29 ific.PL2303.o.FTDI.FT232/FT4232)
f3760 2e 00 53 65 72 76 69 64 6f 72 00 43 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 73 65 72 76 69 64 ..Servidor.Certificado.de.servid
f3780 6f 72 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4c or.Configuraci..n.del.servidor.L
f37a0 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 ado.del.servidor.Configuraci..n.
f37c0 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 65 72 76 del.servidor.Los.nombres.de.serv
f37e0 69 64 6f 72 20 70 61 72 61 20 68 6f 73 74 73 20 76 69 72 74 75 61 6c 65 73 20 70 75 65 64 65 6e idor.para.hosts.virtuales.pueden
f3800 20 73 65 72 20 65 78 61 63 74 6f 73 2c 20 63 6f 6d 6f 64 69 6e 65 73 20 6f 20 65 78 70 72 65 73 .ser.exactos,.comodines.o.expres
f3820 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 73 2e 00 53 65 72 76 69 64 6f 72 3a 00 53 65 72 76 69 iones.regulares..Servidor:.Servi
f3840 63 69 6f 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 63 cio.La.configuraci..n.del.servic
f3860 69 6f 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 76 69 6e 63 75 6c 61 72 73 65 20 io.es.responsable.de.vincularse.
f3880 61 20 75 6e 20 70 75 65 72 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 6d 69 65 6e 74 72 61 a.un.puerto.espec..fico,.mientra
f38a0 73 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 62 61 63 6b s.que.la.configuraci..n.del.back
f38c0 65 6e 64 20 64 65 74 65 72 6d 69 6e 61 20 65 6c 20 74 69 70 6f 20 64 65 20 65 71 75 69 6c 69 62 end.determina.el.tipo.de.equilib
f38e0 72 69 6f 20 64 65 20 63 61 72 67 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 79 20 rio.de.carga.que.se.aplicar...y.
f3900 65 73 70 65 63 69 66 69 63 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 especifica.los.servidores.reales
f3920 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 2e 00 45 73 74 61 62 6c 65 63 65 72 20 .que.se.utilizar..n..Establecer.
f3940 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 la.direcci..n.IPv4.o.la.direcci.
f3960 b3 6e 20 49 50 76 36 20 64 65 6c 20 70 61 72 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 .n.IPv6.del.par.BFD.Configure.la
f3980 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 70 61 72 61 20 .lista.de.la.comunidad.BGP.para.
f39a0 71 75 65 20 63 6f 69 6e 63 69 64 61 20 65 78 61 63 74 61 6d 65 6e 74 65 2e 00 45 73 74 61 62 6c que.coincida.exactamente..Establ
f39c0 65 7a 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 ezca.el.atributo.de.preferencia.
f39e0 6c 6f 63 61 6c 20 64 65 20 42 47 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 63 c3 b3 64 local.de.BGP..Establezca.el.c..d
f3a00 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 20 42 47 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c igo.de.origen.BGP..Establezca.el
f3a20 20 61 74 72 69 62 75 74 6f 20 64 65 20 49 44 20 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 20 64 .atributo.de.ID.del.originador.d
f3a40 65 20 42 47 50 2e 00 45 73 74 61 62 6c 65 63 65 72 20 61 74 72 69 62 75 74 6f 20 64 65 20 70 65 e.BGP..Establecer.atributo.de.pe
f3a60 73 6f 20 42 47 50 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 65 so.BGP.Establezca.la.regla.20.de
f3a80 20 44 4e 41 54 20 65 6e 20 73 6f 6c 6f 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 55 44 50 00 45 .DNAT.en.solo.paquetes.NAT.UDP.E
f3aa0 73 74 61 62 6c 65 63 65 72 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 66 72 61 67 6d 65 stablecer.coincidencia.de.fragme
f3ac0 6e 74 6f 73 20 64 65 20 49 50 2c 20 64 6f 6e 64 65 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 6f ntos.de.IP,.donde:.Establezca.lo
f3ae0 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 65 s.criterios.de.coincidencia.de.e
f3b00 6e 74 72 61 64 61 20 64 65 20 49 50 53 65 63 2c 20 64 6f 6e 64 65 3a 00 45 73 74 61 62 6c 65 7a ntrada.de.IPSec,.donde:.Establez
f3b20 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 65 78 74 65 72 6e 61 20 64 ca.el.tipo.de.m..trica.externa.d
f3b40 65 20 4f 53 50 46 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 e.OSPF..Establezca.la.regla.20.d
f3b60 65 20 53 4e 41 54 20 65 6e 20 73 6f 6c 6f 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 54 43 50 20 e.SNAT.en.solo.paquetes.NAT.TCP.
f3b80 79 20 55 44 50 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 32 y.UDP.Establezca.la.regla.SNAT.2
f3ba0 30 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 6c 6c 65 67 75 65 6e 20 70 61 71 75 65 74 65 73 0.para.que.solo.lleguen.paquetes
f3bc0 20 4e 41 54 20 64 65 20 6c 61 20 72 65 64 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 45 73 74 61 .NAT.de.la.red.192.0.2.0/24.Esta
f3be0 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 33 30 20 70 61 72 61 20 71 75 65 blezca.la.regla.SNAT.30.para.que
f3c00 20 73 6f 6c 6f 20 6c 6c 65 67 75 65 6e 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 64 65 20 6c 61 .solo.lleguen.paquetes.NAT.de.la
f3c20 20 72 65 64 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 .red.203.0.113.0/24.con.un.puert
f3c40 6f 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 38 30 20 79 20 34 34 33 00 45 73 74 61 62 6c 65 63 o.de.origen.de.80.y.443.Establec
f3c60 65 72 20 63 65 72 74 69 66 69 63 61 64 6f 20 53 53 4c 3c 6e 61 6d 65 3e 20 70 61 72 61 20 73 65 er.certificado.SSL<name>.para.se
f3c80 72 76 69 63 69 6f 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 rvicio<name>.Set.TCP-MSS.(maximu
f3ca0 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 m.segment.size).for.the.connecti
f3cc0 6f 6e 00 45 73 74 61 62 6c 65 63 65 72 20 54 54 4c 20 61 20 33 30 30 20 73 65 67 75 6e 64 6f 73 on.Establecer.TTL.a.300.segundos
f3ce0 00 45 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 74 c3 ba 6e 65 6c 20 76 .Establecer.interfaz.de.t..nel.v
f3d00 69 72 74 75 61 6c 00 45 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 irtual.Establecer.una.descripci.
f3d20 b3 6e 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 .n.de.contenedor.Set.a.destinati
f3d40 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 on.and/or.source.address..Accept
f3d60 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e ed.input.for.ipv4:.Establezca.un
f3d80 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e .destino.y/o.un.puerto.de.origen
f3da0 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 64 61 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 75 ..Entrada.aceptada:.Establezca.u
f3dc0 6e 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 69 76 6f 20 79 20 6c 65 67 69 62 6c 65 20 70 6f n.alias.descriptivo.y.legible.po
f3de0 72 20 68 75 6d 61 6e 6f 73 20 70 61 72 61 20 65 73 74 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 r.humanos.para.esta.conexi..n..E
f3e00 6c 20 61 6c 69 61 73 20 73 65 20 75 74 69 6c 69 7a 61 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c l.alias.se.utiliza,.por.ejemplo,
f3e20 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 .con.el.comando.:opcmd:`show.int
f3e40 65 72 66 61 63 65 73 60 20 6f 20 68 65 72 72 61 6d 69 65 6e 74 61 73 20 64 65 20 73 75 70 65 72 erfaces`.o.herramientas.de.super
f3e60 76 69 73 69 c3 b3 6e 20 62 61 73 61 64 61 73 20 65 6e 20 53 4e 4d 50 2e 00 45 73 74 61 62 6c 65 visi..n.basadas.en.SNMP..Estable
f3e80 7a 63 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 zca.un.l..mite.en.el.n..mero.m..
f3ea0 78 69 6d 6f 20 64 65 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 73 69 6d 75 ximo.de.usuarios.conectados.simu
f3ec0 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 61 lt..neamente.en.el.sistema..Esta
f3ee0 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 73 69 67 6e 69 66 69 63 blezca.una.descripci..n.signific
f3f00 61 74 69 76 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6c 61 76 65 20 41 50 49 20 ativa..Establezca.una.clave.API.
f3f20 63 6f 6e 20 6e 6f 6d 62 72 65 2e 20 43 61 64 61 20 63 6c 61 76 65 20 74 69 65 6e 65 20 6c 6f 73 con.nombre..Cada.clave.tiene.los
f3f40 20 6d 69 73 6d 6f 73 20 70 65 72 6d 69 73 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 20 65 6e 20 65 6c .mismos.permisos.completos.en.el
f3f60 20 73 69 73 74 65 6d 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 .sistema..Establezca.una.descrip
f3f80 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e ci..n.de.la.regla..Establezca.un
f3fa0 61 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 a.marca.de.conexi..n.espec..fica
f3fc0 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 6d 61 72 63 61 20 64 65 20 70 61 71 75 65 74 ..Establezca.una.marca.de.paquet
f3fe0 65 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 61 63 63 e.espec..fica..Establezca.la.acc
f4000 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 6d 61 70 61 20 i..n.para.la.pol..tica.del.mapa.
f4020 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 de.rutas..Establezca.la.acci..n.
f4040 61 20 72 65 61 6c 69 7a 61 72 20 65 6e 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 63 a.realizar.en.las.entradas.que.c
f4060 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 65 73 74 61 20 72 65 67 6c 61 2e 00 45 73 74 61 62 6c 65 oincidan.con.esta.regla..Estable
f4080 63 65 72 20 75 6e 61 20 41 50 49 2d 4b 45 59 20 65 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 cer.una.API-KEY.es.la.configurac
f40a0 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 70 75 6e i..n.m..nima.para.obtener.un.pun
f40c0 74 6f 20 66 69 6e 61 6c 20 64 65 20 41 50 49 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 2e 00 45 73 to.final.de.API.que.funcione..Es
f40e0 74 61 62 6c 65 63 65 72 20 62 61 63 6b 65 6e 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 tablecer.backend.de.autenticaci.
f4100 b3 6e 2e 20 45 6c 20 62 61 63 6b 65 6e 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e .n..El.backend.de.autenticaci..n
f4120 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 74 6f 64 .configurado.se.utiliza.para.tod
f4140 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 63 61 70 as.las.consultas..Establecer.cap
f4160 61 63 69 64 61 64 65 73 20 6f 20 70 65 72 6d 69 73 6f 73 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f acidades.o.permisos.de.contenedo
f4180 72 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 6d 6f 72 61 20 65 6e 74 72 65 20 6c 6f r..Establezca.la.demora.entre.lo
f41a0 73 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 65 6e 76 69 61 64 6f s.mensajes.ARP.gratuitos.enviado
f41c0 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 s.en.una.interfaz..Establezca.la
f41e0 20 64 65 6d 6f 72 61 20 70 61 72 61 20 65 6c 20 73 65 67 75 6e 64 6f 20 63 6f 6e 6a 75 6e 74 6f .demora.para.el.segundo.conjunto
f4200 20 64 65 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 .de.ARP.gratuitos.despu..s.de.la
f4220 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 4d 41 45 53 54 52 4f 2e 00 53 65 74 20 64 65 73 63 .transici..n.a.MAESTRO..Set.desc
f4240 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 ription.`<text>`.for.dynamic.DNS
f4260 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 45 73 74 61 62 .service.being.configured..Estab
f4280 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 lezca.la.descripci..n.de.la.pol.
f42a0 ad 74 69 63 61 20 63 6f 6d 6f 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 .tica.como.lista.de.rutas..Estab
f42c0 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad lecer.descripci..n.para.la.pol..
f42e0 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 tica.de.lista.de.la.comunidad..E
f4300 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c stablezca.la.descripci..n.para.l
f4320 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 a.pol..tica.de.lista.de.comunida
f4340 64 65 73 20 65 78 74 65 72 6e 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 des.externas..Establezca.una.des
f4360 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c cripci..n.para.la.pol..tica.de.l
f4380 69 73 74 61 73 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 72 61 6e 64 65 73 2e 00 45 73 istas.de.comunidades.grandes..Es
f43a0 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 tablezca.la.descripci..n.de.la.r
f43c0 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 egla.en.la.lista.de.prefijos.de.
f43e0 49 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e IPv6..Establezca.la.descripci..n
f4400 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 .de.la.regla.en.la.lista.de.pref
f4420 69 6a 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 ijos..Establecer.descripci..n.pa
f4440 72 61 20 6c 61 20 72 65 67 6c 61 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 ra.la.regla..Establecer.descripc
f4460 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 i..n.para.la.lista.de.acceso.IPv
f4480 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 6..Establezca.la.descripci..n.pa
f44a0 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 ra.la.pol..tica.de.lista.de.pref
f44c0 69 6a 6f 73 20 64 65 20 49 50 76 36 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 ijos.de.IPv6..Establecer.descrip
f44e0 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 00 45 ci..n.para.la.lista.de.acceso..E
f4500 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 stablecer.descripci..n.para.la.p
f4520 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 ol..tica.de.lista.de.prefijos..E
f4540 73 74 61 62 6c 65 63 65 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 stablece.la.descripci..n.de.la.p
f4560 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 ol..tica.del.mapa.de.rutas..Esta
f4580 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 blezca.la.descripci..n.de.la.reg
f45a0 6c 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 6d 61 70 61 20 64 65 20 72 la.en.la.pol..tica.del.mapa.de.r
f45c0 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e utas..Establezca.la.descripci..n
f45e0 20 64 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 00 53 65 74 20 64 .del.par.o.grupo.de.pares..Set.d
f4600 65 73 63 72 69 70 74 69 6f 6e 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 escription..Establezca.la.direcc
f4620 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 70 61 72 i..n.de.destino.o.el.prefijo.par
f4640 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 6d c3 a.que.coincida..Establecer.la.m.
f4660 a9 74 72 69 63 61 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 .trica.del.protocolo.de.enrutami
f4680 65 6e 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 20 53 75 6d 65 20 6f 20 72 65 73 74 65 20 6d c3 ento.de.destino..Sume.o.reste.m.
f46a0 a9 74 72 69 63 61 73 2c 20 6f 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 .tricas,.o.establezca.el.valor.d
f46c0 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 74 68 31 20 70 61 e.la.m..trica..Configure.eth1.pa
f46e0 72 61 20 71 75 65 20 73 65 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 73 63 75 63 68 ra.que.sea.la.interfaz.de.escuch
f4700 61 20 70 61 72 61 20 65 6c 20 72 65 6c c3 a9 20 44 48 43 50 76 36 2e 00 45 73 74 61 62 6c 65 7a a.para.el.rel...DHCPv6..Establez
f4720 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 65 6c ca.el.tiempo.de.ejecuci..n.en.el
f4740 20 66 6f 72 6d 61 74 6f 20 63 6f 6d c3 ba 6e 20 63 72 6f 6e 5f 74 69 6d 65 2e 20 55 6e 20 63 72 .formato.com..n.cron_time..Un.cr
f4760 6f 6e 60 3c 73 70 65 63 3e 20 60 20 64 65 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 on`<spec>.`.de.``30.*/6.*.*.*``.
f4780 65 6a 65 63 75 74 61 72 c3 ad 61 20 60 3c 74 61 73 6b 3e 20 60 20 65 6e 20 65 6c 20 6d 69 6e 75 ejecutar..a.`<task>.`.en.el.minu
f47a0 74 6f 20 33 30 20 64 65 73 70 75 c3 a9 73 20 64 65 20 63 61 64 61 20 36 20 68 6f 72 61 73 2e 00 to.30.despu..s.de.cada.6.horas..
f47c0 45 73 74 61 62 6c 65 63 65 72 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 Establecer.el.ancho.de.banda.de.
f47e0 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 72 6e 61 00 45 73 74 61 62 6c 65 63 65 72 20 la.comunidad.externa.Establecer.
f4800 73 69 20 65 6c 20 70 61 74 72 c3 b3 6e 20 64 65 20 6c 61 20 61 6e 74 65 6e 61 20 6e 6f 20 63 61 si.el.patr..n.de.la.antena.no.ca
f4820 6d 62 69 61 20 64 75 72 61 6e 74 65 20 6c 61 20 76 69 67 65 6e 63 69 61 20 64 65 20 75 6e 61 20 mbia.durante.la.vigencia.de.una.
f4840 61 73 6f 63 69 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 69 6e 74 65 72 66 61 asociaci..n.Configure.la.interfa
f4860 7a 20 64 65 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 z.de.entrada.para.que.coincida..
f4880 45 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 20 75 6e 61 20 7a 6f 6e 61 Establecer.interfaces.a.una.zona
f48a0 2e 20 55 6e 61 20 7a 6f 6e 61 20 70 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 61 73 20 69 6e ..Una.zona.puede.tener.varias.in
f48c0 74 65 72 66 61 63 65 73 2e 20 50 65 72 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f terfaces..Pero.una.interfaz.solo
f48e0 20 70 75 65 64 65 20 73 65 72 20 6d 69 65 6d 62 72 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 .puede.ser.miembro.de.una.zona..
f4900 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f Configure.el.:abbr:`ASN.(N..mero
f4920 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 20 6c 6f 63 61 6c 20 71 75 .de.sistema.aut..nomo)`.local.qu
f4940 65 20 72 65 70 72 65 73 65 6e 74 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 c2 a1 45 e.representa.este.enrutador....E
f4960 73 74 61 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 21 00 sta.es.una.opci..n.obligatoria!.
f4980 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 Establezca.el.n..mero.de.sistema
f49a0 20 61 75 74 c3 b3 6e 6f 6d 6f 20 6c 6f 63 61 6c 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 20 .aut..nomo.local.que.representa.
f49c0 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 c2 a1 45 73 74 61 20 65 73 20 75 6e 61 20 6f 70 este.enrutador....Esta.es.una.op
f49e0 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 21 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 ci..n.obligatoria!.Establezca.cr
f4a00 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 iterios.de.coincidencia.basados.
f4a20 65 6e 20 6c 61 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 45 73 74 61 62 6c en.la.marca.de.conexi..n..Establ
f4a40 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 ezca.criterios.de.coincidencia.b
f4a60 61 73 61 64 6f 73 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 asados.en.el.puerto.de.destino,.
f4a80 64 6f 6e 64 65 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 70 6f 64 72 c3 ad 61 20 73 65 donde<match_criteria>.podr..a.se
f4aa0 72 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 r:.Establezca.criterios.de.coinc
f4ac0 69 64 65 6e 63 69 61 20 73 65 67 c3 ba 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 73 idencia.seg..n.el.estado.de.la.s
f4ae0 65 73 69 c3 b3 6e 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 esi..n..Establezca.criterios.de.
f4b00 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 67 72 75 70 6f 73 20 64 coincidencia.basados.en.grupos.d
f4b20 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 3c 74 65 78 74 3e 20 e.origen.o.destino,.donde<text>.
f4b40 73 65 72 c3 ad 61 20 65 6c 20 6e 6f 6d 62 72 65 2f 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 ser..a.el.nombre/identificador.d
f4b60 65 6c 20 67 72 75 70 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 el.grupo..Anteponga.el.car..cter
f4b80 20 26 23 33 39 3b 21 26 23 33 39 3b 20 70 61 72 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 .&#39;!&#39;.para.criterios.de.c
f4ba0 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 45 73 74 61 62 6c 65 7a oincidencia.invertidos..Establez
f4bc0 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 ca.criterios.de.coincidencia.bas
f4be0 61 64 6f 73 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 69 70 76 34 7c 69 70 76 36 20 ados.en.la.direcci..n.ipv4|ipv6.
f4c00 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 3c 6d 61 74 63 68 de.origen.o.destino,.donde<match
f4c20 5f 63 72 69 74 65 72 69 61 3e 20 70 6f 64 72 c3 ad 61 20 73 65 72 3a 00 45 73 74 61 62 6c 65 7a _criteria>.podr..a.ser:.Establez
f4c40 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 ca.criterios.de.coincidencia.bas
f4c60 61 64 6f 73 20 65 6e 20 69 6e 64 69 63 61 64 6f 72 65 73 20 74 63 70 2e 20 56 61 6c 6f 72 65 73 ados.en.indicadores.tcp..Valores
f4c80 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 .permitidos.para.indicadores.TCP
f4ca0 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 41 :.SYN.ACK.FIN.RST.URG.PSH.ALL..A
f4cc0 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 62 61 6e 64 65 72 l.especificar.m..s.de.una.bander
f4ce0 61 2c 20 6c 61 73 20 62 61 6e 64 65 72 61 73 20 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 a,.las.banderas.deben.estar.sepa
f4d00 72 61 64 61 73 20 70 6f 72 20 63 6f 6d 61 73 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 65 6c radas.por.comas..Por.ejemplo:.el
f4d20 20 76 61 6c 6f 72 20 64 65 20 26 23 33 39 3b 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 .valor.de.&#39;SYN,!ACK,!FIN,!RS
f4d40 54 26 23 33 39 3b 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 T&#39;.solo.coincidir...con.los.
f4d60 70 61 71 75 65 74 65 73 20 63 6f 6e 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 53 59 4e 20 61 63 paquetes.con.el.indicador.SYN.ac
f4d80 74 69 76 61 64 6f 20 79 20 6c 6f 73 20 69 6e 64 69 63 61 64 6f 72 65 73 20 41 43 4b 2c 20 46 49 tivado.y.los.indicadores.ACK,.FI
f4da0 4e 20 79 20 52 53 54 20 64 65 73 61 63 74 69 76 61 64 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 N.y.RST.desactivados..Establecer
f4dc0 20 6d c3 a1 78 69 6d 6f 20 60 3c 73 69 7a 65 3e 20 60 20 64 65 20 70 61 71 75 65 74 65 73 20 44 .m..ximo.`<size>.`.de.paquetes.D
f4de0 48 43 50 2c 20 69 6e 63 6c 75 69 64 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 HCP,.incluida.la.informaci..n.de
f4e00 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 20 53 69 20 65 l.agente.de.retransmisi..n..Si.e
f4e20 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 20 44 48 43 50 20 73 75 70 l.tama..o.de.un.paquete.DHCP.sup
f4e40 65 72 61 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 73 69 era.este.valor,.se.reenviar...si
f4e60 6e 20 61 67 72 65 67 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 n.agregar.informaci..n.del.agent
f4e80 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 20 52 61 6e 67 6f 20 36 34 2e 2e 2e e.de.retransmisi..n..Rango.64...
f4ea0 31 34 30 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 37 36 2e 00 45 73 74 61 62 6c 1400,.predeterminado.576..Establ
f4ec0 65 7a 63 61 20 6c 61 20 74 61 73 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 72 6f ezca.la.tasa.de.coincidencia.pro
f4ee0 6d 65 64 69 6f 20 6d c3 a1 78 69 6d 61 2e 20 46 6f 72 6d 61 74 6f 20 64 65 20 6c 61 20 74 61 73 medio.m..xima..Formato.de.la.tas
f4f00 61 3a 20 65 6e 74 65 72 6f 2f 75 6e 69 64 61 64 5f 64 65 5f 74 69 65 6d 70 6f 2c 20 64 6f 6e 64 a:.entero/unidad_de_tiempo,.dond
f4f20 65 20 6c 61 20 75 6e 69 64 61 64 5f 64 65 5f 74 69 65 6d 70 6f 20 70 75 65 64 65 20 73 65 72 20 e.la.unidad_de_tiempo.puede.ser.
f4f40 63 75 61 6c 71 75 69 65 72 20 73 65 67 75 6e 64 6f 2c 20 6d 69 6e 75 74 6f 2c 20 68 6f 72 61 20 cualquier.segundo,.minuto,.hora.
f4f60 6f 20 64 c3 ad 61 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 2f 73 65 67 75 6e 64 6f 20 69 o.d..a..Por.ejemplo,.1/segundo.i
f4f80 6d 70 6c 69 63 61 20 71 75 65 20 6c 61 20 72 65 67 6c 61 20 64 65 62 65 20 63 6f 69 6e 63 69 64 mplica.que.la.regla.debe.coincid
f4fa0 69 72 20 63 6f 6e 20 75 6e 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 75 6e 61 20 76 65 7a 20 70 6f ir.con.un.promedio.de.una.vez.po
f4fc0 72 20 73 65 67 75 6e 64 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f r.segundo..Establezca.el.n..mero
f4fe0 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 61 6c 74 6f 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 .m..ximo.de.saltos.antes.de.que.
f5000 73 65 20 64 65 73 63 61 72 74 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2c 20 70 72 65 64 65 se.descarten.los.paquetes,.prede
f5020 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d terminado:.10.Establezca.el.n..m
f5040 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 65 78 63 65 73 ero.m..ximo.de.paquetes.en.exces
f5060 6f 20 64 65 20 6c 61 20 74 61 73 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 20 69 6e 74 65 o.de.la.tasa..Establezca.un.inte
f5080 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 6d c3 ad 6e 69 6d 6f 20 70 61 72 61 20 61 63 74 rvalo.de.tiempo.m..nimo.para.act
f50a0 75 61 6c 69 7a 61 72 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 6d 69 65 6e 74 72 61 73 20 65 ualizar.ARP.gratuitos.mientras.e
f50c0 73 20 4d 41 45 53 54 52 4f 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 s.MAESTRO..Set.mode.for.IPsec.au
f50e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 thentication.between.VyOS.and.L2
f5100 54 50 20 63 6c 69 65 6e 74 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 TP.clients..Establezca.el.n..mer
f5120 6f 20 64 65 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 70 61 72 61 o.de.mensajes.ARP.gratuitos.para
f5140 20 65 6e 76 69 61 72 20 61 20 6c 61 20 76 65 7a 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 .enviar.a.la.vez.despu..s.de.la.
f5160 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 4d 41 45 53 54 52 4f 2e 00 45 73 74 61 62 6c 65 7a 63 transici..n.a.MAESTRO..Establezc
f5180 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 61 a.el.n..mero.de.mensajes.ARP.gra
f51a0 74 75 69 74 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 20 6c 61 20 76 65 7a 20 6d 69 65 6e tuitos.para.enviar.a.la.vez.mien
f51c0 74 72 61 73 20 65 73 20 4d 41 45 53 54 52 4f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e tras.es.MAESTRO..Establezca.el.n
f51e0 c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 ..mero.de.segundos.para.el.valor
f5200 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 64 .del.temporizador.de.intervalo.d
f5220 65 20 73 61 6c 75 64 6f 2e 20 41 6c 20 65 73 74 61 62 6c 65 63 65 72 20 65 73 74 65 20 76 61 6c e.saludo..Al.establecer.este.val
f5240 6f 72 2c 20 65 6c 20 70 61 71 75 65 74 65 20 64 65 20 73 61 6c 75 64 6f 20 73 65 20 65 6e 76 69 or,.el.paquete.de.saludo.se.envi
f5260 61 72 c3 a1 20 63 61 64 61 20 76 61 6c 6f 72 20 64 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 ar...cada.valor.de.temporizador.
f5280 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 en.segundos.en.la.interfaz.espec
f52a0 69 66 69 63 61 64 61 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 65 6c 20 ificada..Este.valor.debe.ser.el.
f52c0 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 mismo.para.todos.los.enrutadores
f52e0 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 61 20 72 65 64 20 63 6f 6d c3 ba 6e 2e 20 45 6c .conectados.a.una.red.com..n..El
f5300 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 20 73 65 67 75 .valor.predeterminado.es.10.segu
f5320 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 ndos..El.rango.de.intervalo.es.d
f5340 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 e.1.a.65535..Establezca.el.n..me
f5360 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c ro.de.segundos.para.el.valor.del
f5380 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 6d 75 65 72 74 .temporizador.de.intervalo.muert
f53a0 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 o.del.enrutador.utilizado.para.e
f53c0 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 65 73 70 65 72 61 20 79 20 65 6c 20 74 65 l.temporizador.de.espera.y.el.te
f53e0 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 69 6e 61 63 74 69 76 69 64 61 64 2e 20 45 73 74 65 20 mporizador.de.inactividad..Este.
f5400 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 valor.debe.ser.el.mismo.para.tod
f5420 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 os.los.enrutadores.conectados.a.
f5440 75 6e 61 20 72 65 64 20 63 6f 6d c3 ba 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 una.red.com..n..El.valor.predete
f5460 72 6d 69 6e 61 64 6f 20 65 73 20 34 30 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f rminado.es.40.segundos..El.rango
f5480 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 .de.intervalo.es.de.1.a.65535..E
f54a0 73 74 61 62 6c 65 63 65 72 20 6d 6f 64 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 61 71 75 stablecer.modificaciones.de.paqu
f54c0 65 74 65 73 3a 20 65 73 74 61 62 6c 65 7a 63 61 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 etes:.establezca.expl..citamente
f54e0 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 61 6d 61 c3 b1 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f .el.valor.de.tama..o.de.segmento
f5500 20 6d c3 a1 78 69 6d 6f 20 64 65 20 54 43 50 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d 6f 64 69 .m..ximo.de.TCP..Establecer.modi
f5520 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 61 71 75 65 74 65 73 3a 20 70 75 6e 74 6f 20 64 65 ficaciones.de.paquetes:.punto.de
f5540 20 63 c3 b3 64 69 67 6f 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 64 69 66 65 72 65 6e 63 69 61 .c..digo.de.servicios.diferencia
f5560 64 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 28 44 53 43 50 29 00 45 73 74 61 62 6c 65 7a 63 dos.de.paquetes.(DSCP).Establezc
f5580 61 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 a.par..metros.para.hacer.coincid
f55a0 69 72 20 6c 61 73 20 66 75 65 6e 74 65 73 20 76 69 73 74 61 73 20 72 65 63 69 65 6e 74 65 6d 65 ir.las.fuentes.vistas.recienteme
f55c0 6e 74 65 2e 20 45 73 74 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 6f 64 72 c3 ad 61 20 75 nte..Esta.coincidencia.podr..a.u
f55e0 73 61 72 73 65 20 76 69 65 6e 64 6f 20 65 6c 20 63 6f 6e 74 65 6f 20 28 6c 61 20 64 69 72 65 63 sarse.viendo.el.conteo.(la.direc
f5600 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 65 20 76 69 6f 20 6d c3 a1 73 20 64 65 20 26 ci..n.de.origen.se.vio.m..s.de.&
f5620 6c 74 3b 31 2d 32 35 35 26 67 74 3b 20 76 65 63 65 73 29 20 79 2f 6f 20 65 6c 20 74 69 65 6d 70 lt;1-255&gt;.veces).y/o.el.tiemp
f5640 6f 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 73 65 20 76 69 o.(la.direcci..n.de.origen.se.vi
f5660 6f 20 65 6e 20 6c 6f 73 20 c3 ba 6c 74 69 6d 6f 73 20 26 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 o.en.los...ltimos.&lt;0-42949672
f5680 39 35 26 67 74 3b 20 73 65 67 75 6e 64 6f 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 95&gt;.segundos)..Set.predefined
f56a0 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 2e 00 45 73 74 61 62 6c 65 63 65 .shared.secret.phrase..Establece
f56c0 72 20 70 72 65 66 69 6a 6f 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 2e 00 43 6f 6e 66 69 67 75 72 r.prefijos.en.la.tabla..Configur
f56e0 65 20 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 e.el.proxy.para.todas.las.conexi
f5700 6f 6e 65 73 20 69 6e 69 63 69 61 64 61 73 20 70 6f 72 20 56 79 4f 53 2c 20 69 6e 63 6c 75 69 64 ones.iniciadas.por.VyOS,.incluid
f5720 6f 73 20 48 54 54 50 2c 20 48 54 54 50 53 20 79 20 46 54 50 20 28 66 74 70 20 61 6e c3 b3 6e 69 os.HTTP,.HTTPS.y.FTP.(ftp.an..ni
f5740 6d 6f 29 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 6f 62 6a 65 74 69 76 mo)..Establezca.el.valor.objetiv
f5760 6f 20 64 65 20 6c 61 20 72 75 74 61 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d o.de.la.ruta.en.formato.``&lt;0-
f5780 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 60 60 20 6f 20 60 60 3c 49 50 65535:0-4294967295&gt;``.o.``<IP
f57a0 3a 30 2d 36 35 35 33 35 3e 20 60 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 74 61 62 6c 61 :0-65535>.``..Configure.la.tabla
f57c0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 65 .de.enrutamiento.para.reenviar.e
f57e0 6c 20 70 61 71 75 65 74 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 61 63 63 69 c3 b3 6e l.paquete..Establezca.la.acci..n
f5800 20 64 65 20 6c 61 20 72 65 67 6c 61 20 70 61 72 61 20 64 65 73 63 61 72 74 61 72 2e 00 43 6f 6e .de.la.regla.para.descartar..Con
f5820 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 76 figure.el.servicio.para.que.se.v
f5840 69 6e 63 75 6c 65 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2c 20 70 6f 72 20 64 incule.a.la.direcci..n.IP,.por.d
f5860 65 66 65 63 74 6f 20 65 73 63 75 63 68 65 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 49 50 76 34 efecto.escuche.en.cualquier.IPv4
f5880 20 65 20 49 50 76 36 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 .e.IPv6.Establezca.el.valor.del.
f58a0 73 69 74 69 6f 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 sitio.de.origen.en.formato.``&lt
f58c0 3b 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 60 60 20 6f 20 60 60 ;0-65535:0-4294967295&gt;``.o.``
f58e0 3c 49 50 3a 30 2d 36 35 35 33 35 3e 20 60 60 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 61 6c 67 75 <IP:0-65535>.``..Establezca.algu
f5900 6e 6f 73 20 61 74 72 69 62 75 74 6f 73 20 28 63 6f 6d 6f 20 41 53 20 50 41 54 48 20 6f 20 76 61 nos.atributos.(como.AS.PATH.o.va
f5920 6c 6f 72 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 29 20 70 61 72 61 20 6c 61 73 20 72 75 lor.de.la.comunidad).para.las.ru
f5940 74 61 73 20 61 6e 75 6e 63 69 61 64 61 73 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 tas.anunciadas.a.los.vecinos..Es
f5960 74 61 62 6c 65 7a 63 61 20 61 6c 67 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 tablezca.alguna.m..trica.para.la
f5980 73 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 20 s.rutas.aprendidas.de.un.vecino.
f59a0 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 en.particular..Configure.la.dire
f59c0 63 63 69 c3 b3 6e 20 49 50 2f 49 50 76 36 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 6c 61 cci..n.IP/IPv6.de.origen.para.la
f59e0 20 72 75 74 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .ruta..Establezca.la.direcci..n.
f5a00 64 65 20 6f 72 69 67 65 6e 20 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 70 61 72 61 20 71 75 65 20 de.origen.o.el.prefijo.para.que.
f5a20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 coincida..Establezca.la.direcci.
f5a40 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 75 20 49 50 20 6c 6f 63 61 6c 20 28 4c 41 4e .n.de.origen.en.su.IP.local.(LAN
f5a60 29 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 65 74 69 )..Establezca.el.valor.de.la.eti
f5a80 71 75 65 74 61 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 queta.para.el.protocolo.de.enrut
f5aa0 61 6d 69 65 6e 74 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 69 74 20 26 71 75 6f 74 amiento..Establezca.el.bit.&quot
f5ac0 3b 72 65 63 75 72 73 69 76 69 64 61 64 20 64 65 73 65 61 64 61 26 71 75 6f 74 3b 20 65 6e 20 6c ;recursividad.deseada&quot;.en.l
f5ae0 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f as.solicitudes.al.servidor.de.no
f5b00 6d 62 72 65 73 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a mbres.ascendente..Set.the.:abbr:
f5b20 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 `DR.(Designated.Router)`.Priorit
f5b40 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e y.for.the.interface..This.comman
f5b60 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f d.is.useful.to.allow.the.user.to
f5b80 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 .influence.what.node.becomes.the
f5ba0 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a .DR.for.a.LAN.segment..Set.the.:
f5bc0 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 abbr:`MRU.(Maximum.Receive.Unit)
f5be0 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 `.to.`mru`..PPPd.will.ask.the.pe
f5c00 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 er.to.send.packets.of.no.more.th
f5c20 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 an.`mru`.bytes..The.value.of.`mr
f5c40 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 u`.must.be.between.128.and.16384
f5c60 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 42 47 50 20 6e ..Establezca.la.direcci..n.BGP.n
f5c80 65 78 74 68 6f 70 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 2e exthop.en.la.direcci..n.del.par.
f5ca0 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 65 6e 74 72 61 6e 74 65 2c 20 .Para.un.mapa.de.ruta.entrante,.
f5cc0 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 73 65 20 75 73 61 20 6c 61 20 64 69 72 esto.significa.que.se.usa.la.dir
f5ce0 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6e 75 65 73 74 72 6f 20 63 6f 6d 70 61 c3 b1 65 72 6f ecci..n.IP.de.nuestro.compa..ero
f5d00 2e 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 73 61 6c 69 65 6e 74 65 2c ..Para.un.mapa.de.ruta.saliente,
f5d20 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 75 65 73 74 72 61 20 64 69 72 65 .esto.significa.que.nuestra.dire
f5d40 63 63 69 c3 b3 6e 20 49 50 20 73 65 20 75 73 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 cci..n.IP.se.usa.para.establecer
f5d60 20 65 6c 20 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 63 6f 6e 20 6e 75 65 73 74 72 6f 20 76 .el.emparejamiento.con.nuestro.v
f5d80 65 63 69 6e 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 ecino..Establezca.la.direcci..n.
f5da0 49 50 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 63 61 6c 20 71 75 65 20 73 65 20 75 IP.de.la.interfaz.local.que.se.u
f5dc0 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 65 6c 20 74 c3 ba 6e 65 6c 2e 00 45 73 74 61 62 6c tilizar...para.el.t..nel..Establ
f5de0 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 72 65 ezca.la.direcci..n.IP.del.par.re
f5e00 6d 6f 74 6f 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 63 6f 6d 6f 20 75 moto..Puede.especificarse.como.u
f5e20 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 63 69 na.direcci..n.IPv4.o.una.direcci
f5e40 c3 b3 6e 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 76 ..n.IPv6..Configure.el.modo.de.v
f5e60 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 49 50 76 34 2e 20 53 65 alidaci..n.de.origen.de.IPv4..Se
f5e80 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d .modificar...el.siguiente.par..m
f5ea0 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 etro.del.sistema:.Set.the.MLD.la
f5ec0 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 st.member.query.count..The.defau
f5ee0 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 lt.value.is.2..Set.the.MLD.last.
f5f00 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 member.query.interval.in.millise
f5f20 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 conds.(100-6553500)..The.default
f5f40 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 .value.is.1000.milliseconds..Set
f5f60 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 .the.MLD.query.response.timeout.
f5f80 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 in.milliseconds.(100-6553500)..T
f5fa0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 he.default.value.is.10000.millis
f5fc0 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 econds..Set.the.MLD.version.used
f5fe0 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 .on.this.interface..The.default.
f6000 76 61 6c 75 65 20 69 73 20 32 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 70 72 6f 66 75 6e value.is.2..Establezca.la.profun
f6020 64 69 64 61 64 20 64 65 20 70 69 6c 61 20 6d c3 a1 78 69 6d 61 20 61 64 6d 69 74 69 64 61 20 70 didad.de.pila.m..xima.admitida.p
f6040 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 70 65 6e 64 or.el.enrutador..El.valor.depend
f6060 65 20 64 65 6c 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f 73 20 4d 50 4c 53 2e 00 53 65 74 20 74 e.del.plano.de.datos.MPLS..Set.t
f6080 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 he.PIM.hello.and.hold.interval.f
f60a0 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c or.a.interface..Establezca.el.bl
f60c0 6f 71 75 65 20 67 6c 6f 62 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 oque.global.de.enrutamiento.de.s
f60e0 65 67 6d 65 6e 74 6f 73 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 egmentos,.es.decir,.el.rango.de.
f6100 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 etiquetas.utilizado.por.MPLS.par
f6120 61 20 61 6c 6d 61 63 65 6e 61 72 20 65 74 69 71 75 65 74 61 73 20 65 6e 20 6c 61 20 46 49 42 20 a.almacenar.etiquetas.en.la.FIB.
f6140 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 de.MPLS.para.el.SID.de.prefijo..
f6160 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 Tenga.en.cuenta.que.el.tama..o.d
f6180 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 el.bloque.no.puede.exceder.65535
f61a0 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 67 6c 6f 62 61 6c 20 64 65 ..Establezca.el.bloque.global.de
f61c0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 73 20 64 65 .enrutamiento.de.segmento,.es.de
f61e0 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 20 62 61 6a 6f 20 75 cir,.el.rango.de.etiqueta.bajo.u
f6200 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 tilizado.por.MPLS.para.almacenar
f6220 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 .la.etiqueta.en.la.FIB.de.MPLS.p
f6240 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 ara.el.SID.de.prefijo..Tenga.en.
f6260 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 cuenta.que.el.tama..o.del.bloque
f6280 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 .no.puede.exceder.65535..Estable
f62a0 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 zca.el.bloque.local.de.enrutamie
f62c0 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 nto.de.segmentos,.es.decir,.el.r
f62e0 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 ango.de.etiquetas.utilizado.por.
f6300 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 65 74 69 71 75 65 74 61 73 20 65 6e MPLS.para.almacenar.etiquetas.en
f6320 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 .la.FIB.de.MPLS.para.el.SID.de.p
f6340 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 refijo..Tenga.en.cuenta.que.el.t
f6360 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 ama..o.del.bloque.no.puede.exced
f6380 65 72 20 36 35 35 33 35 2e 42 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d er.65535.Bloque.local.de.enrutam
f63a0 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6e 65 iento.de.segmento,.el.comando.ne
f63c0 67 61 74 69 76 6f 20 73 69 65 6d 70 72 65 20 64 65 73 61 72 6d 61 20 61 6d 62 6f 73 2e 00 45 73 gativo.siempre.desarma.ambos..Es
f63e0 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 tablezca.el.bloque.local.de.enru
f6400 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 tamiento.de.segmento,.es.decir,.
f6420 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 20 62 61 6a 6f 20 75 74 69 6c 69 7a el.rango.de.etiqueta.bajo.utiliz
f6440 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 6c 61 20 65 ado.por.MPLS.para.almacenar.la.e
f6460 74 69 71 75 65 74 61 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 tiqueta.en.la.FIB.de.MPLS.para.e
f6480 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 l.SID.de.prefijo..Tenga.en.cuent
f64a0 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 a.que.el.tama..o.del.bloque.no.p
f64c0 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 42 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 uede.exceder.65535.Bloque.local.
f64e0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 6c 20 de.enrutamiento.de.segmento,.el.
f6500 63 6f 6d 61 6e 64 6f 20 6e 65 67 61 74 69 76 6f 20 73 69 65 6d 70 72 65 20 64 65 73 61 72 6d 61 comando.negativo.siempre.desarma
f6520 20 61 6d 62 6f 73 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 .ambos..Set.the.User.ID.or.Group
f6540 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 45 73 74 61 62 6c 65 7a 63 61 20 .ID.of.the.container.Establezca.
f6560 65 6c 20 6e 69 76 65 6c 20 64 65 20 72 65 67 69 73 74 72 6f 20 60 60 73 73 68 64 60 60 2e 20 45 el.nivel.de.registro.``sshd``..E
f6580 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 69 6e 66 6f l.valor.predeterminado.es.``info
f65a0 60 60 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c ``..Establecer.la.direcci..n.del
f65c0 20 70 75 65 72 74 6f 20 62 61 63 6b 65 6e 64 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 .puerto.backend.Establezca.la.di
f65e0 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 62 61 63 6b 65 6e 64 20 61 6c recci..n.del.servidor.backend.al
f6600 20 71 75 65 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 .que.se.reenviar...el.tr..fico.e
f6620 6e 74 72 61 6e 74 65 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 64 ntrante.Establezca.la.versi..n.d
f6640 65 20 56 52 52 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 71 75 65 20 73 65 20 75 74 69 e.VRRP.predeterminada.que.se.uti
f6660 6c 69 7a 61 72 c3 a1 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f lizar....El.valor.predeterminado
f6680 20 65 73 20 32 2c 20 70 65 72 6f 20 6c 61 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 49 50 .es.2,.pero.las.instancias.de.IP
f66a0 76 36 20 73 69 65 6d 70 72 65 20 75 73 61 72 c3 a1 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 v6.siempre.usar..n.la.versi..n.3
f66c0 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 ..Set.the.device's.transmit.(TX)
f66e0 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 .key..This.key.must.be.a.hex.str
f6700 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 ing.that.is.16-bytes.(GCM-AES-12
f6720 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 43 6f 8).or.32-bytes.(GCM-AES-256)..Co
f6740 6e 66 69 67 75 72 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 65 nfigure.la.distancia.para.la.pue
f6760 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 rta.de.enlace.predeterminada.env
f6780 69 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e 00 43 6f 6e 66 69 iada.por.el.servidor.DHCP..Confi
f67a0 67 75 72 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 gure.la.distancia.para.la.puerta
f67c0 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 .de.enlace.predeterminada.enviad
f67e0 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 45 73 74 61 62 6c 65 a.por.el.servidor.PPPoE..Estable
f6800 7a 63 61 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 20 zca.la.distancia.para.la.puerta.
f6820 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 61 de.enlace.predeterminada.enviada
f6840 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2e 00 45 73 74 61 62 6c 65 7a 63 .por.el.servidor.SSTP..Establezc
f6860 61 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 a.el.tipo.de.encapsulaci..n.del.
f6880 74 c3 ba 6e 65 6c 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 76 c3 a1 6c 69 64 6f 73 20 70 61 72 t..nel..Los.valores.v..lidos.par
f68a0 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 6f 6e 3a 20 75 64 70 2c 20 69 70 a.la.encapsulaci..n.son:.udp,.ip
f68c0 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 ..Establezca.la.configuraci..n.g
f68e0 6c 6f 62 61 6c 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 74 61 62 6c 65 lobal.para.una.conexi..n.estable
f6900 63 69 64 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 cida..Establezca.la.configuraci.
f6920 b3 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 6e 6f 20 76 c3 a1 6c 69 .n.global.para.paquetes.no.v..li
f6940 64 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 dos..Establezca.la.configuraci..
f6960 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 6c n.global.para.las.conexiones.rel
f6980 61 63 69 6f 6e 61 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 64 acionadas..Configure.el.puerto.d
f69a0 65 20 65 73 63 75 63 68 61 20 64 65 20 6c 61 20 41 50 49 20 6c 6f 63 61 6c 2c 20 65 73 74 6f 20 e.escucha.de.la.API.local,.esto.
f69c0 6e 6f 20 74 69 65 6e 65 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 20 65 6e 20 65 6c 20 73 65 no.tiene.ning..n.efecto.en.el.se
f69e0 72 76 69 64 6f 72 20 77 65 62 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e rvidor.web..El.valor.predetermin
f6a00 61 64 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 38 30 38 30 00 45 73 74 61 62 6c 65 63 65 72 ado.es.el.puerto.8080.Establecer
f6a20 20 65 6c 20 73 61 6c 74 6f 20 6d c3 a1 78 69 6d 6f 20 60 3c 63 6f 75 6e 74 3e 20 60 20 61 6e 74 .el.salto.m..ximo.`<count>.`.ant
f6a40 65 73 20 64 65 20 71 75 65 20 73 65 20 64 65 73 63 61 72 74 65 6e 20 6c 6f 73 20 70 61 71 75 65 es.de.que.se.descarten.los.paque
f6a60 74 65 73 2e 20 52 61 6e 67 6f 20 30 2e 2e 2e 32 35 35 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 tes..Rango.0...255,.predetermina
f6a80 64 6f 20 31 30 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 do.10..Establezca.la.longitud.m.
f6aa0 a1 78 69 6d 61 20 64 65 20 72 65 6c 6c 65 6e 6f 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 .xima.de.relleno.A-MPDU.pre-EOF.
f6ac0 71 75 65 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e 20 70 75 65 64 65 20 72 65 63 69 62 69 72 00 45 que.la.estaci..n.puede.recibir.E
f6ae0 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 stablezca.el.n..mero.m..ximo.de.
f6b00 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 73 65 6d 69 61 62 69 65 72 74 61 73 2e 00 45 73 74 conexiones.TCP.semiabiertas..Est
f6b20 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 65 6e 74 72 61 64 61 20 ablezca.el.nombre.de.la.entrada.
f6b40 50 4b 49 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 PKI.SSL.:abbr:`CA.(Autoridad.de.
f6b60 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 certificaci..n)`.utilizada.para.
f6b80 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 la.autenticaci..n.del.lado.remot
f6ba0 6f 2e 20 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 63 65 72 74 69 66 69 63 61 o..Si.se.especifica.un.certifica
f6bc0 64 6f 20 64 65 20 43 41 20 69 6e 74 65 72 6d 65 64 69 6f 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 63 do.de.CA.intermedio,.todos.los.c
f6be0 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 20 70 72 69 6e 63 69 70 61 6c 65 73 20 71 75 ertificados.de.CA.principales.qu
f6c00 65 20 65 78 69 73 74 65 6e 20 65 6e 20 6c 61 20 50 4b 49 2c 20 63 6f 6d 6f 20 6c 61 20 43 41 20 e.existen.en.la.PKI,.como.la.CA.
f6c20 72 61 c3 ad 7a 20 6f 20 6c 61 73 20 43 41 20 69 6e 74 65 72 6d 65 64 69 61 73 20 61 64 69 63 69 ra..z.o.las.CA.intermedias.adici
f6c40 6f 6e 61 6c 65 73 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 61 75 74 6f 6d c3 a1 74 69 onales,.se.utilizar..n.autom..ti
f6c60 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 camente.durante.la.validaci..n.d
f6c80 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 el.certificado.para.garantizar.q
f6ca0 75 65 20 6c 61 20 63 61 64 65 6e 61 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 20 63 6f 6d 70 6c 65 ue.la.cadena.de.confianza.comple
f6cc0 74 61 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 ta.est...disponible..Establezca.
f6ce0 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 64 65 6c 20 el.nombre.del.par.de.claves.del.
f6d00 63 6c 69 65 6e 74 65 20 78 35 30 39 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 61 75 74 65 cliente.x509.utilizado.para.aute
f6d20 6e 74 69 63 61 72 73 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 38 30 32 2e 31 78 2e 20 54 nticarse.en.el.sistema.802.1x..T
f6d40 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 20 70 72 69 6e odos.los.certificados.de.CA.prin
f6d60 63 69 70 61 6c 65 73 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 63 6c 69 65 6e cipales.del.certificado.de.clien
f6d80 74 65 2c 20 63 6f 6d 6f 20 6c 61 73 20 43 41 20 69 6e 74 65 72 6d 65 64 69 61 73 20 79 20 72 61 te,.como.las.CA.intermedias.y.ra
f6da0 c3 ad 7a 2c 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 6c ..z,.se.enviar..n.como.parte.del
f6dc0 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 45 41 50 2d 54 4c 53 2e 00 45 73 .protocolo.de.enlace.EAP-TLS..Es
f6de0 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 49 44 20 64 65 20 56 tablezca.el.indicador.de.ID.de.V
f6e00 4c 41 4e 20 6e 61 74 69 76 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 43 75 61 6e 64 LAN.nativa.de.la.interfaz..Cuand
f6e20 6f 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 64 61 74 6f 73 20 73 69 6e 20 75 6e 61 20 65 74 o.un.paquete.de.datos.sin.una.et
f6e40 69 71 75 65 74 61 20 56 4c 41 4e 20 69 6e 67 72 65 73 61 20 61 6c 20 70 75 65 72 74 6f 2c 20 65 iqueta.VLAN.ingresa.al.puerto,.e
f6e60 6c 20 70 61 71 75 65 74 65 20 64 65 20 64 61 74 6f 73 20 73 65 20 76 65 72 c3 a1 20 6f 62 6c 69 l.paquete.de.datos.se.ver...obli
f6e80 67 61 64 6f 20 61 20 61 67 72 65 67 61 72 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 64 65 20 75 gado.a.agregar.una.etiqueta.de.u
f6ea0 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 65 73 70 65 63 na.identificaci..n.de.VLAN.espec
f6ec0 c3 ad 66 69 63 61 2e 20 43 75 61 6e 64 6f 20 6c 61 20 62 61 6e 64 65 72 61 20 64 65 20 69 64 65 ..fica..Cuando.la.bandera.de.ide
f6ee0 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 76 6c 61 6e 20 66 6c 75 79 65 2c 20 6c 61 20 65 ntificaci..n.de.vlan.fluye,.la.e
f6f00 74 69 71 75 65 74 61 20 64 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 tiqueta.de.la.identificaci..n.de
f6f20 20 76 6c 61 6e 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 00 45 73 74 61 62 6c 65 63 65 20 65 6c .vlan.se.eliminar...Establece.el
f6f40 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 63 6f 6d 6f 20 73 69 6e 20 63 61 6d 62 69 6f .siguiente.salto.como.sin.cambio
f6f60 73 2e 20 50 61 73 65 20 70 6f 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 73 69 6e 20 s..Pase.por.el.mapa.de.ruta.sin.
f6f80 63 61 6d 62 69 61 72 20 73 75 20 76 61 6c 6f 72 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e cambiar.su.valor.Establezca.el.n
f6fa0 c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 72 65 ..mero.m..ximo.de.intentos.de.re
f6fc0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 54 43 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 transmisi..n.de.TCP..Establezca.
f6fe0 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 66 61 6c 6c 61 73 20 64 65 20 76 65 72 69 66 69 63 la.cantidad.de.fallas.de.verific
f7000 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 75 6e aci..n.de.estado.antes.de.que.un
f7020 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 6d 61 72 71 75 65 20 63 6f 6d 6f 20 6e 6f 20 64 69 73 a.interfaz.se.marque.como.no.dis
f7040 70 6f 6e 69 62 6c 65 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 65 73 20 ponible,.el.rango.de.n..mero.es.
f7060 31 20 61 20 31 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 2e 20 4f 20 65 73 74 61 1.a.10,.predeterminado.1..O.esta
f7080 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 76 65 72 69 66 69 63 61 63 69 blezca.la.cantidad.de.verificaci
f70a0 6f 6e 65 73 20 64 65 20 65 73 74 61 64 6f 20 65 78 69 74 6f 73 61 73 20 61 6e 74 65 73 20 64 65 ones.de.estado.exitosas.antes.de
f70c0 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 76 75 65 6c 76 61 20 61 20 61 67 .que.una.interfaz.se.vuelva.a.ag
f70e0 72 65 67 61 72 20 61 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 6c regar.al.grupo.de.interfaces,.el
f7100 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 65 73 20 31 20 61 20 31 30 2c 20 70 6f 72 .rango.de.n..mero.es.1.a.10,.por
f7120 20 64 65 66 65 63 74 6f 20 31 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 .defecto.1..Set.the.number.of.se
f7140 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 conds.the.router.waits.until.ret
f7160 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 rying.to.connect.to.the.cache.se
f7180 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 rver..Set.the.number.of.seconds.
f71a0 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 the.router.waits.until.the.route
f71c0 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c r.expires.the.cache..Configure.l
f71e0 61 73 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 76 65 20 70 c3 ba 62 as.opciones.para.esta.clave.p..b
f7200 6c 69 63 61 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 70 c3 a1 67 69 6e 61 20 64 65 20 6d 61 6e lica..Consulte.la.p..gina.de.man
f7220 75 61 6c 20 64 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 70 ual.de.ssh.``authorized_keys``.p
f7240 61 72 61 20 6f 62 74 65 6e 65 72 20 64 65 74 61 6c 6c 65 73 20 73 6f 62 72 65 20 6c 6f 20 71 75 ara.obtener.detalles.sobre.lo.qu
f7260 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 61 71 75 c3 ad 2e 20 50 61 72 61 20 e.puede.especificar.aqu....Para.
f7280 63 6f 6c 6f 63 61 72 20 75 6e 20 63 61 72 c3 a1 63 74 65 72 20 60 60 26 71 75 6f 74 3b 60 60 20 colocar.un.car..cter.``&quot;``.
f72a0 65 6e 20 65 6c 20 63 61 6d 70 6f 20 64 65 20 6f 70 63 69 6f 6e 65 73 2c 20 75 73 65 20 60 60 26 en.el.campo.de.opciones,.use.``&
f72c0 71 75 6f 74 3b 60 60 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 20 60 60 66 72 6f 6d 3d 26 71 75 6f quot;``,.por.ejemplo.``from=&quo
f72e0 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 70 61 72 61 20 72 65 73 74 72 t;10.0.0.0/24&quot;``.para.restr
f7300 69 6e 67 69 72 20 64 65 73 64 65 20 64 c3 b3 6e 64 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 65 ingir.desde.d..nde.se.puede.cone
f7320 63 74 61 72 20 65 6c 20 75 73 75 61 72 69 6f 20 63 75 61 6e 64 6f 20 75 73 61 20 65 73 74 61 20 ctar.el.usuario.cuando.usa.esta.
f7340 74 65 63 6c 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 70 tecla..Configure.la.opci..n.de.p
f7360 61 72 69 64 61 64 20 70 61 72 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 53 69 20 6e 6f 20 73 65 aridad.para.la.consola..Si.no.se
f7380 20 63 6f 6e 66 69 67 75 72 61 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 70 6f 72 20 .configura,.se.establecer...por.
f73a0 64 65 66 65 63 74 6f 20 65 6e 20 6e 69 6e 67 75 6e 6f 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 defecto.en.ninguno..Set.the.peer
f73c0 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 's.MAC.address.Set.the.peer's.ke
f73e0 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 45 y.used.to.receive.(RX).traffic.E
f7400 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 64 2e 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 stablezca.el.id..de.sesi..n.del.
f7420 70 61 72 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 par,.que.es.un.valor.entero.de.3
f7440 32 20 62 69 74 73 20 61 73 69 67 6e 61 64 6f 20 61 20 6c 61 20 73 65 73 69 c3 b3 6e 20 70 6f 72 2.bits.asignado.a.la.sesi..n.por
f7460 20 65 6c 20 70 61 72 2e 20 45 6c 20 76 61 6c 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 .el.par..El.valor.utilizado.debe
f7480 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 73 65 73 73 69 .coincidir.con.el.valor.de.sessi
f74a0 6f 6e 5f 69 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 65 6c 20 70 61 72 2e 00 on_id.que.se.utiliza.en.el.par..
f74c0 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 Establezca.el.comportamiento.de.
f74e0 72 65 69 6e 69 63 69 6f 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 53 65 74 20 74 68 65 reinicio.del.contenedor..Set.the
f7500 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 .route.metric..When.used.with.BG
f7520 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 P,.set.the.BGP.attribute.MED.to.
f7540 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f a.specific.value..Use.``+/-``.to
f7560 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 .add.or.subtract.the.specified.v
f7580 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 alue.to/from.the.existing/MED..U
f75a0 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 se.``rtt``.to.set.the.MED.to.the
f75c0 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 .round.trip.time.or.``+rtt/-rtt`
f75e0 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 `.to.add/subtract.the.round.trip
f7600 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 43 6f 6e 66 69 67 75 72 65 .time.to/from.the.MED..Configure
f7620 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 .la.tabla.de.enrutamiento.para.r
f7640 65 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 eenviar.paquetes..Establezca.la.
f7660 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 2c 20 71 identificaci..n.de.la.sesi..n,.q
f7680 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 32 20 62 69 74 73 ue.es.un.valor.entero.de.32.bits
f76a0 2e 20 49 64 65 6e 74 69 66 69 63 61 20 64 65 20 66 6f 72 6d 61 20 c3 ba 6e 69 63 61 20 6c 61 20 ..Identifica.de.forma...nica.la.
f76c0 73 65 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 65 73 74 c3 a1 20 63 72 65 61 6e 64 6f 2e 20 45 6c sesi..n.que.se.est...creando..El
f76e0 20 76 61 6c 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 .valor.utilizado.debe.coincidir.
f7700 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 71 75 65 con.el.valor.peer_session_id.que
f7720 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 65 6c 20 70 61 72 2e 00 45 73 74 61 62 6c 65 63 65 .se.utiliza.en.el.par..Establece
f7740 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 68 61 73 68 2e 20 4c 61 .el.tama..o.de.la.tabla.hash..La
f7760 20 74 61 62 6c 61 20 68 61 73 68 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f .tabla.hash.de.seguimiento.de.co
f7780 6e 65 78 69 6f 6e 65 73 20 68 61 63 65 20 71 75 65 20 6c 61 20 62 c3 ba 73 71 75 65 64 61 20 65 nexiones.hace.que.la.b..squeda.e
f77a0 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e n.la.tabla.de.seguimiento.de.con
f77c0 65 78 69 6f 6e 65 73 20 73 65 61 20 6d c3 a1 73 20 72 c3 a1 70 69 64 61 2e 20 4c 61 20 74 61 62 exiones.sea.m..s.r..pida..La.tab
f77e0 6c 61 20 68 61 73 68 20 75 74 69 6c 69 7a 61 20 26 71 75 6f 74 3b 63 75 62 6f 73 26 71 75 6f 74 la.hash.utiliza.&quot;cubos&quot
f7800 3b 20 70 61 72 61 20 72 65 67 69 73 74 72 61 72 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 ;.para.registrar.entradas.en.la.
f7820 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e tabla.de.seguimiento.de.conexion
f7840 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 es..Configure.la.IP.de.origen.de
f7860 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 61 64 6f 73 3b 20 64 65 20 6c 6f 20 .los.paquetes.reenviados;.de.lo.
f7880 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 contrario,.se.utilizar...la.dire
f78a0 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 6d 69 74 65 6e 74 65 20 6f 72 69 67 69 6e 61 6c 2e 00 45 cci..n.del.remitente.original..E
f78c0 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e stablezca.el.tiempo.de.espera.en
f78e0 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 65 73 .segundos.para.un.protocolo.o.es
f7900 74 61 64 6f 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 2e tado.en.una.regla.personalizada.
f7920 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 .Configure.el.tiempo.de.espera.e
f7940 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 65 n.segundos.para.un.protocolo.o.e
f7960 73 74 61 64 6f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 stado..Establezca.la.identificac
f7980 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 i..n.del.t..nel,.que.es.un.valor
f79a0 20 65 6e 74 65 72 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 49 64 65 6e 74 69 66 69 63 61 20 64 .entero.de.32.bits..Identifica.d
f79c0 65 20 66 6f 72 6d 61 20 65 78 63 6c 75 73 69 76 61 20 65 6c 20 74 c3 ba 6e 65 6c 20 65 6e 20 65 e.forma.exclusiva.el.t..nel.en.e
f79e0 6c 20 71 75 65 20 73 65 20 63 72 65 61 72 c3 a1 20 6c 61 20 73 65 73 69 c3 b3 6e 2e 00 53 65 74 l.que.se.crear...la.sesi..n..Set
f7a00 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 .the.window.scale.factor.for.TCP
f7a20 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 45 73 74 61 62 6c 65 63 65 72 20 76 65 6e 74 61 .window.scaling.Establecer.venta
f7a40 6e 61 20 64 65 20 63 c3 b3 64 69 67 6f 73 20 76 c3 a1 6c 69 64 6f 73 20 63 6f 6e 63 75 72 72 65 na.de.c..digos.v..lidos.concurre
f7a60 6e 74 65 6d 65 6e 74 65 2e 00 45 73 74 61 62 6c 65 63 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 ntemente..Establece.el.nombre.de
f7a80 20 6c 61 20 69 6d 61 67 65 6e 20 65 6e 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 63 6f .la.imagen.en.el.registro.del.co
f7aa0 6e 63 65 6e 74 72 61 64 6f 72 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a ncentrador.Establece.la.interfaz
f7ac0 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 .para.escuchar.paquetes.de.multi
f7ae0 64 69 66 75 73 69 c3 b3 6e 2e 20 50 6f 64 72 c3 ad 61 20 73 65 72 20 75 6e 20 6c 6f 6f 70 62 61 difusi..n..Podr..a.ser.un.loopba
f7b00 63 6b 2c 20 61 c3 ba 6e 20 6e 6f 20 70 72 6f 62 61 64 6f 2e 00 45 73 74 61 62 6c 65 63 65 20 65 ck,.a..n.no.probado..Establece.e
f7b20 6c 20 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 70 61 72 61 20 75 6e 61 20 64 69 72 l.puerto.de.escucha.para.una.dir
f7b40 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 2e 20 45 73 74 6f 20 61 6e 75 6c 61 20 65 ecci..n.de.escucha..Esto.anula.e
f7b60 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 33 31 32 38 20 l.puerto.predeterminado.de.3128.
f7b80 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 70 65 en.la.direcci..n.de.escucha.espe
f7ba0 63 c3 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 c..fica..Establece.la.identifica
f7bc0 63 69 c3 b3 6e 20 c3 ba 6e 69 63 61 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 ci..n...nica.para.esta.interfaz.
f7be0 76 78 6c 61 6e 2e 20 4e 6f 20 65 73 74 6f 79 20 73 65 67 75 72 6f 20 64 65 20 63 c3 b3 6d 6f 20 vxlan..No.estoy.seguro.de.c..mo.
f7c00 73 65 20 63 6f 72 72 65 6c 61 63 69 6f 6e 61 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 se.correlaciona.con.la.direcci..
f7c20 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 n.de.multidifusi..n..Configuraci
f7c40 c3 b3 6e 20 64 65 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 6c 20 67 72 75 70 6f 20 56 52 ..n.de.la.prioridad.del.grupo.VR
f7c60 52 50 00 4e 6f 6d 62 72 65 20 64 65 6c 20 61 6a 75 73 74 65 00 43 6f 6e 66 69 67 75 72 61 72 20 RP.Nombre.del.ajuste.Configurar.
f7c80 65 73 74 6f 20 65 6e 20 41 57 53 20 72 65 71 75 65 72 69 72 c3 a1 20 75 6e 61 20 26 71 75 6f 74 esto.en.AWS.requerir...una.&quot
f7ca0 3b 52 65 67 6c 61 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 ;Regla.de.protocolo.personalizad
f7cc0 6f 26 71 75 6f 74 3b 20 70 61 72 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f o&quot;.para.el.n..mero.de.proto
f7ce0 63 6f 6c 6f 20 26 71 75 6f 74 3b 34 37 26 71 75 6f 74 3b 20 28 47 52 45 29 20 50 65 72 6d 69 74 colo.&quot;47&quot;.(GRE).Permit
f7d00 69 72 20 72 65 67 6c 61 20 65 6e 20 44 4f 53 20 6c 75 67 61 72 65 73 2e 20 45 6e 20 70 72 69 6d ir.regla.en.DOS.lugares..En.prim
f7d20 65 72 20 6c 75 67 61 72 2c 20 65 6e 20 6c 61 20 41 43 4c 20 64 65 20 6c 61 20 72 65 64 20 64 65 er.lugar,.en.la.ACL.de.la.red.de
f7d40 20 56 50 43 20 79 2c 20 65 6e 20 73 65 67 75 6e 64 6f 20 6c 75 67 61 72 2c 20 65 6e 20 6c 61 20 .VPC.y,.en.segundo.lugar,.en.la.
f7d60 41 43 4c 20 64 65 20 6c 61 20 72 65 64 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 73 65 67 75 72 ACL.de.la.red.del.grupo.de.segur
f7d80 69 64 61 64 20 61 64 6a 75 6e 74 61 20 61 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 45 43 32 2e idad.adjunta.a.la.instancia.EC2.
f7da0 20 53 65 20 68 61 20 70 72 6f 62 61 64 6f 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 61 .Se.ha.probado.que.funciona.para
f7dc0 20 6c 61 20 69 6d 61 67 65 6e 20 6f 66 69 63 69 61 6c 20 64 65 20 41 4d 49 20 65 6e 20 41 57 53 .la.imagen.oficial.de.AMI.en.AWS
f7de0 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 55 62 69 71 75 65 20 6c 61 20 56 50 43 20 79 20 65 .Marketplace..(Ubique.la.VPC.y.e
f7e00 6c 20 67 72 75 70 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 63 6f 72 72 65 63 74 6f 73 20 6e l.grupo.de.seguridad.correctos.n
f7e20 61 76 65 67 61 6e 64 6f 20 70 6f 72 20 65 6c 20 70 61 6e 65 6c 20 64 65 20 64 65 74 61 6c 6c 65 avegando.por.el.panel.de.detalle
f7e40 73 20 64 65 62 61 6a 6f 20 64 65 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 45 43 32 20 65 6e 20 s.debajo.de.su.instancia.EC2.en.
f7e60 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 20 41 57 53 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 la.consola.de.AWS)..Setting.up.I
f7e80 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 PSec:.Setting.up.OpenVPN.Setting
f7ea0 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 .up.a.full-blown.PKI.with.a.CA.c
f7ec0 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 ertificate.would.arguably.defeat
f7ee0 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 .the.purpose.of.site-to-site.Ope
f7f00 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 nVPN,.since.its.main.goal.is.sup
f7f20 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 posed.to.be.configuration.simpli
f7f40 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 city,.compared.to.server.setups.
f7f60 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c that.need.to.support.multiple.cl
f7f80 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 ients..Setting.up.certificates.S
f7fa0 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 etting.up.certificates:.Setting.
f7fc0 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 up.tunnel:.Setting.will.only.bec
f7fe0 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 ome.active.with.the.next.reboot!
f8000 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 .Setup.DHCP.HA.for.network.192.0
f8020 2e 32 2e 30 2f 32 34 00 43 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 .2.0/24.Configurar.la.conmutaci.
f8040 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 70 61 72 61 20 6c 61 20 72 65 64 .n.por.error.de.DHCP.para.la.red
f8060 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 63 6f 6e 74 72 .192.0.2.0/24.Configure.la.contr
f8080 61 73 65 c3 b1 61 20 63 69 66 72 61 64 61 20 70 61 72 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 ase..a.cifrada.para.el.nombre.de
f80a0 20 75 73 75 61 72 69 6f 20 64 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 70 61 72 .usuario.dado..Esto.es...til.par
f80c0 61 20 74 72 61 6e 73 66 65 72 69 72 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 69 66 a.transferir.una.contrase..a.cif
f80e0 72 61 64 61 20 64 65 20 75 6e 20 73 69 73 74 65 6d 61 20 61 20 6f 74 72 6f 2e 00 43 6f 6e 66 69 rada.de.un.sistema.a.otro..Confi
f8100 67 75 72 65 20 65 6c 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 gure.el.`<timeout>.`.en.segundos
f8120 20 61 6c 20 63 6f 6e 73 75 6c 74 61 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 .al.consultar.el.servidor.RADIUS
f8140 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 20 65 6e 20 73 ..Configure.el.`<timeout>.`.en.s
f8160 65 67 75 6e 64 6f 73 20 61 6c 20 63 6f 6e 73 75 6c 74 61 72 20 65 6c 20 73 65 72 76 69 64 6f 72 egundos.al.consultar.el.servidor
f8180 20 54 41 43 41 43 53 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 .TACACS..Setup.the.dynamic.DNS.h
f81a0 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 ostname.`<hostname>`.associated.
f81c0 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 with.the.DynDNS.provider.identif
f81e0 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 ied.by.`<service-name>`..Setup.t
f8200 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 he.dynamic.DNS.hostname.`<hostna
f8220 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 me>`.associated.with.the.DynDNS.
f8240 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 provider.identified.by.`<service
f8260 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 >`.when.the.IP.address.on.addres
f8280 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 43 6f 6e 66 69 67 75 s.`<interface>`.changes..Configu
f82a0 72 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 44 4e 53 20 64 69 6e c3 a1 6d 69 re.el.nombre.de.host.DNS.din..mi
f82c0 63 6f 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 65 6c co.`<hostname>.`.asociado.con.el
f82e0 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 .proveedor.DynDNS.identificado.p
f8300 6f 72 20 60 3c 73 65 72 76 69 63 65 3e 20 60 20 63 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 or.`<service>.`.cuando.la.direcc
f8320 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 i..n.IP.en.la.interfaz.`<interfa
f8340 63 65 3e 20 60 20 63 61 6d 62 69 6f 73 2e 00 56 61 72 69 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 75 ce>.`.cambios..Varios.comandos.u
f8360 74 69 6c 69 7a 61 6e 20 63 55 52 4c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 74 72 61 6e 73 66 tilizan.cURL.para.iniciar.transf
f8380 65 72 65 6e 63 69 61 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 erencias..Configure.la.direcci..
f83a0 6e 20 49 50 76 34 2f 49 50 76 36 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 75 74 69 6c n.IPv4/IPv6.de.origen.local.util
f83c0 69 7a 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 izada.para.todas.las.operaciones
f83e0 20 64 65 20 63 55 52 4c 2e 00 56 61 72 69 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 75 74 69 6c 69 7a .de.cURL..Varios.comandos.utiliz
f8400 61 6e 20 63 75 72 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 74 72 61 6e 73 66 65 72 65 6e 63 an.curl.para.iniciar.transferenc
f8420 69 61 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6f 72 ias..Configure.la.interfaz.de.or
f8440 69 67 65 6e 20 6c 6f 63 61 6c 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 igen.local.utilizada.para.todas.
f8460 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 43 55 52 4c 2e 00 47 72 61 76 65 64 61 64 00 4e las.operaciones.CURL..Gravedad.N
f8480 69 76 65 6c 20 64 65 20 73 65 76 65 72 69 64 61 64 00 4d 6f 6c 64 65 61 64 6f 72 00 43 61 70 61 ivel.de.severidad.Moldeador.Capa
f84a0 63 69 64 61 64 65 73 20 47 49 20 63 6f 72 74 61 73 00 43 61 70 61 63 69 64 61 64 65 73 20 47 49 cidades.GI.cortas.Capacidades.GI
f84c0 20 63 6f 72 74 61 73 20 70 61 72 61 20 32 30 20 79 20 34 30 20 4d 48 7a 00 53 65 20 70 75 65 64 .cortas.para.20.y.40.MHz.Se.pued
f84e0 65 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 6c 61 73 20 72 c3 a1 66 61 67 61 73 20 63 6f 72 74 e.permitir.que.las.r..fagas.cort
f8500 61 73 20 65 78 63 65 64 61 6e 20 65 6c 20 6c c3 ad 6d 69 74 65 2e 20 45 6e 20 6c 61 20 63 72 65 as.excedan.el.l..mite..En.la.cre
f8520 61 63 69 c3 b3 6e 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 aci..n,.el.tr..fico.de.Rate-Cont
f8540 72 6f 6c 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 63 6f 6e 20 74 6f 6b 65 6e 73 20 71 75 65 20 63 rol.se.almacena.con.tokens.que.c
f8560 6f 72 72 65 73 70 6f 6e 64 65 6e 20 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 c3 orresponden.a.la.cantidad.de.tr.
f8580 a1 66 69 63 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 65 78 70 6c 6f 74 61 72 20 64 65 20 75 .fico.que.se.puede.explotar.de.u
f85a0 6e 61 20 73 6f 6c 61 20 76 65 7a 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 20 6c 6c 65 67 61 6e 20 61 na.sola.vez..Los.tokens.llegan.a
f85c0 20 75 6e 20 72 69 74 6d 6f 20 63 6f 6e 73 74 61 6e 74 65 2c 20 68 61 73 74 61 20 71 75 65 20 65 .un.ritmo.constante,.hasta.que.e
f85e0 6c 20 62 61 6c 64 65 20 65 73 74 c3 a1 20 6c 6c 65 6e 6f 2e 00 53 69 6e 74 61 78 69 73 20 64 65 l.balde.est...lleno..Sintaxis.de
f8600 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 .acceso.directo.para.especificar
f8620 20 6c 61 20 66 75 67 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 76 72 66 20 56 52 46 4e .la.fuga.autom..tica.de.vrf.VRFN
f8640 41 4d 45 20 61 6c 20 56 52 46 20 61 63 74 75 61 6c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 AME.al.VRF.actual.utilizando.la.
f8660 56 50 4e 20 52 49 42 20 63 6f 6d 6f 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 2e 20 45 6c 20 52 VPN.RIB.como.intermediario..El.R
f8680 44 20 79 20 65 6c 20 52 54 20 73 65 20 64 65 72 69 76 61 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 D.y.el.RT.se.derivan.autom..tica
f86a0 6d 65 6e 74 65 20 79 20 6e 6f 20 64 65 62 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 65 mente.y.no.deben.especificarse.e
f86c0 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 6f 73 20 56 52 46 20 64 65 20 6f xpl..citamente.para.los.VRF.de.o
f86e0 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 45 73 70 65 63 74 c3 a1 63 75 6c 6f rigen.o.de.destino..Espect..culo
f8700 00 4d 6f 73 74 72 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 .Mostrar.el.archivo.de.registro.
f8720 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 4d 6f del.demonio.del.servidor.DHCP.Mo
f8740 73 74 72 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 6c strar.el.archivo.de.registro.del
f8760 20 64 65 6d 6f 6e 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 00 4d 6f 73 .demonio.del.servidor.DHCPv6.Mos
f8780 74 72 61 72 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 00 4d 6f 73 trar.registro.de.cortafuegos.Mos
f87a0 74 72 61 72 20 76 65 63 69 6e 6f 73 20 4c 4c 44 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 74 trar.vecinos.LLDP.conectados.a.t
f87c0 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 rav..s.de.la.interfaz.`<interfac
f87e0 65 3e 20 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f e>.`..Show.SSH.dynamic-protectio
f8800 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 n.log..Show.SSH.server.log..Show
f8820 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 .SSH.server.public.key.fingerpri
f8840 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 nts,.including.a.visual.ASCII.ar
f8860 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 t.representation..Show.SSH.serve
f8880 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 4d 75 65 73 74 r.public.key.fingerprints..Muest
f88a0 72 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 62 61 6c 61 6e 63 65 61 64 re.la.informaci..n.del.balancead
f88c0 6f 72 20 64 65 20 63 61 72 67 61 20 64 65 20 57 41 4e 2c 20 69 6e 63 6c 75 69 64 6f 73 20 6c 6f or.de.carga.de.WAN,.incluidos.lo
f88e0 73 20 74 69 70 6f 73 20 64 65 20 70 72 75 65 62 61 20 79 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f s.tipos.de.prueba.y.los.objetivo
f8900 73 2e 20 55 6e 20 63 61 72 c3 a1 63 74 65 72 20 61 6c 20 63 6f 6d 69 65 6e 7a 6f 20 64 65 20 63 s..Un.car..cter.al.comienzo.de.c
f8920 61 64 61 20 6c c3 ad 6e 65 61 20 72 65 70 72 65 73 65 6e 74 61 20 65 6c 20 65 73 74 61 64 6f 20 ada.l..nea.representa.el.estado.
f8940 64 65 20 6c 61 20 70 72 75 65 62 61 00 4d 75 65 73 74 72 61 20 65 6c 20 49 4d 45 49 20 64 65 6c de.la.prueba.Muestra.el.IMEI.del
f8960 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 6d c3 b3 64 75 6c 6f 20 57 .m..dulo.WWAN..Mostrar.m..dulo.W
f8980 57 41 4e 20 49 4d 53 49 2e 00 4d 75 65 73 74 72 61 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 WAN.IMSI..Muestra.el.m..dulo.WWA
f89a0 4e 20 4d 53 49 53 44 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 N.MSISDN..Muestra.la.informaci..
f89c0 6e 20 64 65 20 6c 61 20 74 61 72 6a 65 74 61 20 53 49 4d 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 n.de.la.tarjeta.SIM.del.m..dulo.
f89e0 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 65 6c 20 66 69 72 6d 77 61 72 65 20 64 65 6c 20 6d c3 WWAN..Muestra.el.firmware.del.m.
f8a00 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 .dulo.WWAN..Muestre.las.capacida
f8a20 64 65 73 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e des.de.hardware.del.m..dulo.WWAN
f8a40 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 72 65 76 69 73 69 c3 b3 6e 20 64 65 6c 20 68 61 72 64 77 ..Muestra.la.revisi..n.del.hardw
f8a60 61 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 6d 6f are.del.m..dulo.WWAN..Mostrar.mo
f8a80 64 65 6c 6f 20 64 65 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 delo.de.m..dulo.WWAN..Muestra.la
f8aa0 20 69 6e 74 65 6e 73 69 64 61 64 20 64 65 20 6c 61 20 73 65 c3 b1 61 6c 20 64 65 6c 20 6d c3 b3 .intensidad.de.la.se..al.del.m..
f8ac0 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 dulo.WWAN..Mostrar.una.lista.de.
f8ae0 72 65 64 65 73 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 redes.de.contenedores.disponible
f8b00 73 00 4d 75 65 73 74 72 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 6c 6f 73 20 63 65 72 74 69 s.Muestra.una.lista.de.los.certi
f8b20 66 69 63 61 64 6f 73 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 ficados.:abbr:`CA.(Autoridad.de.
f8b40 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 69 6e 73 74 61 6c 61 64 6f 73 2e 00 4d 75 65 certificaci..n)`.instalados..Mue
f8b60 73 74 72 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 6c 61 73 20 3a 61 62 62 72 3a 60 43 52 4c stra.una.lista.de.las.:abbr:`CRL
f8b80 20 28 4c 69 73 74 61 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 .(Lista.de.revocaci..n.de.certif
f8ba0 69 63 61 64 6f 73 29 60 20 69 6e 73 74 61 6c 61 64 61 73 2e 00 4d 6f 73 74 72 61 72 20 75 6e 61 icados)`.instaladas..Mostrar.una
f8bc0 20 6c 69 73 74 61 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 69 6e 73 74 61 6c 61 64 6f .lista.de.certificados.instalado
f8be0 73 00 4d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 20 s.Mostrar.todos.los.compa..eros.
f8c00 64 65 20 42 46 44 00 4d 6f 73 74 72 61 72 20 6c 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 de.BFD.Mostrar.las.funciones.de.
f8c20 64 65 73 63 61 72 67 61 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 65 6e 20 60 20 64 61 64 6f 3c 69 descarga.disponibles.en.`.dado<i
f8c40 6e 74 65 72 66 61 63 65 3e 20 60 00 4d 75 65 73 74 72 61 20 6c 61 73 20 69 6e 74 65 72 72 75 70 nterface>.`.Muestra.las.interrup
f8c60 63 69 6f 6e 65 73 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 71 61 74 20 76 69 6e 63 75 ciones.del.dispositivo.qat.vincu
f8c80 6c 61 64 61 73 20 61 20 63 69 65 72 74 6f 20 6e c3 ba 63 6c 65 6f 2e 00 4d 6f 73 74 72 61 72 20 ladas.a.cierto.n..cleo..Mostrar.
f8ca0 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 66 64 62 20 6d 75 65 73 74 72 61 20 6c 61 20 puente.`<name>.`.fdb.muestra.la.
f8cc0 74 61 62 6c 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 61 63 74 75 61 6c 3a 00 4d 6f 73 74 72 61 tabla.de.reenv..o.actual:.Mostra
f8ce0 72 20 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 64 62 20 6d 75 65 73 74 72 61 20 6c r.puente.`<name>.`.mdb.muestra.l
f8d00 61 20 74 61 62 6c 61 20 61 63 74 75 61 6c 20 64 65 20 6d 69 65 6d 62 72 6f 73 20 64 65 6c 20 67 a.tabla.actual.de.miembros.del.g
f8d20 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 4c 61 20 74 61 62 6c 61 rupo.de.multidifusi..n..La.tabla
f8d40 20 73 65 20 72 65 6c 6c 65 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6d 65 64 .se.rellena.autom..ticamente.med
f8d60 69 61 6e 74 65 20 6c 61 20 69 6e 64 61 67 61 63 69 c3 b3 6e 20 64 65 20 49 47 4d 50 20 79 20 4d iante.la.indagaci..n.de.IGMP.y.M
f8d80 4c 44 20 65 6e 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 6c 20 70 75 65 6e 74 65 2e LD.en.el.controlador.del.puente.
f8da0 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 62 72 65 76 65 20 64 65 20 6c .Muestra.informaci..n.breve.de.l
f8dc0 61 20 69 6e 74 65 72 66 61 7a 2e 00 4d 6f 73 74 72 61 72 20 63 6f 6d 61 6e 64 6f 73 00 4d 75 65 a.interfaz..Mostrar.comandos.Mue
f8de0 73 74 72 61 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 73 65 72 69 61 6c 65 73 20 63 6f 6e 66 69 67 stra.los.puertos.seriales.config
f8e00 75 72 61 64 6f 73 20 79 20 73 75 20 72 65 73 70 65 63 74 69 76 61 20 63 6f 6e 66 69 67 75 72 61 urados.y.su.respectiva.configura
f8e20 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 4d 6f 73 74 72 61 72 20 64 61 74 6f 73 ci..n.de.interfaz..Mostrar.datos
f8e40 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 6e 20 65 .de.conexi..n.del.tr..fico.con.e
f8e60 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 3a 00 4d 6f 73 74 72 61 72 20 63 6f 6e 65 quilibrio.de.carga:.Mostrar.cone
f8e80 78 69 c3 b3 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f 20 65 6e 74 72 61 64 61 73 20 64 65 20 xi..n.sincronizando.entradas.de.
f8ea0 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 61 73 00 4d 6f 73 74 72 61 72 20 63 6f 6e 65 78 69 c3 b3 cach...externas.Mostrar.conexi..
f8ec0 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 63 68 n.sincronizando.entradas.de.cach
f8ee0 c3 a9 20 69 6e 74 65 72 6e 61 00 4d 6f 73 74 72 61 72 20 75 73 75 61 72 69 6f 73 20 61 63 74 75 ...interna.Mostrar.usuarios.actu
f8f00 61 6c 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 73 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f almente.conectados..Mostrar.info
f8f20 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 74 6f 64 6f 73 20 6c rmaci..n.detallada.sobre.todos.l
f8f40 6f 73 20 6e 6f 64 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d os.nodos.de.enrutamiento.de.segm
f8f60 65 6e 74 6f 73 20 61 70 72 65 6e 64 69 64 6f 73 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 entos.aprendidos.Mostrar.informa
f8f80 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 65 6c 20 70 72 65 66 69 6a 6f ci..n.detallada.sobre.el.prefijo
f8fa0 2d 73 69 64 20 79 20 6c 61 20 65 74 69 71 75 65 74 61 20 61 70 72 65 6e 64 69 64 61 00 4d 6f 73 -sid.y.la.etiqueta.aprendida.Mos
f8fc0 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 trar.informaci..n.detallada.sobr
f8fe0 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 ad 73 69 63 6f 73 20 73 75 62 79 61 63 65 6e 74 e.los.enlaces.f..sicos.subyacent
f9000 65 73 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 64 61 64 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 es.en.un.enlace.dado.`<interface
f9020 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c >.`..Mostrar.informaci..n.detall
f9040 61 64 61 20 73 6f 62 72 65 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 4d 75 ada.sobre.`.dado<interface>.`.Mu
f9060 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 estra.informaci..n.detallada.sob
f9080 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 6f 70 62 61 63 6b 20 64 61 64 61 20 60 6c 6f re.la.interfaz.loopback.dada.`lo
f90a0 60 2e 00 4d 6f 73 74 72 61 72 20 72 65 73 75 6d 65 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 `..Mostrar.resumen.de.informaci.
f90c0 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 .n.detallada.sobre.`.dado<interf
f90e0 61 63 65 3e 20 60 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 ace>.`.Mostrar.informaci..n.de.c
f9100 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 60 20 64 61 64 6f ontabilidad.de.flujo.para.`.dado
f9120 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 73 6f 6c 6f 20 70 61 72 61 20 75 6e 20 68 6f 73 74 20 <interface>.`.solo.para.un.host.
f9140 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 espec..fico..Mostrar.informaci..
f9160 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 n.de.contabilidad.de.flujo.para.
f9180 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 `.dado<interface>.`..Mostrar.inf
f91a0 6f 72 6d 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 73 6f 62 72 65 20 6c 61 20 69 6e 74 65 72 ormaci..n.general.sobre.la.inter
f91c0 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 57 69 72 65 47 75 61 72 64 00 4d 6f 73 faz.espec..fica.de.WireGuard.Mos
f91e0 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 73 65 72 76 69 trar.informaci..n.sobre.el.servi
f9200 63 69 6f 20 57 69 72 65 67 75 61 72 64 2e 20 54 61 6d 62 69 c3 a9 6e 20 6d 75 65 73 74 72 61 20 cio.Wireguard..Tambi..n.muestra.
f9220 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 70 72 65 74 c3 b3 6e 20 64 65 20 6d 61 6e 6f 73 2e 00 4d 6f el...ltimo.apret..n.de.manos..Mo
f9240 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 60 20 66 c3 strar.informaci..n.sobre.el.`.f.
f9260 ad 73 69 63 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 .sico<interface>.`.Show.list.of.
f9280 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e IPs.currently.blocked.by.SSH.dyn
f92a0 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d amic-protection..Show.logs.for.m
f92c0 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 4d 6f 73 74 72 61 72 20 72 65 DNS.repeater.service..Mostrar.re
f92e0 67 69 73 74 72 6f 73 20 64 65 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 20 64 61 64 6f 00 4d 75 gistros.de.un.contenedor.dado.Mu
f9300 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 estra.los.registros.de.todos.los
f9320 20 70 72 6f 63 65 73 6f 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 44 48 43 50 2e 00 4d 75 65 73 .procesos.del.cliente.DHCP..Mues
f9340 74 72 61 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 63 65 tra.registros.de.todos.los.proce
f9360 73 6f 73 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 76 36 2e 00 4d 75 65 73 74 72 61 20 6c sos.de.cliente.DHCPv6..Muestra.l
f9380 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 63 6c 69 65 os.registros.del.proceso.de.clie
f93a0 6e 74 65 20 44 48 43 50 20 64 65 20 60 69 6e 74 65 72 66 61 7a 60 20 65 73 70 65 63 c3 ad 66 69 nte.DHCP.de.`interfaz`.espec..fi
f93c0 63 6f 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 6c 20 70 72 co..Muestra.los.registros.del.pr
f93e0 6f 63 65 73 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 76 36 20 64 65 20 60 69 6e 74 65 oceso.de.cliente.DHCPv6.de.`inte
f9400 72 66 61 7a 60 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 rfaz`.espec..fico..Mostrar.solo.
f9420 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 61 75 74 6f 72 69 64 61 64 20 64 informaci..n.para.la.autoridad.d
f9440 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 4d e.certificaci..n.especificada..M
f9460 6f 73 74 72 61 72 20 73 6f 6c 6f 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c ostrar.solo.informaci..n.para.el
f9480 20 63 65 72 74 69 66 69 63 61 64 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 .certificado.especificado..Mostr
f94a0 61 72 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 65 6e 20 65 6c 20 67 72 75 ar.solo.arrendamientos.en.el.gru
f94c0 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 61 72 po.especificado..Mostrar.solo.ar
f94e0 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 65 73 70 65 63 rendamientos.con.el.estado.espec
f9500 69 66 69 63 61 64 6f 2e 20 45 73 74 61 64 6f 73 20 70 6f 73 69 62 6c 65 73 3a 20 61 62 61 6e 64 ificado..Estados.posibles:.aband
f9520 6f 6e 61 64 6f 2c 20 61 63 74 69 76 6f 2c 20 74 6f 64 6f 2c 20 63 6f 70 69 61 20 64 65 20 73 65 onado,.activo,.todo,.copia.de.se
f9540 67 75 72 69 64 61 64 2c 20 63 61 64 75 63 61 64 6f 2c 20 6c 69 62 72 65 2c 20 6c 69 62 65 72 61 guridad,.caducado,.libre,.libera
f9560 64 6f 2c 20 72 65 73 74 61 62 6c 65 63 65 72 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 do,.restablecer.(predeterminado.
f9580 3d 20 61 63 74 69 76 6f 29 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 =.activo).Mostrar.solo.arrendami
f95a0 65 6e 74 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f entos.con.el.estado.especificado
f95c0 2e 20 45 73 74 61 64 6f 73 20 70 6f 73 69 62 6c 65 73 3a 20 74 6f 64 6f 2c 20 61 63 74 69 76 6f ..Estados.posibles:.todo,.activo
f95e0 2c 20 6c 69 62 72 65 2c 20 63 61 64 75 63 61 64 6f 2c 20 6c 69 62 65 72 61 64 6f 2c 20 61 62 61 ,.libre,.caducado,.liberado,.aba
f9600 6e 64 6f 6e 61 64 6f 2c 20 72 65 73 74 61 62 6c 65 63 65 72 2c 20 63 6f 70 69 61 20 64 65 20 73 ndonado,.restablecer,.copia.de.s
f9620 65 67 75 72 69 64 61 64 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 3d 20 61 63 74 69 76 eguridad.(predeterminado.=.activ
f9640 6f 29 00 4d 75 65 73 74 72 61 20 6c 61 20 65 6e 74 72 61 64 61 20 64 65 20 6c 61 20 74 61 62 6c o).Muestra.la.entrada.de.la.tabl
f9660 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 61 20 72 75 74 61 20 70 a.de.enrutamiento.para.la.ruta.p
f9680 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 redeterminada..Mostrar.informaci
f96a0 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 4d ..n.espec..fica.de.la.interfaz.M
f96c0 41 43 73 65 63 00 4d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 6e 75 ACsec.Mostrar.el.estado.de.la.nu
f96e0 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 eva.configuraci..n:.Show.statuse
f9700 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 s.of.all.active.leases.granted.b
f9720 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 y.local.(this.server).or.remote.
f9740 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 4d 6f 73 74 72 61 72 20 65 73 74 61 64 (failover.server):.Mostrar.estad
f9760 6f 73 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 61 63 74 69 os.de.todas.las.concesiones.acti
f9780 76 61 73 3a 00 4d 75 65 73 74 72 61 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 vas:.Muestra.las.estad..sticas.d
f97a0 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 72 61 20 65 6c 20 67 72 75 70 6f 20 65 el.servidor.DHCP.para.el.grupo.e
f97c0 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 61 72 20 6c 61 73 20 65 73 74 61 64 c3 ad specificado..Mostrar.las.estad..
f97e0 73 74 69 63 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 3a 00 4d 75 65 73 74 72 sticas.del.servidor.DHCP:.Muestr
f9800 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 a.el.registro.del.servidor.de.la
f9820 20 63 6f 6e 73 6f 6c 61 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 .consola..Muestra.la.configuraci
f9840 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 63 61 72 67 61 64 61 20 65 6e 20 65 6c 20 64 69 73 70 6f ..n.completa.cargada.en.el.dispo
f9860 73 69 74 69 76 6f 20 51 41 54 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 sitivo.QAT..Muestra.la.lista.de.
f9880 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 61 63 74 69 76 6f 73 2e 00 todos.los.contenedores.activos..
f98a0 4d 75 65 73 74 72 61 20 6c 61 73 20 69 6d c3 a1 67 65 6e 65 73 20 64 65 6c 20 63 6f 6e 74 65 6e Muestra.las.im..genes.del.conten
f98c0 65 64 6f 72 20 6c 6f 63 61 6c 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f edor.local..Muestra.los.registro
f98e0 73 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 70 65 63 s.de.un.conjunto.de.reglas.espec
f9900 c3 ad 66 69 63 6f 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 ..fico..Show.the.logs.of.all.fir
f9920 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 ewall;.show.all.bridge.firewall.
f9940 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 logs;.show.all.logs.for.forward.
f9960 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 hook;.show.all.logs.for.forward.
f9980 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 hook.and.priority.filter;.show.a
f99a0 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 ll.logs.for.particular.custom.ch
f99c0 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 ain;.show.logs.for.specific.Rule
f99e0 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 -Set..Show.the.logs.of.all.firew
f9a00 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 all;.show.all.ipv4.firewall.logs
f9a20 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 ;.show.all.logs.for.particular.h
f9a40 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 ook;.show.all.logs.for.particula
f9a60 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f r.hook.and.priority;.show.all.lo
f9a80 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 gs.for.particular.custom.chain;.
f9aa0 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e show.logs.for.specific.Rule-Set.
f9ac0 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 .Show.the.logs.of.all.firewall;.
f9ae0 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f show.all.ipv6.firewall.logs;.sho
f9b00 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 w.all.logs.for.particular.hook;.
f9b20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f show.all.logs.for.particular.hoo
f9b40 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f k.and.priority;.show.all.logs.fo
f9b60 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 r.particular.custom.chain;.show.
f9b80 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 6d 6f 73 74 logs.for.specific.Rule-Set..most
f9ba0 72 61 72 20 6c 61 20 72 75 74 61 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e rar.la.ruta.Mostrar.informaci..n
f9bc0 20 64 65 6c 20 74 72 61 6e 73 63 65 70 74 6f 72 20 64 65 20 6c 6f 73 20 6d c3 b3 64 75 6c 6f 73 .del.transceptor.de.los.m..dulos
f9be0 20 64 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 53 46 .de.complemento,.por.ejemplo,.SF
f9c00 50 2b 2c 20 51 53 46 50 00 4d 6f 73 74 72 61 6e 64 6f 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 P+,.QSFP.Mostrando.rutas.est..ti
f9c20 63 61 73 20 6d 6f 6e 69 74 6f 72 65 61 64 61 73 20 70 6f 72 20 42 46 44 00 4d 75 65 73 74 72 61 cas.monitoreadas.por.BFD.Muestra
f9c40 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 61 72 72 65 6e 64 61 6d .el.estado.de.todos.los.arrendam
f9c60 69 65 6e 74 6f 73 20 61 73 69 67 6e 61 64 6f 73 3a 00 4c 61 64 6f 20 61 3a 00 4c 61 64 6f 20 42 ientos.asignados:.Lado.a:.Lado.B
f9c80 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 :.Sierra.Wireless.AirPrime.MC730
f9ca0 34 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 4.tarjeta.miniPCIe.(LTE).Sierra.
f9cc0 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 74 61 72 6a 65 74 61 Wireless.AirPrime.MC7430.tarjeta
f9ce0 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 54 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 .miniPCIe.(LTE).Tarjeta.miniPCIe
f9d00 20 28 4c 54 45 29 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 .(LTE).Sierra.Wireless.AirPrime.
f9d20 4d 43 37 34 35 35 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 MC7455.Sierra.Wireless.AirPrime.
f9d40 4d 43 37 37 31 30 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 53 65 MC7710.tarjeta.miniPCIe.(LTE).Se
f9d60 20 61 70 6c 69 63 61 6e 20 63 6f 6d 62 69 6e 61 63 69 6f 6e 65 73 20 73 69 6d 69 6c 61 72 65 73 .aplican.combinaciones.similares
f9d80 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 6d 75 65 .para.la.detecci..n.de.pares.mue
f9da0 72 74 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 64 65 20 42 rtos..Configuraci..n.simple.de.B
f9dc0 61 62 65 6c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 20 79 20 72 65 64 69 73 74 abel.utilizando.2.nodos.y.redist
f9de0 72 69 62 75 79 65 6e 64 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 65 63 74 61 ribuyendo.las.interfaces.conecta
f9e00 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 52 49 50 20 73 69 6d 70 6c 65 20 75 das..Configuraci..n.RIP.simple.u
f9e20 74 69 6c 69 7a 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 20 79 20 72 65 64 69 73 74 72 69 62 75 79 65 tilizando.2.nodos.y.redistribuye
f9e40 6e 64 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 65 63 74 61 64 61 73 2e 00 43 ndo.las.interfaces.conectadas..C
f9e60 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 63 6f 6e 20 75 6e 20 75 73 75 61 onfiguraci..n.simple.con.un.usua
f9e80 72 69 6f 20 61 67 72 65 67 61 64 6f 20 79 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 rio.agregado.y.autenticaci..n.de
f9ea0 20 63 6f 6e 74 72 61 73 65 c3 b1 61 3a 00 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 .contrase..a:.La.autenticaci..n.
f9ec0 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 74 65 78 74 6f 20 73 69 6d 70 6c 65 20 65 de.contrase..a.de.texto.simple.e
f9ee0 73 20 69 6e 73 65 67 75 72 61 20 79 20 65 73 74 c3 a1 20 6f 62 73 6f 6c 65 74 61 20 61 20 66 61 s.insegura.y.est...obsoleta.a.fa
f9f00 76 6f 72 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4d 44 35 20 48 4d 41 vor.de.la.autenticaci..n.MD5.HMA
f9f20 43 2e 00 44 61 64 6f 20 71 75 65 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6e 6f C..Dado.que.ambos.enrutadores.no
f9f40 20 63 6f 6e 6f 63 65 6e 20 73 75 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 c3 ba 62 6c 69 63 .conocen.sus.direcciones.p..blic
f9f60 61 73 20 65 66 65 63 74 69 76 61 73 2c 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 20 64 69 as.efectivas,.configuramos.la.di
f9f80 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 20 65 6e 20 26 71 75 6f 74 3b recci..n.local.del.par.en.&quot;
f9fa0 63 75 61 6c 71 75 69 65 72 61 26 71 75 6f 74 3b 2e 00 44 61 64 6f 20 71 75 65 20 73 65 20 74 72 cualquiera&quot;..Dado.que.se.tr
f9fc0 61 74 61 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6f 66 69 ata.de.una.configuraci..n.de.ofi
f9fe0 63 69 6e 61 73 20 63 65 6e 74 72 61 6c 65 73 20 79 20 73 75 63 75 72 73 61 6c 65 73 2c 20 71 75 cinas.centrales.y.sucursales,.qu
fa000 65 72 72 65 6d 6f 73 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 74 erremos.que.todos.los.clientes.t
fa020 65 6e 67 61 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 66 69 6a 61 73 20 79 20 65 6e 72 75 74 61 engan.direcciones.fijas.y.enruta
fa040 72 65 6d 6f 73 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 73 75 62 72 65 64 65 73 20 65 73 70 remos.el.tr..fico.a.subredes.esp
fa060 65 63 c3 ad 66 69 63 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 6c 6c 61 73 2e 20 4e 65 ec..ficas.a.trav..s.de.ellas..Ne
fa080 63 65 73 69 74 61 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 cesitamos.configuraci..n.para.ca
fa0a0 64 61 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 6f 67 72 61 72 20 65 73 74 6f 2e 00 44 61 64 da.cliente.para.lograr.esto..Dad
fa0c0 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 73 65 72 c3 ad 61 20 o.que.el.servidor.RADIUS.ser..a.
fa0e0 75 6e 20 c3 ba 6e 69 63 6f 20 70 75 6e 74 6f 20 64 65 20 66 61 6c 6c 61 2c 20 73 65 20 70 75 65 un...nico.punto.de.falla,.se.pue
fa100 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 den.configurar.varios.servidores
fa120 20 52 41 44 49 55 53 20 79 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 70 6f 73 74 65 72 69 .RADIUS.y.se.utilizar..n.posteri
fa140 6f 72 6d 65 6e 74 65 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 ormente..Since.the.RADIUS.server
fa160 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c .would.be.a.single.point.of.fail
fa180 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e ure,.multiple.RADIUS.servers.can
fa1a0 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 .be.setup.and.will.be.used.subse
fa1c0 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e 63 65 20 74 quentially..For.example:.Since.t
fa1e0 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 he.mDNS.protocol.sends.the.:abbr
fa200 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f :`AA(Authoritative.Answer)`.reco
fa220 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 rds.in.the.packet.itself,.the.re
fa240 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 peater.does.not.need.to.forge.th
fa260 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 e.source.address..Instead,.the.s
fa280 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 ource.address.is.of.the.interfac
fa2a0 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 44 61 64 6f 20 e.that.repeats.the.packet..Dado.
fa2c0 71 75 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 6d 44 4e 53 20 65 6e 76 c3 ad 61 20 6c 6f 73 que.el.protocolo.mDNS.env..a.los
fa2e0 20 72 65 67 69 73 74 72 6f 73 20 41 41 20 65 6e 20 65 6c 20 70 72 6f 70 69 6f 20 70 61 71 75 65 .registros.AA.en.el.propio.paque
fa300 74 65 2c 20 65 6c 20 72 65 70 65 74 69 64 6f 72 20 6e 6f 20 6e 65 63 65 73 69 74 61 20 66 61 6c te,.el.repetidor.no.necesita.fal
fa320 73 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2e sificar.la.direcci..n.de.origen.
fa340 20 45 6e 20 63 61 6d 62 69 6f 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 .En.cambio,.la.direcci..n.de.ori
fa360 67 65 6e 20 65 73 20 6c 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 72 65 70 gen.es.la.de.la.interfaz.que.rep
fa380 69 74 65 20 65 6c 20 70 61 71 75 65 74 65 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 ite.el.paquete..Since.we.are.ana
fa3a0 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 lyzing.attacks.to.and.from.our.i
fa3c0 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 nternal.network,.two.types.of.at
fa3e0 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 tacks.can.be.identified,.and.dif
fa400 66 65 72 65 6e 74 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 ferents.actions.are.needed:.Sing
fa420 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 56 50 4e 20 64 65 20 73 69 74 le.VXLAN.device.(SVD).VPN.de.sit
fa440 69 6f 20 61 20 73 69 74 69 6f 00 53 69 74 69 6f 20 61 20 53 69 74 69 6f 00 45 6c 20 6d 6f 64 6f io.a.sitio.Sitio.a.Sitio.El.modo
fa460 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e .de.sitio.a.sitio.proporciona.un
fa480 61 20 66 6f 72 6d 61 20 64 65 20 61 67 72 65 67 61 72 20 70 61 72 65 73 20 72 65 6d 6f 74 6f 73 a.forma.de.agregar.pares.remotos
fa4a0 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 ,.que.se.pueden.configurar.para.
fa4c0 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 63 69 66 72 61 64 intercambiar.informaci..n.cifrad
fa4e0 61 20 65 6e 74 72 65 20 65 6c 6c 6f 73 20 79 20 65 6c 20 70 72 6f 70 69 6f 20 56 79 4f 53 20 6f a.entre.ellos.y.el.propio.VyOS.o
fa500 20 6c 61 73 20 72 65 64 65 73 20 63 6f 6e 65 63 74 61 64 61 73 2f 65 6e 72 75 74 61 64 61 73 2e .las.redes.conectadas/enrutadas.
fa520 00 45 6c 20 6d 6f 64 6f 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 65 73 20 63 6f 6d 70 61 74 .El.modo.sitio.a.sitio.es.compat
fa540 69 62 6c 65 20 63 6f 6e 20 78 2e 35 30 39 20 70 65 72 6f 20 6e 6f 20 6c 6f 20 72 65 71 75 69 65 ible.con.x.509.pero.no.lo.requie
fa560 72 65 20 79 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 66 75 6e 63 69 6f 6e 61 72 20 63 6f re.y.tambi..n.puede.funcionar.co
fa580 6e 20 63 6c 61 76 65 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 71 75 65 20 65 73 20 6d c3 a1 73 n.claves.est..ticas,.que.es.m..s
fa5a0 20 73 69 6d 70 6c 65 20 65 6e 20 6d 75 63 68 6f 73 20 63 61 73 6f 73 2e 20 45 6e 20 65 73 74 65 .simple.en.muchos.casos..En.este
fa5c0 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 66 69 67 75 72 61 72 65 6d 6f 73 20 75 6e 20 74 c3 ba 6e .ejemplo,.configuraremos.un.t..n
fa5e0 65 6c 20 4f 70 65 6e 56 50 4e 20 73 69 6d 70 6c 65 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 el.OpenVPN.simple.de.sitio.a.sit
fa600 69 6f 20 75 73 61 6e 64 6f 20 75 6e 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 io.usando.una.clave.precompartid
fa620 61 20 64 65 20 32 30 34 38 20 62 69 74 73 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 a.de.2048.bits..Size.of.the.RSA.
fa640 6b 65 79 2e 00 4c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 6c 61 76 6f 73 20 70 key..La.selecci..n.de.esclavos.p
fa660 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 72 65 61 6c ara.el.tr..fico.saliente.se.real
fa680 69 7a 61 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 iza.de.acuerdo.con.la.pol..tica.
fa6a0 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2c 20 71 75 65 20 73 65 20 70 75 65 hash.de.transmisi..n,.que.se.pue
fa6c0 64 65 20 63 61 6d 62 69 61 72 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 58 4f 52 20 73 de.cambiar.de.la.pol..tica.XOR.s
fa6e0 69 6d 70 6c 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 imple.predeterminada.a.trav..s.d
fa700 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 e.la.opci..n.:cfgcmd:`hash-polic
fa720 79 60 2c 20 64 6f 63 75 6d 65 6e 74 61 64 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e y`,.documentada.a.continuaci..n.
fa740 00 45 6e 74 6f 6e 63 65 73 2c 20 65 6e 20 6e 75 65 73 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 .Entonces,.en.nuestra.pol..tica.
fa760 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 71 75 65 72 65 6d 6f 73 20 70 65 72 6d 69 74 69 72 20 65 de.firewall,.queremos.permitir.e
fa780 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 69 6e 67 72 65 73 61 20 65 6e 20 6c 61 20 69 6e 74 l.tr..fico.que.ingresa.en.la.int
fa7a0 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2c 20 63 6f 6e 20 64 65 73 74 69 6e 6f 20 61 6c 20 70 75 erfaz.externa,.con.destino.al.pu
fa7c0 65 72 74 6f 20 54 43 50 20 38 30 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 erto.TCP.80.y.la.direcci..n.IP.d
fa7e0 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 e.192.168.0.100..So.in.our.firew
fa800 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 all.ruleset,.we.want.to.allow.tr
fa820 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 affic.which.previously.matched.a
fa840 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 .destination.nat.rule..In.order.
fa860 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e to.avoid.creating.many.rules,.on
fa880 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c e.for.each.destination.nat.rule,
fa8a0 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f .we.can.accept.all.**'dnat'**.co
fa8c0 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 nnections.with.one.simple.rule,.
fa8e0 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 using.``connection-status``.matc
fa900 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 her:.So,.firewall.configuration.
fa920 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 56 69 65 6e 74 6f 73 20 73 needed.for.this.setup:.Vientos.s
fa940 6f 6c 61 72 65 73 00 41 6c 67 75 6e 6f 73 20 49 53 50 20 70 6f 72 20 64 65 66 65 63 74 6f 20 73 olares.Algunos.ISP.por.defecto.s
fa960 6f 6c 6f 20 64 65 6c 65 67 61 6e 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 36 34 2e 20 50 61 72 61 olo.delegan.un.prefijo./64..Para
fa980 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 20 74 61 6d 61 c3 b1 6f 20 64 65 20 70 72 65 66 69 6a 6f .solicitar.un.tama..o.de.prefijo
fa9a0 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 75 73 65 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 70 .espec..fico,.use.esta.opci..n.p
fa9c0 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 6d c3 ara.solicitar.una.delegaci..n.m.
fa9e0 a1 73 20 67 72 61 6e 64 65 20 70 61 72 61 20 65 73 74 65 20 70 64 20 60 3c 69 64 3e 20 60 2e 20 .s.grande.para.este.pd.`<id>.`..
faa00 45 73 74 65 20 76 61 6c 6f 72 20 65 73 74 c3 a1 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 Este.valor.est...en.el.rango.de.
faa20 33 32 20 61 20 36 34 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 65 64 65 20 73 6f 6c 69 63 69 32.a.64,.por.lo.que.puede.solici
faa40 74 61 72 20 68 61 73 74 61 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 33 32 20 28 73 69 20 73 75 20 tar.hasta.un.prefijo./32.(si.su.
faa60 49 53 50 20 6c 6f 20 70 65 72 6d 69 74 65 29 20 68 61 73 74 61 20 75 6e 61 20 64 65 6c 65 67 61 ISP.lo.permite).hasta.una.delega
faa80 63 69 c3 b3 6e 20 2f 36 34 2e 00 41 6c 67 75 6e 6f 73 20 65 6e 74 6f 72 6e 6f 73 20 64 65 20 54 ci..n./64..Algunos.entornos.de.T
faaa0 49 20 72 65 71 75 69 65 72 65 6e 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 70 72 6f 78 79 20 70 I.requieren.el.uso.de.un.proxy.p
faac0 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 49 6e 74 65 72 6e 65 74 2e 20 53 69 6e 20 65 ara.conectarse.a.Internet..Sin.e
faae0 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6c 61 73 20 61 63 74 75 61 6c 69 7a sta.configuraci..n,.las.actualiz
fab00 61 63 69 6f 6e 65 73 20 64 65 20 56 79 4f 53 20 6e 6f 20 70 6f 64 72 c3 ad 61 6e 20 69 6e 73 74 aciones.de.VyOS.no.podr..an.inst
fab20 61 6c 61 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 alarse.directamente.mediante.el.
fab40 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 comando.:opcmd:`add.system.image
fab60 60 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 `.(:ref:`update_vyos`)..Some.RAD
fab80 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c IUS.severs.use.an.access.control
faba0 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 .list.which.allows.or.denies.que
fabc0 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 ries,.make.sure.to.add.your.VyOS
fabe0 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 .router.to.the.allowed.client.li
fac00 73 74 2e 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 5f 20 75 st..Algunos.servidores.RADIUS_.u
fac20 74 69 6c 69 7a 61 6e 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 tilizan.una.lista.de.control.de.
fac40 61 63 63 65 73 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 6f 20 64 65 6e 69 65 67 61 20 63 6f 6e acceso.que.permite.o.deniega.con
fac60 73 75 6c 74 61 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 61 67 72 65 67 61 72 20 73 75 sultas,.aseg..rese.de.agregar.su
fac80 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 6c .enrutador.VyOS.a.la.lista.de.cl
faca0 69 65 6e 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 2e 00 41 6c 67 75 6e 6f 73 20 70 72 6f 76 65 ientes.permitidos..Algunos.prove
facc0 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 61 70 6c 69 63 61 63 69 6f edores.de.servicios.de.aplicacio
face0 6e 65 73 20 28 41 53 50 29 20 6f 70 65 72 61 6e 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 nes.(ASP).operan.una.puerta.de.e
fad00 6e 6c 61 63 65 20 56 50 4e 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 61 63 63 65 nlace.VPN.para.proporcionar.acce
fad20 73 6f 20 61 20 73 75 73 20 72 65 63 75 72 73 6f 73 20 69 6e 74 65 72 6e 6f 73 20 79 20 72 65 71 so.a.sus.recursos.internos.y.req
fad40 75 69 65 72 65 6e 20 71 75 65 20 75 6e 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 uieren.que.una.organizaci..n.de.
fad60 63 6f 6e 65 78 69 c3 b3 6e 20 74 72 61 64 75 7a 63 61 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 conexi..n.traduzca.todo.el.tr..f
fad80 69 63 6f 20 61 20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 65 ico.a.la.red.del.proveedor.de.se
fada0 72 76 69 63 69 6f 73 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 rvicios.a.una.direcci..n.de.orig
fadc0 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 20 70 6f 72 20 65 6c 20 41 53 50 2e 00 53 6f 6d en.proporcionada.por.el.ASP..Som
fade0 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 72 65 20 63 e.container.registries.require.c
fae00 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 41 6c 67 75 6e 61 73 20 63 redentials.to.be.used..Algunas.c
fae20 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 73 6f 6e 20 67 onfiguraciones.de.firewall.son.g
fae40 6c 6f 62 61 6c 65 73 20 79 20 74 69 65 6e 65 6e 20 75 6e 20 65 66 65 63 74 6f 20 65 6e 20 74 6f lobales.y.tienen.un.efecto.en.to
fae60 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 do.el.sistema..Some.firewall.set
fae80 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 tings.are.global.and.have.an.aff
faea0 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 ect.on.the.whole.system..In.this
faec0 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
faee0 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 ion.about.these.global-options.t
faf00 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 hat.can.be.configured.using.vyos
faf20 20 63 6c 69 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 79 61 20 69 6e 63 6c .cli..Algunas.pol..ticas.ya.incl
faf40 75 79 65 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 69 6e 74 65 67 72 61 64 61 73 uyen.otras.pol..ticas.integradas
faf60 20 65 6e 20 73 75 20 69 6e 74 65 72 69 6f 72 2e 20 45 73 65 20 65 73 20 65 6c 20 63 61 73 6f 20 .en.su.interior..Ese.es.el.caso.
faf80 64 65 20 53 68 61 70 65 72 5f 3a 20 63 61 64 61 20 75 6e 61 20 64 65 20 73 75 73 20 63 6c 61 73 de.Shaper_:.cada.una.de.sus.clas
fafa0 65 73 20 75 73 61 20 66 61 69 72 2d 71 75 65 75 65 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 6c 6f es.usa.fair-queue.a.menos.que.lo
fafc0 20 63 61 6d 62 69 65 73 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 73 65 20 .cambies..Algunas.pol..ticas.se.
fafe0 70 75 65 64 65 6e 20 63 6f 6d 62 69 6e 61 72 2c 20 70 6f 64 72 c3 a1 20 69 6e 63 72 75 73 74 61 pueden.combinar,.podr...incrusta
fb000 72 5f 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 69 66 65 72 65 6e 74 65 20 71 75 65 20 73 r_.una.pol..tica.diferente.que.s
fb020 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 75 6e 61 20 63 6c 61 73 65 20 64 65 20 6c 61 20 70 6f e.aplicar...a.una.clase.de.la.po
fb040 6c c3 ad 74 69 63 61 20 70 72 69 6e 63 69 70 61 6c 2e 00 41 6c 67 75 6e 6f 73 20 70 72 6f 78 79 l..tica.principal..Algunos.proxy
fb060 20 72 65 71 75 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 65 73 71 75 65 6d 61 20 64 .requieren/soportan.el.esquema.d
fb080 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 71 75 6f 74 3b 62 c3 a1 73 e.autenticaci..n.HTTP.&quot;b..s
fb0a0 69 63 6f 26 71 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 70 6f ico&quot;.seg..n.:rfc:`7617`,.po
fb0c0 72 20 6c 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 r.lo.que.se.puede.configurar.una
fb0e0 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 41 6c 67 75 6e 6f 73 20 70 72 6f 78 79 20 72 65 71 75 .contrase..a..Algunos.proxy.requ
fb100 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 65 73 71 75 65 6d 61 20 64 65 20 61 75 74 ieren/soportan.el.esquema.de.aut
fb120 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 71 75 6f 74 3b 62 c3 a1 73 69 63 6f 26 71 enticaci..n.HTTP.&quot;b..sico&q
fb140 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 70 6f 72 20 6c 6f 20 uot;.seg..n.:rfc:`7617`,.por.lo.
fb160 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 6e 6f 6d 62 72 que.se.puede.configurar.un.nombr
fb180 65 20 64 65 20 75 73 75 61 72 69 6f 2e 00 41 6c 67 75 6e 6f 73 20 49 53 50 20 72 65 63 69 65 6e e.de.usuario..Algunos.ISP.recien
fb1a0 74 65 73 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 63 72 65 65 20 6c 61 20 63 6f 6e 65 78 69 tes.requieren.que.cree.la.conexi
fb1c0 c3 b3 6e 20 50 50 50 6f 45 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 ..n.PPPoE.a.trav..s.de.una.inter
fb1e0 66 61 7a 20 56 4c 41 4e 2e 20 55 6e 6f 20 64 65 20 65 73 6f 73 20 49 53 50 20 65 73 2c 20 70 6f faz.VLAN..Uno.de.esos.ISP.es,.po
fb200 72 20 65 6a 65 6d 70 6c 6f 2c 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 65 6e 20 41 r.ejemplo,.Deutsche.Telekom.en.A
fb220 6c 65 6d 61 6e 69 61 2e 20 56 79 4f 53 20 70 75 65 64 65 20 63 72 65 61 72 20 66 c3 a1 63 69 6c lemania..VyOS.puede.crear.f..cil
fb240 6d 65 6e 74 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 74 72 61 76 c3 a9 mente.una.sesi..n.PPPoE.a.trav..
fb260 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 65 6e 63 61 70 73 75 6c 61 s.de.una.interfaz.VLAN.encapsula
fb280 64 61 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 da..La.siguiente.configuraci..n.
fb2a0 65 6a 65 63 75 74 61 72 c3 a1 20 73 75 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 ejecutar...su.conexi..n.PPPoE.a.
fb2c0 74 72 61 76 c3 a9 73 20 64 65 20 56 4c 41 4e 37 2c 20 71 75 65 20 65 73 20 6c 61 20 56 4c 41 4e trav..s.de.VLAN7,.que.es.la.VLAN
fb2e0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 44 65 75 74 73 63 68 65 20 54 65 .predeterminada.para.Deutsche.Te
fb300 6c 65 6b 6f 6d 3a 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 63 69 6f 73 20 6e 6f 20 66 75 6e 63 lekom:.Algunos.servicios.no.func
fb320 69 6f 6e 61 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 73 65 20 6d 61 ionan.correctamente.cuando.se.ma
fb340 6e 65 6a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 72 6f 78 79 20 77 65 62 2e nejan.a.trav..s.de.un.proxy.web.
fb360 20 45 6e 74 6f 6e 63 65 73 2c 20 61 20 76 65 63 65 73 20 65 73 20 c3 ba 74 69 6c 20 6f 6d 69 74 .Entonces,.a.veces.es...til.omit
fb380 69 72 20 75 6e 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 3a 00 41 6c 67 75 6e 6f ir.un.proxy.transparente:.Alguno
fb3a0 73 20 75 73 75 61 72 69 6f 73 20 74 69 65 6e 64 65 6e 20 61 20 63 6f 6e 65 63 74 61 72 20 73 75 s.usuarios.tienden.a.conectar.su
fb3c0 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 6d c3 b3 76 69 6c 65 73 20 6d 65 64 69 61 6e 74 65 s.dispositivos.m..viles.mediante
fb3e0 20 57 69 72 65 47 75 61 72 64 20 61 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 2e 20 .WireGuard.a.su.enrutador.VyOS..
fb400 50 61 72 61 20 66 61 63 69 6c 69 74 61 72 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 Para.facilitar.la.implementaci..
fb420 6e 2c 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 n,.se.puede.generar.una.configur
fb440 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 6f 72 20 6d c3 b3 76 69 6c 26 71 75 6f 74 3b 20 64 65 aci..n.&quot;por.m..vil&quot;.de
fb460 73 64 65 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 20 76 65 63 65 73 2c 20 6c 61 73 sde.la.CLI.de.VyOS..A.veces,.las
fb480 20 6c c3 ad 6e 65 61 73 20 64 65 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 .l..neas.de.opci..n.en.la.config
fb4a0 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e 65 72 61 64 61 20 72 65 71 uraci..n.de.OpenVPN.generada.req
fb4c0 75 69 65 72 65 6e 20 63 6f 6d 69 6c 6c 61 73 2e 20 45 73 74 6f 20 73 65 20 68 61 63 65 20 61 20 uieren.comillas..Esto.se.hace.a.
fb4e0 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 74 72 75 63 6f 20 65 6e 20 6e 75 65 73 74 72 6f 20 67 trav..s.de.un.truco.en.nuestro.g
fb500 65 6e 65 72 61 64 6f 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 50 75 65 64 enerador.de.configuraci..n..Pued
fb520 65 20 70 61 73 61 72 20 63 6f 6d 69 6c 6c 61 73 20 75 73 61 6e 64 6f 20 6c 61 20 69 6e 73 74 72 e.pasar.comillas.usando.la.instr
fb540 75 63 63 69 c3 b3 6e 20 60 60 26 71 75 6f 74 3b 60 60 2e 00 4f 72 64 65 6e 65 20 6c 61 20 73 61 ucci..n.``&quot;``..Ordene.la.sa
fb560 6c 69 64 61 20 70 6f 72 20 6c 61 20 63 6c 61 76 65 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 lida.por.la.clave.especificada..
fb580 43 6c 61 76 65 73 20 70 6f 73 69 62 6c 65 73 3a 20 65 78 70 69 72 61 2c 20 69 61 69 64 5f 64 75 Claves.posibles:.expira,.iaid_du
fb5a0 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 73 74 61 6e 74 id,.ip,.last_comm,.pool,.restant
fb5c0 65 2c 20 65 73 74 61 64 6f 2c 20 74 69 70 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 e,.estado,.tipo.(predeterminado.
fb5e0 3d 20 69 70 29 00 4f 72 64 65 6e 65 20 6c 61 20 73 61 6c 69 64 61 20 70 6f 72 20 6c 61 20 63 6c =.ip).Ordene.la.salida.por.la.cl
fb600 61 76 65 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 43 6c 61 76 65 73 20 70 6f 73 69 62 6c 65 ave.especificada..Claves.posible
fb620 73 3a 20 69 70 2c 20 64 69 72 65 63 63 69 c3 b3 6e 5f 64 65 5f 68 61 72 64 77 61 72 65 2c 20 65 s:.ip,.direcci..n_de_hardware,.e
fb640 73 74 61 64 6f 2c 20 69 6e 69 63 69 6f 2c 20 66 69 6e 2c 20 72 65 73 74 61 6e 74 65 2c 20 67 72 stado,.inicio,.fin,.restante,.gr
fb660 75 70 6f 2c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 28 70 72 65 64 65 74 65 72 6d 69 6e upo,.nombre.de.host.(predetermin
fb680 61 64 6f 20 3d 20 69 70 29 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 66 75 65 6e 74 ado.=.ip).Direcci..n.de.la.fuent
fb6a0 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 75 74 69 6c 69 7a e.Direcci..n.IP.de.origen.utiliz
fb6c0 61 64 61 20 70 61 72 61 20 6c 61 20 63 61 70 61 20 73 75 62 79 61 63 65 6e 74 65 20 64 65 20 56 ada.para.la.capa.subyacente.de.V
fb6e0 58 4c 41 4e 2e 20 45 73 74 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 75 61 6e 64 6f XLAN..Esto.es.obligatorio.cuando
fb700 20 73 65 20 75 73 61 20 56 58 4c 41 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 32 56 50 4e .se.usa.VXLAN.a.trav..s.de.L2VPN
fb720 2f 45 56 50 4e 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 6f 72 69 67 65 6e /EVPN..Direcci..n.IPv4.de.origen
fb740 20 75 74 69 6c 69 7a 61 64 61 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 .utilizada.en.todas.las.consulta
fb760 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 52 65 67 6c 61 73 20 4e 41 s.del.servidor.RADIUS..Reglas.NA
fb780 54 20 64 65 20 6f 72 69 67 65 6e 00 50 72 65 66 69 6a 6f 20 64 65 20 6f 72 69 67 65 6e 00 46 75 T.de.origen.Prefijo.de.origen.Fu
fb7a0 65 6e 74 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 20 6c 6f 73 20 ente.todas.las.conexiones.a.los.
fb7c0 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 64 65 20 56 52 46 20 64 61 64 6f 20 60 3c servidores.RADIUS.de.VRF.dado.`<
fb7e0 6e 61 6d 65 3e 20 60 2e 00 46 75 65 6e 74 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 name>.`..Fuente.todas.las.conexi
fb800 6f 6e 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 41 43 41 43 53 20 64 65 20 ones.a.los.servidores.TACACS.de.
fb820 56 52 46 20 64 61 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 VRF.dado.`<name>.`..Protocolo.de
fb840 20 6f 72 69 67 65 6e 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 53 6f 75 72 63 .origen.para.que.coincida..Sourc
fb860 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 54 c3 e.tunnel.from.dummy.interface.T.
fb880 ba 6e 65 6c 20 64 65 20 6f 72 69 67 65 6e 20 64 65 73 64 65 20 6c 6f 6f 70 62 61 63 6b 73 00 52 .nel.de.origen.desde.loopbacks.R
fb8a0 65 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 eenv..o.del.protocolo.de...rbol.
fb8c0 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 60 3c 64 65 6c 61 79 3e 20 60 20 65 6e 20 73 65 67 75 de.expansi..n.`<delay>.`.en.segu
fb8e0 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 2e 00 50 72 6f 74 6f ndos.(predeterminado:.15)..Proto
fb900 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 68 6f 6c colo.de...rbol.de.expansi..n.hol
fb920 61 20 61 6e 75 6e 63 69 6f 20 60 3c 69 6e 74 65 72 76 61 6c 3e 20 60 20 65 6e 20 73 65 67 75 6e a.anuncio.`<interval>.`.en.segun
fb940 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 32 29 2e 00 45 6c 20 70 72 6f 74 dos.(predeterminado:.2)..El.prot
fb960 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 6e 6f ocolo.de...rbol.de.expansi..n.no
fb980 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 .est...habilitado.de.forma.prede
fb9a0 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 73 65 terminada.en.VyOS..:ref:`stp`.se
fb9c0 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 73 69 20 .puede.habilitar.f..cilmente.si.
fb9e0 65 73 20 6e 65 63 65 73 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 es.necesario..Configuraci..n.de.
fba00 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 64 65 20 6d 75 6c 74 69 70 6c 65 78 61 ahorro.de.energ..a.de.multiplexa
fba20 63 69 c3 b3 6e 20 65 73 70 61 63 69 61 6c 20 28 53 4d 50 53 29 00 45 73 70 65 63 69 66 69 63 61 ci..n.espacial.(SMPS).Especifica
fba40 72 20 6e 68 73 20 68 61 63 65 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 r.nhs.hace.que.todos.los.paquete
fba60 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 72 65 70 69 74 61 6e 20 65 s.de.multidifusi..n.se.repitan.e
fba80 6e 20 63 61 64 61 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 n.cada.pr..ximo.salto.configurad
fbaa0 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 o.est..ticamente..Specifies.:abb
fbac0 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e r:`MPPE.(Microsoft.Point-to-Poin
fbae0 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 t.Encryption)`.negotiation.prefe
fbb00 72 65 6e 63 65 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 70 72 65 66 65 72 65 6e 63 69 61 rence..Especifica.la.preferencia
fbb20 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 .de.negociaci..n.:abbr:`MPPE.(Mi
fbb40 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f crosoft.Point-to-Point.Encryptio
fbb60 6e 29 60 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 n)`..Especifica.la.direcci..n.IP
fbb80 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 .para.el.servidor.de.extensi..n.
fbba0 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 28 44 4d 2f 43 de.autorizaci..n.din..mica.(DM/C
fbbc0 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 oA).Specifies.IPv4.negotiation.p
fbbe0 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 reference..Specifies.IPv6.negoti
fbc00 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 ation.preference..Specifies.Serv
fbc20 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 ice-Name.to.respond..If.absent.a
fbc40 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e ny.Service-Name.is.acceptable.an
fbc60 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 d.client...s.Service-Name.will.b
fbc80 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d e.sent.back..Also.possible.set.m
fbca0 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c ultiple.service-names:.`sn1,sn2,
fbcc0 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 sn3`.Specifies.address.to.be.use
fbce0 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 d.as.server.ip.address.if.radius
fbd00 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e .can.assign.only.client.address.
fbd20 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 .In.such.case.if.client.address.
fbd40 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e is.matched.network.and.mask.then
fbd60 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c .specified.address.and.mask.will
fbd80 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 .be.used..You.can.specify.multip
fbda0 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 75 6e 20 6d le.such.options..Especifica.un.m
fbdc0 61 70 61 20 64 65 20 72 75 74 61 20 6f 70 63 69 6f 6e 61 6c 20 71 75 65 20 73 65 20 61 70 6c 69 apa.de.ruta.opcional.que.se.apli
fbde0 63 61 72 c3 a1 20 61 20 6c 61 73 20 72 75 74 61 73 20 69 6d 70 6f 72 74 61 64 61 73 20 6f 20 65 car...a.las.rutas.importadas.o.e
fbe00 78 70 6f 72 74 61 64 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 xportadas.entre.el.VRF.de.unidif
fbe20 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e 00 45 73 70 65 63 69 66 69 usi..n.actual.y.la.VPN..Especifi
fbe40 63 61 20 75 6e 61 20 72 65 64 20 61 73 63 65 6e 64 65 6e 74 65 20 60 3c 69 6e 74 65 72 66 61 63 ca.una.red.ascendente.`<interfac
fbe60 65 3e 20 60 20 64 65 6c 20 71 75 65 20 72 65 73 70 6f 6e 64 65 20 60 3c 73 65 72 76 65 72 3e 20 e>.`.del.que.responde.`<server>.
fbe80 60 20 79 20 6f 74 72 6f 73 20 61 67 65 6e 74 65 73 20 64 65 20 72 65 6c 65 76 6f 20 73 65 72 c3 `.y.otros.agentes.de.relevo.ser.
fbea0 a1 6e 20 61 63 65 70 74 61 64 6f 73 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 .n.aceptados..Specifies.fixed.or
fbec0 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 .random.interface.identifier.for
fbee0 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 45 73 70 65 .IPv6..By.default.is.fixed..Espe
fbf00 63 69 66 69 63 61 20 64 75 72 61 6e 74 65 20 63 75 c3 a1 6e 74 6f 20 74 69 65 6d 70 6f 20 73 71 cifica.durante.cu..nto.tiempo.sq
fbf20 75 69 64 20 61 73 75 6d 65 20 71 75 65 20 75 6e 20 70 61 72 20 64 65 20 6e 6f 6d 62 72 65 20 64 uid.asume.que.un.par.de.nombre.d
fbf40 65 20 75 73 75 61 72 69 6f 3a 63 6f 6e 74 72 61 73 65 c3 b1 61 20 76 61 6c 69 64 61 64 6f 20 65 e.usuario:contrase..a.validado.e
fbf60 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 73 20 76 c3 a1 6c 69 64 6f 3b 20 65 6e 20 6f 74 72 61 73 xternamente.es.v..lido;.en.otras
fbf80 20 70 61 6c 61 62 72 61 73 2c 20 63 6f 6e 20 71 75 c3 a9 20 66 72 65 63 75 65 6e 63 69 61 20 73 .palabras,.con.qu...frecuencia.s
fbfa0 65 20 6c 6c 61 6d 61 20 61 6c 20 70 72 6f 67 72 61 6d 61 20 61 75 78 69 6c 69 61 72 20 70 61 72 e.llama.al.programa.auxiliar.par
fbfc0 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 20 43 6f 6e 66 69 67 75 72 65 20 65 73 74 65 20 76 61 a.ese.usuario..Configure.este.va
fbfe0 6c 6f 72 20 62 61 6a 6f 20 70 61 72 61 20 66 6f 72 7a 61 72 20 6c 61 20 72 65 76 61 6c 69 64 61 lor.bajo.para.forzar.la.revalida
fc000 63 69 c3 b3 6e 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 20 63 6f 72 74 61 20 ci..n.con.contrase..as.de.corta.
fc020 64 75 72 61 63 69 c3 b3 6e 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 duraci..n..Specifies.if.unknown.
fc040 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 source.link.layer.addresses.and.
fc060 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 IP.addresses.are.entered.into.th
fc080 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 e.VXLAN.device.forwarding.databa
fc0a0 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 se..Specifies.number.of.interfac
fc0c0 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 es.to.keep.in.cache..It.means.th
fc0e0 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 at.don...t.destroy.interface.aft
fc100 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 er.corresponding.session.is.dest
fc120 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 royed,.instead.place.it.to.cache
fc140 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f .and.use.it.later.for.new.sessio
fc160 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 ns.repeatedly..This.should.reduc
fc180 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f e.kernel-level.interface.creatio
fc1a0 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 n/deletion.rate.lack..Default.va
fc1c0 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 65 20 lue.is.**0**..Especifica.una.de.
fc1e0 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 2e 20 las.pol..ticas.de.vinculaci..n..
fc200 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 38 30 32 2e 33 El.valor.predeterminado.es.802.3
fc220 61 64 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 70 6f 73 69 62 6c 65 73 20 73 6f 6e 3a 00 53 70 ad..Los.valores.posibles.son:.Sp
fc240 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 ecifies.peer.interface.identifie
fc260 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e r.for.IPv6..By.default.is.fixed.
fc280 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 .Especifica.la.direcci..n.de.esc
fc2a0 75 63 68 61 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 70 72 6f 78 79 2e 20 4c 61 20 64 69 72 65 ucha.del.servicio.proxy..La.dire
fc2c0 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 cci..n.de.escucha.es.la.direcci.
fc2e0 b3 6e 20 49 50 20 65 6e 20 6c 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 .n.IP.en.la.que.el.servicio.de.p
fc300 72 6f 78 79 20 77 65 62 20 65 73 63 75 63 68 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 roxy.web.escucha.las.solicitudes
fc320 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 .de.los.clientes..Specifies.rela
fc340 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 45 73 70 65 63 69 66 69 63 61 20 75 6e 20 73 y.agent.IP.addre.Especifica.un.s
fc360 6f 6c 6f 20 60 3c 67 61 74 65 77 61 79 3e 20 60 20 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 olo.`<gateway>.`.Direcci..n.IP.q
fc380 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 ue.se.usar...como.direcci..n.loc
fc3a0 61 6c 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 50 50 50 2e 00 45 73 70 65 63 69 al.de.las.interfaces.PPP..Especi
fc3c0 66 69 63 61 20 71 75 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 61 62 62 72 3a 60 fica.que.las.direcciones.:abbr:`
fc3e0 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 6d c3 ba 6c 74 69 70 6c 65 20 73 69 NBMA.(red.de.acceso.m..ltiple.si
fc400 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 n.transmisi..n)`.de.los.servidor
fc420 65 73 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 73 65 20 64 65 66 69 6e 65 6e es.del.pr..ximo.salto.se.definen
fc440 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 6e 62 6d 61 2d 64 6f .en.el.nombre.de.dominio.nbma-do
fc460 6d 61 69 6e 2d 6e 61 6d 65 2e 20 50 61 72 61 20 63 61 64 61 20 72 65 67 69 73 74 72 6f 20 41 2c main-name..Para.cada.registro.A,
fc480 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 20 75 6e 61 20 65 6e 74 72 61 64 61 20 4e 48 53 20 64 .opennhrp.crea.una.entrada.NHS.d
fc4a0 69 6e c3 a1 6d 69 63 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 73 75 70 65 72 76 69 73 in..mica..Especifica.la.supervis
fc4c0 69 c3 b3 6e 20 64 65 6c 20 65 6e 6c 61 63 65 20 41 52 50 20 60 3c 74 69 6d 65 3e 20 60 20 65 6e i..n.del.enlace.ARP.`<time>.`.en
fc4e0 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 64 69 72 65 63 63 .segundos..Especifica.las.direcc
fc500 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 75 73 61 72 20 63 6f 6d 6f 20 70 61 72 65 73 20 64 65 iones.IP.para.usar.como.pares.de
fc520 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 20 63 75 61 6e 64 6f 20 6c 61 20 6f 70 63 69 c3 b3 6e .monitoreo.ARP.cuando.la.opci..n
fc540 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 .:cfgcmd:`arp-monitor.interval`.
fc560 65 73 20 26 67 74 3b 20 30 2e 20 45 73 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 64 65 73 74 69 6e 6f es.&gt;.0..Estos.son.los.destino
fc580 73 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 41 52 50 20 65 6e 76 69 61 64 61 20 70 61 s.de.la.solicitud.ARP.enviada.pa
fc5a0 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 6e 6c 61 ra.determinar.el.estado.del.enla
fc5c0 63 65 20 61 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 6f ce.a.los.destinos..Especifica.lo
fc5e0 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 c3 b3 64 69 67 6f s.algoritmos.:abbr:`MAC.(C..digo
fc600 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d 65 6e 73 61 6a 65 73 29 60 .de.autenticaci..n.de.mensajes)`
fc620 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 4d 41 43 20 73 .disponibles..El.algoritmo.MAC.s
fc640 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 64 65 6c 20 70 e.utiliza.en.la.versi..n.2.del.p
fc660 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 6c 61 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 rotocolo.para.la.protecci..n.de.
fc680 6c 61 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 2e 20 53 65 20 70 la.integridad.de.los.datos..Se.p
fc6a0 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 61 6c ueden.proporcionar.m..ltiples.al
fc6c0 67 6f 72 69 74 6d 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 44 4e 20 62 61 73 65 20 goritmos..Especifica.el.DN.base.
fc6e0 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 75 62 69 63 61 6e 20 6c 6f 73 20 75 73 75 61 72 bajo.el.cual.se.ubican.los.usuar
fc700 69 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a1 73 63 61 72 61 20 64 65 20 73 ios..Especifica.la.m..scara.de.s
fc720 75 62 72 65 64 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 67 c3 ba 6e 20 52 46 43 ubred.de.los.clientes.seg..n.RFC
fc740 20 39 35 30 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 73 65 20 75 74 69 .950..Si.no.se.establece,.se.uti
fc760 6c 69 7a 61 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 73 75 62 72 65 64 2e 00 liza.la.declaraci..n.de.subred..
fc780 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 Especifica.el.tiempo.de.espera.p
fc7a0 61 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 ara.las.solicitudes.de.registro.
fc7c0 4e 48 52 50 20 79 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 64 65 20 72 65 73 6f 6c 75 63 NHRP.y.las.respuestas.de.resoluc
fc7e0 69 c3 b3 6e 20 65 6e 76 69 61 64 61 73 20 64 65 73 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 i..n.enviadas.desde.esta.interfa
fc800 7a 20 6f 20 64 65 73 74 69 6e 6f 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 2e 20 45 z.o.destino.de.acceso.directo..E
fc820 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 73 65 20 65 73 70 65 63 69 66 69 63 61 l.tiempo.de.espera.se.especifica
fc840 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 79 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 .en.segundos.y.el.valor.predeter
fc860 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 64 6f 73 20 68 6f 72 61 73 2e 00 45 73 70 65 63 69 66 69 minado.es.de.dos.horas..Especifi
fc880 63 61 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 6e 20 65 6c 20 71 75 65 20 73 65 20 65 6e 76 ca.el.intervalo.en.el.que.se.env
fc8a0 69 61 72 c3 a1 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 66 6c 6f 77 20 61 20 75 6e iar..n.los.datos.de.Netflow.a.un
fc8c0 20 72 65 63 6f 70 69 6c 61 64 6f 72 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d .recopilador..De.forma.predeterm
fc8e0 69 6e 61 64 61 2c 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 66 6c 6f 77 20 73 65 20 65 inada,.los.datos.de.Netflow.se.e
fc900 6e 76 69 61 72 c3 a1 6e 20 63 61 64 61 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 70 65 63 nviar..n.cada.60.segundos..Espec
fc920 69 66 69 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 6c 20 63 75 65 ifica.el.tama..o.m..ximo.del.cue
fc940 72 70 6f 20 64 65 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 65 6e 20 4b 42 2c 20 71 75 65 20 rpo.de.una.respuesta.en.KB,.que.
fc960 73 65 20 75 73 61 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 se.usa.para.limitar.el.tama..o.d
fc980 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 6e c3 e.la.respuesta..Especifica.el.n.
fc9a0 ba 6d 65 72 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 65 6e 6c 61 63 65 73 20 71 75 65 20 64 65 62 .mero.m..nimo.de.enlaces.que.deb
fc9c0 65 6e 20 65 73 74 61 72 20 61 63 74 69 76 6f 73 20 61 6e 74 65 73 20 64 65 20 61 66 69 72 6d 61 en.estar.activos.antes.de.afirma
fc9e0 72 20 65 6c 20 6f 70 65 72 61 64 6f 72 2e 20 45 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 66 r.el.operador..Es.similar.a.la.f
fca00 75 6e 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 6d c3 ad 6e 69 6d 6f 73 20 64 65 20 43 unci..n.de.enlaces.m..nimos.de.C
fca20 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 isco.EtherChannel..Esto.permite.
fca40 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 ad 6e 69 6d 61 20 64 establecer.la.cantidad.m..nima.d
fca60 65 20 70 75 65 72 74 6f 73 20 6d 69 65 6d 62 72 6f 73 20 71 75 65 20 64 65 62 65 6e 20 65 73 74 e.puertos.miembros.que.deben.est
fca80 61 72 20 61 63 74 69 76 6f 73 20 28 65 73 74 61 64 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 29 ar.activos.(estado.de.conexi..n)
fcaa0 20 61 6e 74 65 73 20 64 65 20 6d 61 72 63 61 72 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 .antes.de.marcar.el.dispositivo.
fcac0 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 61 63 74 69 76 6f 20 28 70 6f 72 74 61 64 6f 72 20 de.enlace.como.activo.(portador.
fcae0 61 63 74 69 76 61 64 6f 29 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 73 69 activado)..Esto.es...til.para.si
fcb00 74 75 61 63 69 6f 6e 65 73 20 65 6e 20 6c 61 73 20 71 75 65 20 6c 6f 73 20 73 65 72 76 69 63 69 tuaciones.en.las.que.los.servici
fcb20 6f 73 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2c 20 63 6f 6d 6f 20 6c 61 20 61 67 os.de.nivel.superior,.como.la.ag
fcb40 72 75 70 61 63 69 c3 b3 6e 20 65 6e 20 63 6c c3 ba 73 74 65 72 65 73 2c 20 64 65 73 65 61 6e 20 rupaci..n.en.cl..steres,.desean.
fcb60 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 6d c3 ad 6e garantizar.que.una.cantidad.m..n
fcb80 69 6d 61 20 64 65 20 65 6e 6c 61 63 65 73 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 ima.de.enlaces.de.ancho.de.banda
fcba0 20 62 61 6a 6f 20 65 73 74 c3 a9 6e 20 61 63 74 69 76 6f 73 20 61 6e 74 65 73 20 64 65 20 6c 61 .bajo.est..n.activos.antes.de.la
fcbc0 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 6e 6f 6d .conmutaci..n..Especifica.el.nom
fcbe0 62 72 65 20 64 65 6c 20 61 74 72 69 62 75 74 6f 20 44 4e 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 bre.del.atributo.DN.que.contiene
fcc00 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2f 69 6e 69 63 69 6f 20 64 65 20 .el.nombre.de.usuario/inicio.de.
fcc20 73 65 73 69 c3 b3 6e 2e 20 43 6f 6d 62 69 6e 61 64 6f 20 63 6f 6e 20 65 6c 20 44 4e 20 62 61 73 sesi..n..Combinado.con.el.DN.bas
fcc40 65 20 70 61 72 61 20 63 6f 6e 73 74 72 75 69 72 20 65 6c 20 44 4e 20 64 65 20 6c 6f 73 20 75 73 e.para.construir.el.DN.de.los.us
fcc60 75 61 72 69 6f 73 20 63 75 61 6e 64 6f 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6e uarios.cuando.no.se.especifica.n
fcc80 69 6e 67 c3 ba 6e 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 28 60 65 78 70 ing..n.filtro.de.b..squeda.(`exp
fcca0 72 65 73 69 c3 b3 6e 2d 66 69 6c 74 72 6f 60 29 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 resi..n-filtro`)..Especifica.el.
fccc0 60 20 66 c3 ad 73 69 63 6f 3c 65 74 68 58 3e 20 60 20 49 6e 74 65 72 66 61 7a 20 45 74 68 65 72 `.f..sico<ethX>.`.Interfaz.Ether
fcce0 6e 65 74 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 20 50 73 65 75 64 6f 20 45 74 68 65 72 net.asociada.con.un.Pseudo.Ether
fcd00 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 net.`<interface>.`..Especifica.e
fcd20 6c 20 70 75 65 72 74 6f 20 60 3c 70 6f 72 74 3e 20 60 20 65 6e 20 65 6c 20 71 75 65 20 65 73 63 l.puerto.`<port>.`.en.el.que.esc
fcd40 75 63 68 61 72 c3 a1 20 65 6c 20 70 75 65 72 74 6f 20 53 53 54 50 20 28 70 72 65 64 65 74 65 72 uchar...el.puerto.SSTP.(predeter
fcd60 6d 69 6e 61 64 6f 20 34 34 33 29 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 c3 a1 6d 62 69 minado.443)..Especifica.el...mbi
fcd80 74 6f 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f to.de.protecci..n.(tambi..n.cono
fcda0 63 69 64 6f 20 63 6f 6d 6f 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 29 20 71 75 65 cido.como.nombre.de.dominio).que
fcdc0 20 73 65 20 64 65 62 65 20 69 6e 66 6f 72 6d 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 .se.debe.informar.al.cliente.par
fcde0 61 20 65 6c 20 65 73 71 75 65 6d 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 a.el.esquema.de.autenticaci..n..
fce00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 65 73 20 70 61 72 74 65 20 64 65 6c 20 74 65 78 Por.lo.general,.es.parte.del.tex
fce20 74 6f 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 76 65 72 c3 a1 20 63 75 61 6e 64 6f 20 73 to.que.el.usuario.ver...cuando.s
fce40 65 20 6c 65 20 73 6f 6c 69 63 69 74 65 20 73 75 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 e.le.solicite.su.nombre.de.usuar
fce60 69 6f 20 79 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 io.y.contrase..a..Especifica.el.
fce80 64 69 73 74 69 6e 74 69 76 6f 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 61 67 72 65 67 61 distintivo.de.ruta.que.se.agrega
fcea0 72 c3 a1 20 61 20 75 6e 61 20 72 75 74 61 20 65 78 70 6f 72 74 61 64 61 20 64 65 73 64 65 20 65 r...a.una.ruta.exportada.desde.e
fcec0 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 61 20 56 l.VRF.de.unidifusi..n.actual.a.V
fcee0 50 4e 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 64 65 73 74 69 PN..Especifica.la.lista.de.desti
fcf00 6e 6f 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 61 64 6a 75 6e 74 61 72 c3 a1 20 61 20 75 no.de.ruta.que.se.adjuntar...a.u
fcf20 6e 61 20 72 75 74 61 20 28 65 78 70 6f 72 74 61 63 69 c3 b3 6e 29 20 6f 20 6c 61 20 6c 69 73 74 na.ruta.(exportaci..n).o.la.list
fcf40 61 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 6d 70 61 72 a.de.destino.de.ruta.para.compar
fcf60 61 72 20 28 69 6d 70 6f 72 74 61 72 29 20 61 6c 20 65 78 70 6f 72 74 61 72 2f 69 6d 70 6f 72 74 ar.(importar).al.exportar/import
fcf80 61 72 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 ar.entre.el.VRF.de.unidifusi..n.
fcfa0 61 63 74 75 61 6c 20 79 20 56 50 4e 2e 20 52 54 4c 49 53 54 20 65 73 20 75 6e 61 20 6c 69 73 74 actual.y.VPN..RTLIST.es.una.list
fcfc0 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 65 73 70 61 63 69 6f 73 20 64 65 20 72 75 74 61 2d a.separada.por.espacios.de.ruta-
fcfe0 20 6f 62 6a 65 74 69 76 6f 73 2c 20 71 75 65 20 73 6f 6e 20 76 61 6c 6f 72 65 73 20 64 65 20 63 .objetivos,.que.son.valores.de.c
fd000 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 42 47 50 2c 20 74 61 6c 20 63 omunidad.extendida.de.BGP,.tal.c
fd020 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 41 74 72 69 62 75 74 6f 20 64 65 20 63 omo.se.describe.en.Atributo.de.c
fd040 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 6e 64 69 64 61 73 2e 00 45 73 70 65 63 69 66 69 63 omunidades.extendidas..Especific
fd060 61 20 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 2c 20 a.el.diccionario.del.proveedor,.
fd080 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 20 2f 75 73 el.diccionario.debe.estar.en./us
fd0a0 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 45 73 70 65 63 69 r/share/accel-ppp/radius..Especi
fd0c0 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 fica.el.tiempo.de.espera.en.segu
fd0e0 6e 64 6f 73 20 70 61 72 61 20 65 73 70 65 72 61 72 20 63 75 61 6c 71 75 69 65 72 20 61 63 74 69 ndos.para.esperar.cualquier.acti
fd100 76 69 64 61 64 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e 20 53 69 20 73 65 20 65 73 70 65 vidad.del.compa..ero..Si.se.espe
fd120 63 69 66 69 63 61 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2c 20 73 65 20 61 63 74 69 76 61 20 6c cifica.esta.opci..n,.se.activa.l
fd140 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 63 6f 20 6c 63 70 20 61 64 61 70 74 61 74 69 76 6f a.funci..n.de.eco.lcp.adaptativo
fd160 20 79 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 26 71 75 6f 74 3b 6c 63 70 2d 65 63 68 6f 2d .y.no.se.utiliza.&quot;lcp-echo-
fd180 66 61 69 6c 75 72 65 26 71 75 6f 74 3b 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 failure&quot;..Specifies.timeout
fd1a0 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 .in.seconds.to.wait.for.any.peer
fd1c0 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 .activity..If.this.option.specif
fd1e0 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 ied.it.turns.on.adaptive.lcp.ech
fd200 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 o.functionality.and."lcp-echo-fa
fd220 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 ilure".is.not.used..Default.valu
fd240 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 61 20 73 69 20 73 65 20 64 65 62 e.is.**0**..Especifica.si.se.deb
fd260 65 20 75 74 69 6c 69 7a 61 72 20 75 6e 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 65 e.utilizar.un.plano.de.control.e
fd280 78 74 65 72 6e 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 50 20 4c 32 56 50 4e 2f 45 xterno.(por.ejemplo,.BGP.L2VPN/E
fd2a0 56 50 4e 29 20 6f 20 65 6c 20 46 44 42 20 69 6e 74 65 72 6e 6f 2e 00 53 70 65 63 69 66 69 65 73 VPN).o.el.FDB.interno..Specifies
fd2c0 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 .whether.the.VXLAN.device.is.cap
fd2e0 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 45 73 70 65 63 69 66 69 63 able.of.vni.filtering..Especific
fd300 61 20 73 69 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 62 6f 72 64 65 20 4e 53 53 a.si.este.enrutador.de.borde.NSS
fd320 41 20 74 72 61 64 75 63 69 72 c3 a1 20 69 6e 63 6f 6e 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 65 20 A.traducir...incondicionalmente.
fd340 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 61 20 4c 53 41 20 64 65 20 74 69 70 6f 20 35 2e 20 43 LSA.de.tipo.7.a.LSA.de.tipo.5..C
fd360 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 53 69 65 6d 70 72 65 2c 20 6c 6f 73 20 4c 53 41 uando.el.rol.es.Siempre,.los.LSA
fd380 20 64 65 20 74 69 70 6f 20 37 20 73 65 20 74 72 61 64 75 63 65 6e 20 61 20 4c 53 41 20 64 65 20 .de.tipo.7.se.traducen.a.LSA.de.
fd3a0 74 69 70 6f 20 35 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 65 73 tipo.5.independientemente.del.es
fd3c0 74 61 64 6f 20 64 65 6c 20 74 72 61 64 75 63 74 6f 72 20 64 65 20 6f 74 72 6f 73 20 65 6e 72 75 tado.del.traductor.de.otros.enru
fd3e0 74 61 64 6f 72 65 73 20 64 65 20 62 6f 72 64 65 20 4e 53 53 41 2e 20 43 75 61 6e 64 6f 20 65 6c tadores.de.borde.NSSA..Cuando.el
fd400 20 72 6f 6c 20 65 73 20 43 61 6e 64 69 64 61 74 6f 2c 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f .rol.es.Candidato,.este.enrutado
fd420 72 20 70 61 72 74 69 63 69 70 61 20 65 6e 20 6c 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 6c 20 r.participa.en.la.elecci..n.del.
fd440 74 72 61 64 75 63 74 6f 72 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 69 20 72 65 61 traductor.para.determinar.si.rea
fd460 6c 69 7a 61 72 c3 a1 20 6c 61 73 20 74 61 72 65 61 73 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 lizar...las.tareas.de.traducci..
fd480 6e 2e 20 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 4e 75 6e 63 61 2c 20 65 73 74 65 20 n..Cuando.el.rol.es.Nunca,.este.
fd4a0 65 6e 72 75 74 61 64 6f 72 20 6e 75 6e 63 61 20 74 72 61 64 75 63 69 72 c3 a1 20 4c 53 41 20 64 enrutador.nunca.traducir...LSA.d
fd4c0 65 20 74 69 70 6f 20 37 20 61 20 4c 53 41 20 64 65 20 74 69 70 6f 20 35 2e 00 45 73 70 65 63 69 e.tipo.7.a.LSA.de.tipo.5..Especi
fd4e0 66 69 63 61 20 71 75 c3 a9 20 61 74 72 69 62 75 74 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 fica.qu...atributo.del.servidor.
fd500 52 41 44 49 55 53 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 RADIUS.contiene.la.informaci..n.
fd520 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 2e 20 45 6c 20 61 74 72 69 de.l..mite.de.velocidad..El.atri
fd540 62 75 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 46 69 6c 74 65 72 2d 49 buto.predeterminado.es.`Filter-I
fd560 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 d`..Specifies.which.RADIUS.serve
fd580 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 r.attribute.contains.the.rate.li
fd5a0 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 mit.information..The.default.att
fd5c0 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 ribute.is.``Filter-Id``..Specify
fd5e0 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 .DHCPv4.relay.IP.address.to.pass
fd600 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 .requests.to..If.specified.giadd
fd620 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 r.is.also.needed..Specify.IPv4.a
fd640 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 nd/or.IPv6.networks.that.should.
fd660 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 be.protected/monitored..Specify.
fd680 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 IPv4.and/or.IPv6.networks.which.
fd6a0 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 45 73 70 65 63 69 are.going.to.be.excluded..Especi
fd6c0 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 49 fique.la.direcci..n.de.escucha.I
fd6e0 50 76 34 2f 49 50 76 36 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 48 2e 20 53 65 20 70 75 Pv4/IPv6.del.servidor.SSH..Se.pu
fd700 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 2e eden.definir.varias.direcciones.
fd720 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 3a 61 62 62 72 3a 60 .Especifique.un.servidor.:abbr:`
fd740 53 49 50 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 SIP.(protocolo.de.inicio.de.sesi
fd760 c3 b3 6e 29 60 20 70 6f 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6e 6f 6d ..n)`.por.direcci..n.IPv6.de.nom
fd780 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 70 61 72 61 20 74 6f 64 bre.de.dominio.completo.para.tod
fd7a0 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 45 73 70 65 63 69 66 69 os.los.clientes.DHCPv6..Especifi
fd7c0 71 75 65 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 que.un.nombre.de.dominio.complet
fd7e0 6f 20 63 6f 6d 6f 20 63 6f 6d 70 61 72 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 o.como.comparador.de.origen/dest
fd800 69 6e 6f 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 ino..Aseg..rese.de.que.el.enruta
fd820 64 6f 72 20 70 75 65 64 61 20 72 65 73 6f 6c 76 65 72 20 64 69 63 68 61 20 63 6f 6e 73 75 6c 74 dor.pueda.resolver.dicha.consult
fd840 61 20 44 4e 53 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 a.DNS..Especifique.una.direcci..
fd860 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 4e 49 53 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 n.de.servidor.NIS.para.clientes.
fd880 44 48 43 50 76 36 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 DHCPv6..Especifique.una.direcci.
fd8a0 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 4e 49 53 2b 20 70 61 72 61 20 63 6c 69 65 6e 74 65 .n.de.servidor.NIS+.para.cliente
fd8c0 73 20 44 48 43 50 76 36 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f s.DHCPv6..Specify.a.range.of.gro
fd8e0 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 up.addresses.via.a.prefix-list.t
fd900 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 hat.forces.PIM.to.never.do.:abbr
fd920 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 :`SSM.(Source-Specific.Multicast
fd940 29 60 20 6f 76 65 72 2e 00 45 73 70 65 63 69 66 69 63 61 72 20 61 62 73 6f 6c 75 74 6f 20 60 3c )`.over..Especificar.absoluto.`<
fd960 70 61 74 68 3e 20 60 20 61 6c 20 73 63 72 69 70 74 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 path>.`.al.script.que.se.ejecuta
fd980 72 c3 a1 20 63 75 61 6e 64 6f 20 60 3c 74 61 73 6b 3e 20 60 20 73 65 20 65 6a 65 63 75 74 61 2e r...cuando.`<task>.`.se.ejecuta.
fd9a0 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 3a 61 62 62 .Especifique.los.algoritmos.:abb
fd9c0 72 3a 60 4b 45 58 20 28 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 29 60 20 r:`KEX.(intercambio.de.claves)`.
fd9e0 70 65 72 6d 69 74 69 64 6f 73 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 41 53 20 61 6c permitidos..Especifique.un.AS.al
fda00 74 65 72 6e 61 74 69 76 6f 20 70 61 72 61 20 65 73 74 65 20 70 72 6f 63 65 73 6f 20 42 47 50 20 ternativo.para.este.proceso.BGP.
fda20 61 6c 20 69 6e 74 65 72 61 63 74 75 61 72 20 63 6f 6e 20 65 6c 20 70 61 72 20 6f 20 67 72 75 70 al.interactuar.con.el.par.o.grup
fda40 6f 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 69 6e 20 6d 6f 64 o.de.pares.especificado..Sin.mod
fda60 69 66 69 63 61 64 6f 72 65 73 2c 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 65 73 70 65 63 69 66 69 ificadores,.el.local-as.especifi
fda80 63 61 64 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f 50 41 54 48 20 72 65 63 69 cado.se.antepone.al.AS_PATH.reci
fdaa0 62 69 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 72 65 63 69 62 65 6e 20 61 63 74 75 61 6c 69 7a 61 bido.cuando.se.reciben.actualiza
fdac0 63 69 6f 6e 65 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 61 72 2c 20 ciones.de.enrutamiento.del.par,.
fdae0 79 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f 50 41 54 48 20 73 61 6c 69 65 6e 74 y.se.antepone.al.AS_PATH.salient
fdb00 65 20 28 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 41 53 20 6c 6f 63 61 6c e.(despu..s.del.proceso.AS.local
fdb20 29 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e 20 72 75 74 61 73 20 6c 6f 63 ).cuando.se.transmiten.rutas.loc
fdb40 61 6c 65 73 20 61 6c 20 70 61 72 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 70 75 65 72 ales.al.par..Especifique.un.puer
fdb60 74 6f 20 54 43 50 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 65 6e 20 65 6c 20 71 75 65 20 65 73 63 to.TCP.alternativo.en.el.que.esc
fdb80 75 63 68 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 6c 64 61 70 20 73 69 20 6e 6f 20 65 73 20 65 uche.el.servidor.ldap.si.no.es.e
fdba0 6c 20 70 75 65 72 74 6f 20 4c 44 41 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 33 38 39 l.puerto.LDAP.predeterminado.389
fdbc0 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f ..Specify.interval.in.seconds.to
fdbe0 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 .wait.between.Dynamic.DNS.update
fdc00 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 s..The.default.is..300.seconds..
fdc20 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 Specify.local.range.of.ip.addres
fdc40 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 s.to.give.to.dhcp.clients..First
fdc60 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f .IP.in.range.is.router.IP..If.yo
fdc80 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 u.need.more.customization.use.`c
fdca0 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 6e 6f lient-ip-pool`.Especifique.el.no
fdcc0 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 3a 61 62 62 72 3a 60 56 mbre.de.la.instancia.de.:abbr:`V
fdce0 52 46 20 28 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 RF.(enrutamiento.y.reenv..o.virt
fdd00 75 61 6c 65 73 29 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6e 65 78 74 68 6f 70 20 65 6e 20 uales)`..Especifique.nexthop.en.
fdd20 6c 61 20 72 75 74 61 20 61 6c 20 64 65 73 74 69 6e 6f 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 la.ruta.al.destino,.``ipv4-addre
fdd40 73 73 60 60 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 60 60 64 68 ss``.se.puede.establecer.en.``dh
fdd60 63 70 60 60 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 cp``.Especifique.una.ruta.est..t
fdd80 69 63 61 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 ica.en.la.tabla.de.enrutamiento.
fdda0 65 6e 76 69 61 6e 64 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 6c 6f 63 enviando.todo.el.tr..fico.no.loc
fddc0 61 6c 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6e 65 78 74 68 6f 70 20 60 3c 61 64 64 al.a.la.direcci..n.nexthop.`<add
fdde0 72 65 73 73 3e 20 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 49 50 20 60 3c 61 64 64 ress>.`..Especifique.la.IP.`<add
fde00 72 65 73 73 3e 20 60 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 ress>.`.del.usuario.del.servidor
fde20 20 52 41 44 49 55 53 20 63 6f 6e 20 65 6c 20 73 65 63 72 65 74 6f 20 70 72 65 76 69 61 6d 65 6e .RADIUS.con.el.secreto.previamen
fde40 74 65 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 61 64 6f 20 65 6e 20 60 3c 73 65 63 72 65 74 3e 20 te.compartido.dado.en.`<secret>.
fde60 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 `..Especifique.la.IP.`<address>.
fde80 60 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 `.del.usuario.del.servidor.TACAC
fdea0 53 20 63 6f 6e 20 65 6c 20 73 65 63 72 65 74 6f 20 70 72 65 76 69 61 6d 65 6e 74 65 20 63 6f 6d S.con.el.secreto.previamente.com
fdec0 70 61 72 74 69 64 6f 20 64 61 64 6f 20 65 6e 20 60 3c 73 65 63 72 65 74 3e 20 60 2e 00 45 73 70 partido.dado.en.`<secret>.`..Esp
fdee0 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e ecifique.la.direcci..n.de.origen
fdf00 20 49 50 76 34 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 6c 61 20 73 65 73 69 .IPv4.que.se.usar...para.la.sesi
fdf20 c3 b3 6e 20 42 47 50 20 63 6f 6e 20 65 73 74 65 20 76 65 63 69 6e 6f 2c 20 73 65 20 70 75 65 64 ..n.BGP.con.este.vecino,.se.pued
fdf40 65 20 65 73 70 65 63 69 66 69 63 61 72 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 e.especificar.como.una.direcci..
fdf60 6e 20 49 50 76 34 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6f 20 63 6f 6d 6f 20 75 6e 20 6e 6f n.IPv4.directamente.o.como.un.no
fdf80 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c mbre.de.interfaz..Especifique.el
fdfa0 20 73 65 72 76 69 64 6f 72 20 4c 44 41 50 20 61 6c 20 71 75 65 20 63 6f 6e 65 63 74 61 72 73 65 .servidor.LDAP.al.que.conectarse
fdfc0 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 69 64 65 6e 74 ..Especifique.el.valor.del.ident
fdfe0 69 66 69 63 61 64 6f 72 20 64 65 6c 20 61 67 72 65 67 61 64 6f 72 20 64 65 20 6e 69 76 65 6c 20 ificador.del.agregador.de.nivel.
fe000 64 65 20 73 69 74 69 6f 20 28 53 4c 41 29 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 de.sitio.(SLA).en.la.interfaz..E
fe020 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 63 69 6d 61 6c l.ID.debe.ser.un.n..mero.decimal
fe040 20 6d 61 79 6f 72 20 71 75 65 20 30 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 20 61 20 6c 61 20 .mayor.que.0.que.se.ajuste.a.la.
fe060 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 6f 73 20 49 44 20 64 65 20 53 4c 41 20 28 63 6f 6e 73 75 longitud.de.los.ID.de.SLA.(consu
fe080 6c 74 65 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 29 2e 00 45 73 70 65 63 69 66 69 71 75 lte.a.continuaci..n)..Especifiqu
fe0a0 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 75 e.la.direcci..n.de.la.interfaz.u
fe0c0 74 69 6c 69 7a 61 64 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 tilizada.localmente.en.la.interf
fe0e0 61 7a 20 61 20 6c 61 20 71 75 65 20 73 65 20 68 61 20 64 65 6c 65 67 61 64 6f 20 65 6c 20 70 72 az.a.la.que.se.ha.delegado.el.pr
fe100 65 66 69 6a 6f 2e 20 45 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 6e 20 65 6e 74 65 72 6f 20 efijo..El.ID.debe.ser.un.entero.
fe120 64 65 63 69 6d 61 6c 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 76 65 72 73 69 c3 b3 6e decimal..Especifique.la.versi..n
fe140 20 6d c3 ad 6e 69 6d 61 20 72 65 71 75 65 72 69 64 61 20 64 65 20 54 4c 53 20 31 2e 32 20 6f 20 .m..nima.requerida.de.TLS.1.2.o.
fe160 31 2e 33 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 1.3.Especifique.la.contrase..a.d
fe180 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 75 73 75 61 72 69 6f 20 70 6f 72 20 e.texto.sin.formato.usuario.por.
fe1a0 75 73 75 61 72 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 65 6e 20 65 73 74 65 20 73 69 73 74 65 6d usuario.`<name>.`.en.este.sistem
fe1c0 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 a..La.contrase..a.de.texto.sin.f
fe1e0 6f 72 6d 61 74 6f 20 73 65 20 74 72 61 6e 73 66 65 72 69 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 ormato.se.transferir...autom..ti
fe200 63 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 68 61 73 68 20 73 camente.a.una.contrase..a.hash.s
fe220 65 67 75 72 61 20 79 20 6e 6f 20 73 65 20 67 75 61 72 64 61 72 c3 a1 20 65 6e 20 6e 69 6e 67 c3 egura.y.no.se.guardar...en.ning.
fe240 ba 6e 20 6c 75 67 61 72 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 2e 00 45 .n.lugar.en.texto.sin.formato..E
fe260 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 70 75 65 72 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 65 specifique.el.puerto.utilizado.e
fe280 6e 20 65 6c 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 72 6f 78 79 20 65 73 n.el.que.el.servicio.de.proxy.es
fe2a0 63 75 63 68 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 45 73 74 65 20 70 75 65 72 cucha.las.solicitudes..Este.puer
fe2c0 74 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 75 to.es.el.puerto.predeterminado.u
fe2e0 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 tilizado.para.la.direcci..n.de.e
fe300 73 63 75 63 68 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 70 65 63 69 66 69 63 61 72 scucha.especificada..Especificar
fe320 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 20 60 20 63 6f 6d 6f .los.sistemas.`<timezone>.`.como
fe340 20 6c 61 20 52 65 67 69 c3 b3 6e 2f 55 62 69 63 61 63 69 c3 b3 6e 20 71 75 65 20 6d 65 6a 6f 72 .la.Regi..n/Ubicaci..n.que.mejor
fe360 20 64 65 66 69 6e 65 20 73 75 20 75 62 69 63 61 63 69 c3 b3 6e 2e 20 50 6f 72 20 65 6a 65 6d 70 .define.su.ubicaci..n..Por.ejemp
fe380 6c 6f 2c 20 61 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 45 45 2e 20 55 55 2e 2f 50 61 63 c3 ad lo,.al.especificar.EE..UU./Pac..
fe3a0 66 69 63 6f 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 7a 6f 6e 61 20 68 6f 72 61 72 fico,.se.establece.la.zona.horar
fe3c0 69 61 20 65 6e 20 6c 61 20 68 6f 72 61 20 64 65 6c 20 50 61 63 c3 ad 66 69 63 6f 20 64 65 20 45 ia.en.la.hora.del.Pac..fico.de.E
fe3e0 45 2e 20 55 55 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 E..UU..Especifique.el.intervalo.
fe400 64 65 20 74 69 65 6d 70 6f 20 63 75 61 6e 64 6f 20 60 3c 74 61 73 6b 3e 20 60 20 64 65 62 65 20 de.tiempo.cuando.`<task>.`.debe.
fe420 65 6a 65 63 75 74 61 72 73 65 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 73 65 20 65 73 70 65 ejecutarse..El.intervalo.se.espe
fe440 63 69 66 69 63 61 20 63 6f 6d 6f 20 6e c3 ba 6d 65 72 6f 20 63 6f 6e 20 75 6e 6f 20 64 65 20 6c cifica.como.n..mero.con.uno.de.l
fe460 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 73 75 66 69 6a 6f 73 3a 00 53 70 65 63 69 66 79 20 74 os.siguientes.sufijos:.Specify.t
fe480 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 imeout./.update.interval.to.chec
fe4a0 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 45 73 70 65 63 69 66 k.if.IP.address.changed..Especif
fe4c0 69 71 75 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 ique.el.intervalo.de.tiempo.de.e
fe4e0 73 70 65 72 61 20 70 61 72 61 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 63 74 69 76 69 64 spera.para.el.mensaje.de.activid
fe500 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e ad.en.segundos..Specify.where.in
fe520 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 terface.is.shared.by.multiple.us
fe540 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e ers.or.it.is.vlan-per-user..Spin
fe560 65 31 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 20 71 75 65 e1.es.un.enrutador.Cisco.IOS.que
fe580 20 65 6a 65 63 75 74 61 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 .ejecuta.la.versi..n.15.4,.Leaf2
fe5a0 20 79 20 4c 65 61 66 33 20 73 6f 6e 20 63 61 64 61 20 75 6e 6f 20 75 6e 20 65 6e 72 75 74 61 64 .y.Leaf3.son.cada.uno.un.enrutad
fe5c0 6f 72 20 56 79 4f 53 20 71 75 65 20 65 6a 65 63 75 74 61 20 31 2e 32 2e 00 73 70 6c 75 6e 6b 00 or.VyOS.que.ejecuta.1.2..splunk.
fe5e0 48 61 62 6c c3 b3 00 53 71 75 69 64 5f 20 65 73 20 75 6e 20 70 72 6f 78 79 20 77 65 62 20 48 54 Habl...Squid_.es.un.proxy.web.HT
fe600 54 50 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 79 TP.de.almacenamiento.en.cach...y
fe620 20 72 65 65 6e 76 c3 ad 6f 2e 20 54 69 65 6e 65 20 75 6e 61 20 61 6d 70 6c 69 61 20 76 61 72 69 .reenv..o..Tiene.una.amplia.vari
fe640 65 64 61 64 20 64 65 20 75 73 6f 73 2c 20 69 6e 63 6c 75 69 64 61 20 6c 61 20 61 63 65 6c 65 72 edad.de.usos,.incluida.la.aceler
fe660 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 20 61 6c 20 61 6c 6d aci..n.de.un.servidor.web.al.alm
fe680 61 63 65 6e 61 72 20 65 6e 20 63 61 63 68 c3 a9 20 73 6f 6c 69 63 69 74 75 64 65 73 20 72 65 70 acenar.en.cach...solicitudes.rep
fe6a0 65 74 69 64 61 73 2c 20 61 6c 6d 61 63 65 6e 61 72 20 65 6e 20 63 61 63 68 c3 a9 20 77 65 62 2c etidas,.almacenar.en.cach...web,
fe6c0 20 44 4e 53 20 79 20 6f 74 72 61 73 20 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 72 65 64 65 73 .DNS.y.otras.b..squedas.de.redes
fe6e0 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 73 20 70 61 72 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 .inform..ticas.para.un.grupo.de.
fe700 70 65 72 73 6f 6e 61 73 20 71 75 65 20 63 6f 6d 70 61 72 74 65 6e 20 72 65 63 75 72 73 6f 73 20 personas.que.comparten.recursos.
fe720 64 65 20 72 65 64 20 79 20 61 79 75 64 61 72 20 61 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 61 de.red.y.ayudar.a.la.seguridad.a
fe740 6c 20 66 69 6c 74 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 41 75 6e 71 75 65 20 73 65 l.filtrar.el.tr..fico..Aunque.se
fe760 20 75 73 61 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 48 54 54 50 20 79 20 .usa.principalmente.para.HTTP.y.
fe780 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 79 65 20 73 6f 70 6f 72 74 65 20 6c 69 6d 69 74 FTP,.Squid.incluye.soporte.limit
fe7a0 61 64 6f 20 70 61 72 61 20 76 61 72 69 6f 73 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 ado.para.varios.otros.protocolos
fe7c0 2c 20 69 6e 63 6c 75 69 64 6f 73 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c ,.incluidos.Internet.Gopher,.SSL
fe7e0 2c 20 5b 36 5d 20 54 4c 53 20 79 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 6e 6f 20 65 73 20 63 ,.[6].TLS.y.HTTPS..Squid.no.es.c
fe800 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4f 43 4b 53 ompatible.con.el.protocolo.SOCKS
fe820 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e ..Start.Webserver.in.given..VRF.
fe840 00 43 6f 6d 69 65 6e 63 65 20 70 6f 72 20 62 75 73 63 61 72 20 49 50 53 65 63 20 53 41 20 28 61 .Comience.por.buscar.IPSec.SA.(a
fe860 73 6f 63 69 61 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 29 20 63 6f 6e 3a 00 53 sociaciones.de.seguridad).con:.S
fe880 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 tarting.from.VyOS.1.4-rolling-20
fe8a0 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 2308040557,.a.new.firewall.struc
fe8c0 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e ture.can.be.found.on.all.vyos.in
fe8e0 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 stalations,.and.zone.based.firew
fe900 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 all.is.no.longer.supported..Docu
fe920 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 mentation.for.most.of.the.new.fi
fe940 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 rewall.CLI.can.be.found.in.the.`
fe960 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 firewall.<https://docs.vyos.io/e
fe980 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f n/latest/configuration/firewall/
fe9a0 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 general.html>`_.chapter..The.leg
fe9c0 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 acy.firewall.is.still.available.
fe9e0 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d for.versions.before.1.4-rolling-
fea00 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 202308040557.and.can.be.found.in
fea20 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 .the.:ref:`firewall-legacy`.chap
fea40 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f ter..The.examples.in.this.sectio
fea60 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 n.use.the.legacy.firewall.config
fea80 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 uration.commands,.since.this.fea
feaa0 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 ture.has.been.removed.in.earlier
feac0 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e .releases..Starting.from.VyOS.1.
feae0 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 4-rolling-202308040557,.a.new.fi
feb00 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e rewall.structure.can.be.found.on
feb20 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 .all.vyos.instalations..Zone.bas
feb40 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 ed.firewall.was.removed.in.that.
feb60 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 version,.but.re.introduced.in.Vy
feb80 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 OS.1.4.and.1.5..All.versions.bui
feba0 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 lt.after.2023-10-22.has.this.fea
febc0 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 ture..Documentation.for.most.of.
febe0 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e the.new.firewall.CLI.can.be.foun
fec00 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 d.in.the.`firewall.<https://docs
fec20 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .vyos.io/en/latest/configuration
fec40 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 /firewall/general.html>`_.chapte
fec60 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 r..The.legacy.firewall.is.still.
fec80 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e available.for.versions.before.1.
feca0 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 4-rolling-202308040557.and.can.b
fecc0 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 e.found.in.the.:doc:`legacy.fire
fece0 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 wall.configuration.</configurati
fed00 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 on/firewall/general-legacy>`.cha
fed20 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c pter..Starting.from.VyOS.1.4-rol
fed40 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c ling-202308040557,.a.new.firewal
fed60 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 l.structure.can.be.found.on.all.
fed80 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f vyos.installations..Starting.fro
feda0 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
fedc0 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
fede0 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 .found.on.all.vyos.installations
fee00 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 ..Documentation.for.most.new.fir
fee20 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 41 20 70 ewall.cli.can.be.found.here:.A.p
fee40 61 72 74 69 72 20 64 65 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 2c 20 61 67 artir.de.VyOS.1.3.(equuleus),.ag
fee60 72 65 67 61 6d 6f 73 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 56 79 regamos.soporte.para.ejecutar.Vy
fee80 4f 53 20 63 6f 6d 6f 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 61 64 6d 69 6e 69 OS.como.un.dispositivo.de.admini
feea0 73 74 72 61 63 69 c3 b3 6e 20 66 75 65 72 61 20 64 65 20 62 61 6e 64 61 20 71 75 65 20 70 72 6f straci..n.fuera.de.banda.que.pro
feec0 70 6f 72 63 69 6f 6e 61 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 6d 65 64 69 61 6e 74 65 20 porciona.acceso.remoto.mediante.
feee0 53 53 48 20 61 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c 65 73 20 63 6f 6e 65 63 74 SSH.a.interfaces.seriales.conect
fef00 61 64 61 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 41 20 70 61 72 74 69 72 20 64 65 20 56 adas.directamente..A.partir.de.V
fef20 79 4f 53 20 31 2e 32 2c 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 66 75 6e 63 yOS.1.2,.se.proporciona.una.func
fef40 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 72 65 70 65 74 69 64 6f 72 20 3a 61 62 62 72 3a 60 6d 44 ionalidad.de.repetidor.:abbr:`mD
fef60 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 2e 20 53 65 20 70 75 65 64 65 20 6f 62 NS.(Multicast.DNS)`..Se.puede.ob
fef80 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 20 65 6e 20 tener.informaci..n.adicional.en.
fefa0 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 https://en.wikipedia.org/wiki/Mu
fefc0 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 45 73 74 c3 a1 74 69 63 6f 00 53 74 61 74 69 63 20 3a 61 lticast_DNS..Est..tico.Static.:a
fefe0 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 bbr:`SAK.(Secure.Authentication.
ff000 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e Key)`.mode.can.be.configured.man
ff020 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 ually.on.each.device.wishing.to.
ff040 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 use.MACsec..Keys.must.be.set.sta
ff060 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 tically.on.all.devices.for.traff
ff080 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f ic.to.flow.properly..Key.rotatio
ff0a0 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 n.is.dependent.on.the.administra
ff0c0 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 tor.updating.all.keys.manually.a
ff0e0 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 cross.connected.devices..Static.
ff100 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b SAK.mode.can.not.be.used.with.MK
ff120 41 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 44 48 43 50 20 65 73 74 c3 a1 74 69 63 61 20 A..Direcci..n.IP.DHCP.est..tica.
ff140 61 73 69 67 6e 61 64 61 20 61 6c 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f asignada.al.host.identificado.po
ff160 72 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 60 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 r.`<description>.`..La.direcci..
ff180 6e 20 49 50 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 20 60 3c 73 75 62 6e n.IP.debe.estar.dentro.de.`<subn
ff1a0 65 74 3e 20 60 20 71 75 65 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 20 70 65 72 6f 20 70 75 et>.`.que.est...definido.pero.pu
ff1c0 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 20 64 65 6c 20 72 61 6e 67 6f 20 64 69 6e c3 a1 6d ede.estar.fuera.del.rango.din..m
ff1e0 69 63 6f 20 63 72 65 61 64 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 ico.creado.con.:cfgcmd:`set.serv
ff200 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e ice.dhcp-server.shared-network-n
ff220 61 6d 65 3c 6e 61 6d 65 3e 20 73 75 62 72 65 64 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 6f 3c 6e ame<name>.subred<subnet>.rango<n
ff240 3e 20 60 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 >.`..Si.no.se.especifica.una.dir
ff260 65 63 63 69 c3 b3 6e 20 49 50 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 49 50 20 64 65 ecci..n.IP,.se.utiliza.una.IP.de
ff280 6c 20 67 72 75 70 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 00 41 73 69 67 6e 61 63 69 c3 b3 6e 20 65 l.grupo.din..mico..Asignaci..n.e
ff2a0 73 74 c3 a1 74 69 63 61 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 00 53 74 61 74 st..tica.de.nombres.de.host.Stat
ff2c0 69 63 20 4b 65 79 73 00 52 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 00 45 6c 20 65 6e 72 75 ic.Keys.Rutas.est..ticas.El.enru
ff2e0 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 74 69 63 6f 20 75 20 6f 74 72 6f 73 20 70 72 6f 74 6f tamiento.est..tico.u.otros.proto
ff300 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 colos.de.enrutamiento.din..mico.
ff320 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 se.pueden.usar.a.trav..s.de.la.i
ff340 6e 74 65 72 66 61 7a 20 76 74 75 6e 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 74 61 74 69 nterfaz.vtun.Enrutamiento.estati
ff360 63 6f 3a 00 4d 61 70 65 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 00 4c 61 73 20 61 73 69 67 6e 61 co:.Mapeos.est..ticos.Las.asigna
ff380 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 63 61 73 20 6e 6f 20 73 65 20 6d 75 65 73 74 72 61 6e ciones.est..ticas.no.se.muestran
ff3a0 2e 20 50 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 74 61 64 6f 73 ..Para.mostrar.todos.los.estados
ff3c0 2c 20 75 74 69 6c 69 63 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 ,.utilice.``show.dhcp.server.lea
ff3e0 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 4c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 ses.state.all``..Las.rutas.est..
ff400 74 69 63 61 73 20 73 6f 6e 20 72 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 6d 61 6e ticas.son.rutas.configuradas.man
ff420 75 61 6c 6d 65 6e 74 65 20 71 75 65 2c 20 65 6e 20 67 65 6e 65 72 61 6c 2c 20 6e 6f 20 73 65 20 ualmente.que,.en.general,.no.se.
ff440 70 75 65 64 65 6e 20 61 63 74 75 61 6c 69 7a 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 pueden.actualizar.din..micamente
ff460 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 71 75 65 .a.partir.de.la.informaci..n.que
ff480 20 56 79 4f 53 20 6f 62 74 69 65 6e 65 20 73 6f 62 72 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad .VyOS.obtiene.sobre.la.topolog..
ff4a0 61 20 64 65 20 72 65 64 20 64 65 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 a.de.red.de.otros.protocolos.de.
ff4c0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 75 6e enrutamiento..Sin.embargo,.si.un
ff4e0 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6c 69 6d .enlace.falla,.el.enrutador.elim
ff500 69 6e 61 72 c3 a1 20 6c 61 73 20 72 75 74 61 73 2c 20 69 6e 63 6c 75 69 64 61 73 20 6c 61 73 20 inar...las.rutas,.incluidas.las.
ff520 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 64 65 20 6c 61 20 3a 61 62 62 72 3a 60 52 rutas.est..ticas,.de.la.:abbr:`R
ff540 49 50 42 20 28 42 61 73 65 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 IPB.(Base.de.informaci..n.de.enr
ff560 75 74 61 6d 69 65 6e 74 6f 29 60 20 71 75 65 20 75 74 69 6c 69 7a c3 b3 20 65 73 74 61 20 69 6e utamiento)`.que.utiliz...esta.in
ff580 74 65 72 66 61 7a 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 terfaz.para.llegar.al.siguiente.
ff5a0 73 61 6c 74 6f 2e 20 45 6e 20 67 65 6e 65 72 61 6c 2c 20 6c 61 73 20 72 75 74 61 73 20 65 73 74 salto..En.general,.las.rutas.est
ff5c0 c3 a1 74 69 63 61 73 20 73 6f 6c 6f 20 64 65 62 65 6e 20 75 73 61 72 73 65 20 70 61 72 61 20 74 ..ticas.solo.deben.usarse.para.t
ff5e0 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 72 65 64 20 6d 75 79 20 73 69 6d 70 6c 65 73 20 6f 20 opolog..as.de.red.muy.simples.o.
ff600 70 61 72 61 20 61 6e 75 6c 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 para.anular.el.comportamiento.de
ff620 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 .un.protocolo.de.enrutamiento.di
ff640 6e c3 a1 6d 69 63 6f 20 70 61 72 61 20 75 6e 61 20 70 65 71 75 65 c3 b1 61 20 63 61 6e 74 69 64 n..mico.para.una.peque..a.cantid
ff660 61 64 20 64 65 20 72 75 74 61 73 2e 20 4c 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 20 64 65 ad.de.rutas..La.recopilaci..n.de
ff680 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f .todas.las.rutas.que.el.enrutado
ff6a0 72 20 68 61 20 61 70 72 65 6e 64 69 64 6f 20 64 65 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 r.ha.aprendido.de.su.configuraci
ff6c0 c3 b3 6e 20 6f 20 64 65 20 73 75 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 ..n.o.de.sus.protocolos.de.enrut
ff6e0 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e amiento.din..mico.se.almacena.en
ff700 20 6c 61 20 52 49 42 2e 20 4c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 .la.RIB..Las.rutas.de.unidifusi.
ff720 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 70 61 72 61 .n.se.utilizan.directamente.para
ff740 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f .determinar.la.tabla.de.reenv..o
ff760 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 .utilizada.para.el.reenv..o.de.p
ff780 61 71 75 65 74 65 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 00 4c 61 73 20 72 75 74 aquetes.de.unidifusi..n..Las.rut
ff7a0 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 as.est..ticas.se.pueden.configur
ff7c0 61 72 20 68 61 63 69 65 6e 64 6f 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 69 6e 74 65 ar.haciendo.referencia.a.la.inte
ff7e0 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e 65 6c 3b 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6c rfaz.del.t..nel;.por.ejemplo,.el
ff800 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 75 73 61 72 c3 a1 20 75 6e 61 20 72 65 64 20 .enrutador.local.usar...una.red.
ff820 64 65 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 65 6c 20 de.10.0.0.0/16,.mientras.que.el.
ff840 72 65 6d 6f 74 6f 20 74 69 65 6e 65 20 75 6e 61 20 72 65 64 20 64 65 20 31 30 2e 31 2e 30 2e 30 remoto.tiene.una.red.de.10.1.0.0
ff860 2f 31 36 3a 00 4c 61 20 65 73 74 61 63 69 c3 b3 6e 20 61 64 6d 69 74 65 20 6c 61 20 72 65 63 65 /16:.La.estaci..n.admite.la.rece
ff880 70 63 69 c3 b3 6e 20 64 65 6c 20 63 61 6d 70 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 48 54 20 64 pci..n.del.campo.de.control.HT.d
ff8a0 65 20 6c 61 20 76 61 72 69 61 6e 74 65 20 56 48 54 00 45 73 74 61 74 75 73 00 43 6f 6e 65 78 69 e.la.variante.VHT.Estatus.Conexi
ff8c0 6f 6e 65 73 20 70 65 67 61 6a 6f 73 61 73 00 45 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f ones.pegajosas.El.almacenamiento
ff8e0 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 20 75 74 69 6c .de.actualizaciones.de.ruta.util
ff900 69 7a 61 20 6d 65 6d 6f 72 69 61 2e 20 53 69 20 68 61 62 69 6c 69 74 61 20 6c 61 20 65 6e 74 72 iza.memoria..Si.habilita.la.entr
ff920 61 64 61 20 64 65 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 70 61 ada.de.reconfiguraci..n.suave.pa
ff940 72 61 20 76 61 72 69 6f 73 20 76 65 63 69 6e 6f 73 2c 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 ra.varios.vecinos,.la.cantidad.d
ff960 65 20 6d 65 6d 6f 72 69 61 20 75 74 69 6c 69 7a 61 64 61 20 70 75 65 64 65 20 76 6f 6c 76 65 72 e.memoria.utilizada.puede.volver
ff980 73 65 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 2e 00 73 75 66 69 6a 6f 73 00 45 6c 20 72 65 73 se.significativa..sufijos.El.res
ff9a0 75 6d 65 6e 20 63 6f 6d 69 65 6e 7a 61 20 73 c3 b3 6c 6f 20 64 65 73 70 75 c3 a9 73 20 64 65 20 umen.comienza.s..lo.despu..s.de.
ff9c0 71 75 65 20 65 78 70 69 72 65 20 65 73 74 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 que.expire.este.temporizador.de.
ff9e0 72 65 74 72 61 73 6f 2e 00 4d c3 b3 64 75 6c 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 00 43 6f retraso..M..dulos.compatibles.Co
ffa00 6e 6a 75 6e 74 6f 20 64 65 20 61 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 63 6f 6d 70 61 74 69 njunto.de.ancho.de.canal.compati
ffa20 62 6c 65 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 54 69 70 6f 73 20 64 65 ble..Supported.daemons:.Tipos.de
ffa40 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a 00 4c 6f 73 20 70 72 6f 74 6f .interfaz.compatibles:.Los.proto
ffa60 63 6f 6c 6f 73 20 72 65 6d 6f 74 6f 73 20 61 64 6d 69 74 69 64 6f 73 20 73 6f 6e 20 46 54 50 2c colos.remotos.admitidos.son.FTP,
ffa80 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 79 20 54 .FTPS,.HTTP,.HTTPS,.SCP/SFTP.y.T
ffaa0 46 54 50 2e 00 4c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 64 FTP..Las.versiones.compatibles.d
ffac0 65 20 52 49 50 20 73 6f 6e 3a 00 53 65 20 61 64 6d 69 74 65 20 63 6f 6d 6f 20 41 59 55 44 41 4e e.RIP.son:.Se.admite.como.AYUDAN
ffae0 54 45 20 64 75 72 61 6e 74 65 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 67 72 61 63 69 61 TE.durante.el.per..odo.de.gracia
ffb00 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 53 75 70 6f 6e 67 61 20 71 75 65 20 65 6c 20 65 6e 72 .configurado..Suponga.que.el.enr
ffb20 75 74 61 64 6f 72 20 49 5a 51 55 49 45 52 44 4f 20 74 69 65 6e 65 20 6c 61 20 64 69 72 65 63 63 utador.IZQUIERDO.tiene.la.direcc
ffb40 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 31 39 32 2e 30 2e 32 2e 31 30 20 65 6e 20 73 75 20 69 6e i..n.externa.192.0.2.10.en.su.in
ffb60 74 65 72 66 61 7a 20 65 74 68 30 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 44 45 52 45 43 terfaz.eth0.y.el.enrutador.DEREC
ffb80 48 4f 20 65 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 6f 6e 67 61 20 71 75 65 20 64 HO.es.203.0.113.45.Suponga.que.d
ffba0 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 72 65 64 20 31 30 2e 32 33 2e 31 2e 30 2f 32 esea.utilizar.la.red.10.23.1.0/2
ffbc0 34 20 70 61 72 61 20 6c 6f 73 20 65 78 74 72 65 6d 6f 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 64 4.para.los.extremos.del.t..nel.d
ffbe0 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 74 6f 64 61 73 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 el.cliente.y.todas.las.subredes.
ffc00 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 31 30 2e 32 33 2e 30 del.cliente.pertenecen.a.10.23.0
ffc20 2e 30 2f 32 30 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 6e 65 63 65 73 69 .0/20..Todos.los.clientes.necesi
ffc40 74 61 6e 20 61 63 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f tan.acceso.a.la.red.192.168.0.0/
ffc60 31 36 2e 00 53 75 70 72 69 6d 61 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 4e 65 67 6f 63 69 61 16..Suprima.el.env..o.de.Negocia
ffc80 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 63 6f 6d 6f 20 70 61 72 c3 a1 6d 65 74 ci..n.de.capacidad.como.par..met
ffca0 72 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 20 6d 65 6e 73 61 6a 65 20 41 42 49 45 52 54 4f 20 61 ro.opcional.de.mensaje.ABIERTO.a
ffcc0 6c 20 70 61 72 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 61 66 65 63 74 61 20 l.par..Este.comando.solo.afecta.
ffce0 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 71 75 65 20 a.la.configuraci..n.del.par.que.
ffd00 6e 6f 20 73 65 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 no.sea.la.configuraci..n.de.unid
ffd20 69 66 75 73 69 c3 b3 6e 20 64 65 20 49 50 76 34 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 ifusi..n.de.IPv4..Synamic.instru
ffd40 79 65 20 61 20 72 65 65 6e 76 69 61 72 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6d 70 61 c3 ye.a.reenviar.a.todos.los.compa.
ffd60 b1 65 72 6f 73 20 63 6f 6e 20 6c 6f 73 20 71 75 65 20 74 65 6e 65 6d 6f 73 20 75 6e 61 20 63 6f .eros.con.los.que.tenemos.una.co
ffd80 6e 65 78 69 c3 b3 6e 20 64 69 72 65 63 74 61 2e 20 41 6c 74 65 72 6e 61 74 69 76 61 6d 65 6e 74 nexi..n.directa..Alternativament
ffda0 65 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 74 69 76 e,.puede.especificar.la.directiv
ffdc0 61 20 76 61 72 69 61 73 20 76 65 63 65 73 20 70 61 72 61 20 63 61 64 61 20 64 69 72 65 63 63 69 a.varias.veces.para.cada.direcci
ffde0 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c 61 20 71 75 65 20 73 65 20 64 65 62 ..n.de.protocolo.a.la.que.se.deb
ffe00 65 20 65 6e 76 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 e.enviar.el.tr..fico.de.multidif
ffe20 75 73 69 c3 b3 6e 2e 00 53 69 6e 63 72 6f 6e 69 7a 61 72 20 67 72 75 70 6f 73 00 53 79 6e 70 72 usi..n..Sincronizar.grupos.Synpr
ffe40 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 oxy.Synproxy.connections.Synprox
ffe60 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 y.relies.on.syncookies.and.TCP.t
ffe80 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 imestamps,.ensure.these.are.enab
ffea0 6c 65 64 00 4c 61 20 73 69 6e 74 61 78 69 73 20 68 61 20 63 61 6d 62 69 61 64 6f 20 64 65 73 64 led.La.sintaxis.ha.cambiado.desd
ffec0 65 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 79 20 73 65 20 6d 69 67 72 61 72 c3 a1 20 e.VyOS.1.2.(crux).y.se.migrar...
ffee0 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 65 20 75 6e 61 20 61 63 74 autom..ticamente.durante.una.act
fff00 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 00 53 79 73 63 74 6c 00 72 65 67 69 73 74 72 6f 20 64 65 6c ualizaci..n..Sysctl.registro.del
fff20 20 73 69 73 74 65 6d 61 00 53 79 73 6c 6f 67 20 61 64 6d 69 74 65 20 65 6c 20 72 65 67 69 73 74 .sistema.Syslog.admite.el.regist
fff40 72 6f 20 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 64 65 73 74 69 6e 6f 73 2c 20 65 73 6f 73 20 ro.en.m..ltiples.destinos,.esos.
fff60 64 65 73 74 69 6e 6f 73 20 70 75 65 64 65 6e 20 73 65 72 20 75 6e 20 61 72 63 68 69 76 6f 20 73 destinos.pueden.ser.un.archivo.s
fff80 69 6d 70 6c 65 20 65 6e 20 73 75 20 70 72 6f 70 69 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 imple.en.su.propia.instalaci..n.
fffa0 64 65 20 56 79 4f 53 2c 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 65 6e 20 73 65 72 69 65 20 6f 20 de.VyOS,.una.consola.en.serie.o.
fffc0 75 6e 20 73 65 72 76 69 64 6f 72 20 73 79 73 6c 6f 67 20 72 65 6d 6f 74 6f 20 61 6c 20 71 75 65 un.servidor.syslog.remoto.al.que
fffe0 20 73 65 20 61 63 63 65 64 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 61 62 62 72 3a 60 49 .se.accede.a.trav..s.de.:abbr:`I
100000 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 55 44 50 2f 54 P.(Protocolo.de.Internet)`.UDP/T
100020 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 61 20 6c 6f 67 72 6f 74 61 74 65 20 70 61 72 61 20 72 6f CP..Syslog.usa.logrotate.para.ro
100040 74 61 72 20 6c 6f 67 69 6c 65 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 61 20 63 61 6e 74 tar.logiles.despu..s.de.una.cant
100060 69 64 61 64 20 64 65 20 62 79 74 65 73 2e 20 4d 61 6e 74 65 6e 65 6d 6f 73 20 74 61 6e 74 6f 73 idad.de.bytes..Mantenemos.tantos
100080 20 63 6f 6d 6f 20 60 3c 6e 75 6d 62 65 72 3e 20 60 20 61 72 63 68 69 76 6f 20 72 6f 74 61 64 6f .como.`<number>.`.archivo.rotado
1000a0 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 65 6c 69 6d 69 6e 65 20 65 6e 20 65 6c 20 73 .antes.de.que.se.elimine.en.el.s
1000c0 69 73 74 65 6d 61 2e 00 53 79 73 6c 6f 67 20 65 73 63 72 69 62 69 72 c3 a1 20 60 3c 73 69 7a 65 istema..Syslog.escribir...`<size
1000e0 3e 20 60 20 6b 69 6c 6f 62 79 74 65 73 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 65 73 70 65 >.`.kilobytes.en.el.archivo.espe
100100 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2e 20 55 6e 61 20 cificado.por.`<filename>.`..Una.
100120 76 65 7a 20 61 6c 63 61 6e 7a 61 64 6f 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 6c 6f 67 72 vez.alcanzado.este.l..mite,.logr
100140 6f 74 61 74 65 20 26 71 75 6f 74 3b 72 6f 74 61 26 71 75 6f 74 3b 20 65 6c 20 61 72 63 68 69 76 otate.&quot;rota&quot;.el.archiv
100160 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 79 20 73 65 20 63 72 65 61 20 75 6e 20 6e 75 65 o.personalizado.y.se.crea.un.nue
100180 76 6f 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 2e 00 73 69 73 74 65 6d vo.archivo.personalizado..sistem
1001a0 61 00 44 4e 53 20 64 65 6c 20 73 69 73 74 65 6d 61 00 50 61 6e 74 61 6c 6c 61 20 64 65 6c 20 73 a.DNS.del.sistema.Pantalla.del.s
1001c0 69 73 74 65 6d 61 20 28 4c 43 44 29 00 4e 6f 6d 62 72 65 20 79 20 64 65 73 63 72 69 70 63 69 c3 istema.(LCD).Nombre.y.descripci.
1001e0 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 00 50 72 6f 78 79 20 64 65 6c 20 73 69 73 74 65 6d 61 .n.del.sistema.Proxy.del.sistema
100200 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 28 63 6f 6e 6d 75 74 .Capacidades.del.sistema.(conmut
100220 61 63 69 c3 b3 6e 2c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 74 63 2e 29 00 43 6f 6d 61 aci..n,.enrutamiento,.etc.).Coma
100240 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 ndos.de.configuraci..n.del.siste
100260 6d 61 00 44 65 6d 6f 6e 69 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 00 49 64 65 6e 74 69 66 69 ma.Demonios.del.sistema.Identifi
100280 63 61 64 6f 72 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 cador.del.sistema:.``1921.6800.1
1002a0 30 30 32 60 60 3a 20 70 61 72 61 20 6c 6f 73 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 65 73 20 002``:.para.los.identificadores.
1002c0 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 75 74 69 6c 69 7a del.sistema,.recomendamos.utiliz
1002e0 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 6c 61 20 64 69 72 65 63 63 69 ar.la.direcci..n.IP.o.la.direcci
100300 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f 72 2e 20 4c 61 ..n.MAC.del.propio.enrutador..La
100320 20 66 6f 72 6d 61 20 64 65 20 63 6f 6e 73 74 72 75 69 72 20 65 73 74 6f 20 65 73 20 6d 61 6e 74 .forma.de.construir.esto.es.mant
100340 65 6e 65 72 20 74 6f 64 6f 73 20 6c 6f 73 20 63 65 72 6f 73 20 64 65 20 6c 61 20 64 69 72 65 63 ener.todos.los.ceros.de.la.direc
100360 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 79 20 6c 75 65 67 6f 20 63 ci..n.IP.del.enrutador.y.luego.c
100380 61 6d 62 69 61 72 20 6c 6f 73 20 70 65 72 c3 ad 6f 64 6f 73 20 64 65 20 63 61 64 61 20 74 72 65 ambiar.los.per..odos.de.cada.tre
1003a0 73 20 6e c3 ba 6d 65 72 6f 73 20 61 20 63 61 64 61 20 63 75 61 74 72 6f 20 6e c3 ba 6d 65 72 6f s.n..meros.a.cada.cuatro.n..mero
1003c0 73 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 71 75 65 20 61 70 61 72 65 63 65 20 61 71 75 s..La.direcci..n.que.aparece.aqu
1003e0 c3 ad 20 65 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 71 75 65 20 73 69 20 73 65 ...es.``192.168.1.2``,.que.si.se
100400 20 65 78 70 61 6e 64 65 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6e 20 60 60 31 39 32 .expande.se.convertir...en.``192
100420 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 45 6e 74 6f 6e 63 65 73 20 74 6f 64 6f 20 6c 6f .168.001.002``..Entonces.todo.lo
100440 20 71 75 65 20 68 61 79 20 71 75 65 20 68 61 63 65 72 20 65 73 20 6d 6f 76 65 72 20 6c 6f 73 20 .que.hay.que.hacer.es.mover.los.
100460 70 75 6e 74 6f 73 20 70 61 72 61 20 74 65 6e 65 72 20 63 75 61 74 72 6f 20 6e c3 ba 6d 65 72 6f puntos.para.tener.cuatro.n..mero
100480 73 20 65 6e 20 6c 75 67 61 72 20 64 65 20 74 72 65 73 2e 20 45 73 74 6f 20 6e 6f 73 20 64 61 20 s.en.lugar.de.tres..Esto.nos.da.
1004a0 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 45 6c 20 73 69 73 74 65 6d 61 20 6e ``1921.6800.1002``..El.sistema.n
1004c0 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 3a 20 75 6e 61 20 63 6f 6e 64 69 63 69 c3 b3 6e 20 o.se.puede.usar:.una.condici..n.
1004e0 64 65 20 70 c3 a1 6e 69 63 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 54 41 43 41 43 53 00 54 41 43 de.p..nico.Ejemplo.de.TACACS.TAC
100500 41 43 53 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 4c 6f ACS.se.define.en.:rfc:`8907`..Lo
100520 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 41 43 41 43 53 20 70 6f 64 72 c3 ad 61 6e 20 66 6f 72 s.servidores.TACACS.podr..an.for
100540 74 61 6c 65 63 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 73 6f 6c 6f 20 73 talecerse.al.permitir.que.solo.s
100560 65 20 63 6f 6e 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 e.conecten.ciertas.direcciones.I
100580 50 2e 20 41 20 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e P..A.partir.de.esto.se.puede.con
1005a0 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 figurar.la.direcci..n.de.origen.
1005c0 64 65 20 63 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 54 41 43 41 43 53 2e 00 54 41 43 41 43 53 2b de.cada.consulta.TACACS..TACACS+
1005e0 00 50 6f 72 20 64 65 74 65 72 6d 69 6e 61 72 00 4c 6f 73 20 73 65 72 76 69 63 69 6f 73 20 54 43 .Por.determinar.Los.servicios.TC
100600 50 20 79 20 55 44 50 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 6e 20 65 6c 20 63 6f P.y.UDP.que.se.ejecutan.en.el.co
100620 6e 74 65 78 74 6f 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 65 73 20 64 65 ntexto.VRF.predeterminado.(es.de
100640 63 69 72 2c 20 6e 6f 20 65 73 74 c3 a1 6e 20 76 69 6e 63 75 6c 61 64 6f 73 20 61 20 6e 69 6e 67 cir,.no.est..n.vinculados.a.ning
100660 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 29 20 70 75 65 64 65 6e 20 66 75 6e 63 ..n.dispositivo.VRF).pueden.func
100680 69 6f 6e 61 72 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 64 6f 6d 69 6e 69 6f 73 20 56 52 46 20 ionar.en.todos.los.dominios.VRF.
1006a0 61 6c 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2e 00 53 65 72 76 69 al.habilitar.esta.opci..n..Servi
1006c0 64 6f 72 20 54 46 54 50 00 4c 61 20 65 74 69 71 75 65 74 61 20 65 73 20 65 6c 20 70 61 72 c3 a1 dor.TFTP.La.etiqueta.es.el.par..
1006e0 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 53 69 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 metro.opcional..Si.la.etiqueta.e
100700 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 6c 61 20 72 75 74 61 20 72 65 73 75 6d 69 st...configurada,.la.ruta.resumi
100720 64 61 20 73 65 20 6f 72 69 67 69 6e 61 72 c3 a1 20 63 6f 6e 20 6c 61 20 65 74 69 71 75 65 74 61 da.se.originar...con.la.etiqueta
100740 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 50 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 74 61 72 .configurada..Programador.de.tar
100760 65 61 73 00 54 65 6c c3 a9 67 72 61 66 6f 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 eas.Tel..grafo.Complemento.de.sa
100780 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 66 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c lida.de.Telegraf.azure-data-expl
1007a0 6f 72 65 72 5f 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 orer_.Complemento.de.salida.de.T
1007c0 65 6c 65 67 72 61 66 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 43 6f 6d 70 6c elegraf.prometheus-client_.Compl
1007e0 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 66 20 73 70 6c emento.de.salida.de.Telegraf.spl
100800 75 6e 6b 5f 2e 20 52 65 63 6f 70 69 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 48 54 54 unk_..Recopilador.de.eventos.HTT
100820 50 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 P..Tell.PIM.that.we.would.not.li
100840 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 ke.to.use.this.interface.to.proc
100860 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d ess.bootstrap.messages..Tell.PIM
100880 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 .that.we.would.not.like.to.use.t
1008a0 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 his.interface.to.process.unicast
1008c0 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 49 6e 64 69 63 61 72 20 61 20 6c .bootstrap.messages..Indicar.a.l
1008e0 6f 73 20 68 6f 73 74 73 20 71 75 65 20 75 74 69 6c 69 63 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f os.hosts.que.utilicen.el.protoco
100900 6c 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 28 63 6f 6e 20 65 73 74 61 64 6f 29 20 28 65 73 lo.administrado.(con.estado).(es
100920 20 64 65 63 69 72 2c 20 44 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 .decir,.DHCP).para.la.configurac
100940 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 6f 74 72 61 20 69 6e 66 6f 72 6d 61 i..n.autom..tica.de.otra.informa
100960 63 69 c3 b3 6e 20 28 73 69 6e 20 64 69 72 65 63 63 69 c3 b3 6e 29 00 49 6e 64 69 63 61 72 20 61 ci..n.(sin.direcci..n).Indicar.a
100980 20 6c 6f 73 20 68 6f 73 74 73 20 71 75 65 20 75 74 69 6c 69 63 65 6e 20 65 6c 20 70 72 6f 74 6f .los.hosts.que.utilicen.el.proto
1009a0 63 6f 6c 6f 20 63 6f 6e 20 65 73 74 61 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 28 65 73 colo.con.estado.administrado.(es
1009c0 20 64 65 63 69 72 2c 20 44 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 .decir,.DHCP).para.la.configurac
1009e0 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d i..n.autom..tica.Deshabilite.tem
100a00 70 6f 72 61 6c 6d 65 6e 74 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e poralmente.este.servidor.RADIUS.
100a20 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 65 73 74 65 20 .Deshabilite.temporalmente.este.
100a40 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 4e 6f 20 73 65 72 c3 a1 20 63 6f 6e 73 75 6c servidor.RADIUS..No.ser...consul
100a60 74 61 64 6f 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 tado..Deshabilite.temporalmente.
100a80 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 20 4e 6f 20 73 65 72 c3 a1 20 63 este.servidor.TACACS..No.ser...c
100aa0 6f 6e 73 75 6c 74 61 64 6f 2e 00 54 65 72 6d 69 6e 61 72 20 53 53 4c 00 50 72 75 65 62 65 20 6c onsultado..Terminar.SSL.Pruebe.l
100ac0 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 a.conexi..n.de.una.interfaz.orie
100ae0 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 2e 20 60 3c 69 6e 74 ntada.a.la.conexi..n.dada..`<int
100b00 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 70 70 70 6f 65 30 60 60 20 63 erface>.`.puede.ser.``pppoe0``.c
100b20 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e omo.ejemplo..Pruebe.la.conexi..n
100b40 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 .de.una.interfaz.orientada.a.la.
100b60 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 conexi..n.dada..`<interface>.`.p
100b80 75 65 64 65 20 73 65 72 20 60 60 73 73 74 70 63 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f uede.ser.``sstpc0``.como.ejemplo
100ba0 2e 00 50 72 75 65 62 65 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 20 6c 61 ..Pruebe.la.desconexi..n.dada.la
100bc0 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 .interfaz.orientada.a.la.conexi.
100be0 b3 6e 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 70 .n..`<interface>.`.puede.ser.``p
100c00 70 70 6f 65 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 ppoe0``.como.ejemplo..Pruebe.la.
100c20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 desconexi..n.dada.la.interfaz.or
100c40 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 60 3c 69 6e 74 65 72 66 ientada.a.la.conexi..n..`<interf
100c60 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 73 73 74 70 63 30 60 60 20 63 6f 6d 6f ace>.`.puede.ser.``sstpc0``.como
100c80 20 65 6a 65 6d 70 6c 6f 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c .ejemplo..Test.from.the.IPv6.onl
100ca0 79 20 63 6c 69 65 6e 74 3a 00 50 72 75 65 62 61 20 64 65 20 53 53 54 50 00 50 72 75 65 62 61 73 y.client:.Prueba.de.SSTP.Pruebas
100cc0 20 79 20 56 61 6c 69 64 61 63 69 c3 b3 6e 00 47 72 61 63 69 61 73 20 61 20 65 73 74 65 20 64 65 .y.Validaci..n.Gracias.a.este.de
100ce0 73 63 75 62 72 69 6d 69 65 6e 74 6f 2c 20 63 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 63 6f scubrimiento,.cualquier.tr..fico
100d00 20 70 6f 73 74 65 72 69 6f 72 20 65 6e 74 72 65 20 50 43 34 20 79 20 50 43 35 20 6e 6f 20 75 74 .posterior.entre.PC4.y.PC5.no.ut
100d20 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 ilizar...la.direcci..n.de.multid
100d40 69 66 75 73 69 c3 b3 6e 20 65 6e 74 72 65 20 6c 61 73 20 68 6f 6a 61 73 2c 20 79 61 20 71 75 65 ifusi..n.entre.las.hojas,.ya.que
100d60 20 61 6d 62 61 73 20 73 61 62 65 6e 20 64 65 74 72 c3 a1 73 20 64 65 20 71 75 c3 a9 20 68 6f 6a .ambas.saben.detr..s.de.qu...hoj
100d80 61 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 61 73 20 6c 61 73 20 50 43 2e 20 45 73 74 6f a.est..n.conectadas.las.PC..Esto
100da0 20 61 68 6f 72 72 61 20 74 72 c3 a1 66 69 63 6f 2c 20 79 61 20 71 75 65 20 73 65 20 65 6e 76 c3 .ahorra.tr..fico,.ya.que.se.env.
100dc0 ad 61 6e 20 6d 65 6e 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 .an.menos.paquetes.de.multidifus
100de0 69 c3 b3 6e 20 79 20 73 65 20 72 65 64 75 63 65 20 6c 61 20 63 61 72 67 61 20 65 6e 20 6c 61 20 i..n.y.se.reduce.la.carga.en.la.
100e00 72 65 64 2c 20 6c 6f 20 71 75 65 20 6d 65 6a 6f 72 61 20 6c 61 20 65 73 63 61 6c 61 62 69 6c 69 red,.lo.que.mejora.la.escalabili
100e20 64 61 64 20 63 75 61 6e 64 6f 20 73 65 20 61 67 72 65 67 61 6e 20 6d c3 a1 73 20 68 6f 6a 61 73 dad.cuando.se.agregan.m..s.hojas
100e40 2e 00 41 73 c3 ad 20 65 73 20 63 6f 6d 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 68 61 63 65 72 20 ..As...es.como.es.posible.hacer.
100e60 65 6c 20 6c 6c 61 6d 61 64 6f 20 26 71 75 6f 74 3b 66 6f 72 6d 61 64 6f 20 64 65 20 65 6e 74 72 el.llamado.&quot;formado.de.entr
100e80 61 64 61 26 71 75 6f 74 3b 2e 00 45 73 6f 20 73 65 20 76 65 20 62 69 65 6e 3a 20 64 65 66 69 6e ada&quot;..Eso.se.ve.bien:.defin
100ea0 69 6d 6f 73 20 32 20 74 c3 ba 6e 65 6c 65 73 20 79 20 61 6d 62 6f 73 20 65 73 74 c3 a1 6e 20 65 imos.2.t..neles.y.ambos.est..n.e
100ec0 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 2e 00 45 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 n.funcionamiento..El.:abbr:`ASN.
100ee0 28 4e c3 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 41 75 74 c3 b3 6e 6f 6d 6f 29 60 20 (N..mero.de.Sistema.Aut..nomo)`.
100f00 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 65 73 65 6e 63 69 61 6c es.uno.de.los.elementos.esencial
100f20 65 73 20 64 65 20 42 47 50 2e 20 42 47 50 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 es.de.BGP..BGP.es.un.protocolo.d
100f40 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 e.enrutamiento.de.vector.de.dist
100f60 61 6e 63 69 61 2c 20 79 20 65 6c 20 6d 61 72 63 6f 20 41 53 2d 50 61 74 68 20 70 72 6f 70 6f 72 ancia,.y.el.marco.AS-Path.propor
100f80 63 69 6f 6e 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 ciona.m..trica.de.vector.de.dist
100fa0 61 6e 63 69 61 20 79 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 62 75 63 6c 65 73 20 61 20 42 ancia.y.detecci..n.de.bucles.a.B
100fc0 47 50 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 GP..La.funci..n.de.traducci..n.d
100fe0 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 3a 61 62 62 72 3a 60 e.direcciones.de.destino.:abbr:`
101000 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 DNPTv6.(Destination.IPv6-to-IPv6
101020 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 73 65 .Network.Prefix.Translation)`.se
101040 20 75 74 69 6c 69 7a 61 20 65 6e 20 73 69 74 75 61 63 69 6f 6e 65 73 20 65 6e 20 6c 61 73 20 71 .utiliza.en.situaciones.en.las.q
101060 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 ue.el.servidor.de.la.red.interna
101080 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 65 72 76 69 63 69 6f 73 20 61 20 6c 61 20 72 65 64 20 .proporciona.servicios.a.la.red.
1010a0 65 78 74 65 72 6e 61 2c 20 63 6f 6d 6f 20 73 65 72 76 69 63 69 6f 73 20 77 65 62 20 6f 20 73 65 externa,.como.servicios.web.o.se
1010c0 72 76 69 63 69 6f 73 20 46 54 50 20 61 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 2e 20 41 6c rvicios.FTP.a.la.red.externa..Al
1010e0 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 72 65 6c 61 63 69 c3 b3 6e 20 64 65 20 6d 61 70 65 .configurar.la.relaci..n.de.mape
101100 6f 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 o.entre.la.direcci..n.del.servid
101120 6f 72 20 69 6e 74 65 72 6e 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 or.interno.y.la.direcci..n.de.la
101140 20 72 65 64 20 65 78 74 65 72 6e 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 .red.externa.en.la.interfaz.del.
101160 6c 61 64 6f 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 6c 20 64 69 73 70 6f lado.de.la.red.externa.del.dispo
101180 73 69 74 69 76 6f 20 4e 41 54 36 36 2c 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 64 65 20 6c 61 sitivo.NAT66,.los.usuarios.de.la
1011a0 20 72 65 64 20 65 78 74 65 72 6e 61 20 70 75 65 64 65 6e 20 61 63 63 65 64 65 72 20 61 6c 20 73 .red.externa.pueden.acceder.al.s
1011c0 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 61 20 74 72 61 76 ervidor.de.la.red.interna.a.trav
1011e0 c3 a9 73 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 20 65 ..s.de.la.direcci..n.de.la.red.e
101200 78 74 65 72 6e 61 20 64 65 73 69 67 6e 61 64 61 2e 00 4c 61 20 61 72 71 75 69 74 65 63 74 75 72 xterna.designada..La.arquitectur
101220 61 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 a.:abbr:`MPLS.(Multi-Protocol.La
101240 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 6e 6f 20 61 73 75 6d 65 20 75 6e 20 73 6f 6c 6f bel.Switching)`.no.asume.un.solo
101260 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 63 72 65 61 72 20 72 75 74 61 73 20 4d 50 4c 53 .protocolo.para.crear.rutas.MPLS
101280 2e 20 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c 20 50 72 6f 74 ..VyOS.es.compatible.con.el.Prot
1012a0 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 ocolo.de.distribuci..n.de.etique
1012c0 74 61 73 20 28 4c 44 50 29 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 70 6f 72 20 46 52 52 2c 20 tas.(LDP).implementado.por.FRR,.
1012e0 62 61 73 61 64 6f 20 65 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 4c 61 20 72 65 67 6c 61 20 basado.en.:rfc:`5036`..La.regla.
101300 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 :ref:`source-nat66`.reemplaza.la
101320 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 70 61 71 75 65 74 .direcci..n.de.origen.del.paquet
101340 65 20 79 20 63 61 6c 63 75 6c 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 63 6f 6e 76 65 72 e.y.calcula.la.direcci..n.conver
101360 74 69 64 61 20 75 73 61 6e 64 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 tida.usando.el.prefijo.especific
101380 61 64 6f 20 65 6e 20 6c 61 20 72 65 67 6c 61 2e 00 45 6c 20 6d 6f 6e 69 74 6f 72 20 41 52 50 20 ado.en.la.regla..El.monitor.ARP.
1013a0 66 75 6e 63 69 6f 6e 61 20 63 6f 6d 70 72 6f 62 61 6e 64 6f 20 70 65 72 69 c3 b3 64 69 63 61 6d funciona.comprobando.peri..dicam
1013c0 65 6e 74 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 73 63 6c 61 76 6f 73 20 70 ente.los.dispositivos.esclavos.p
1013e0 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 69 20 68 61 6e 20 65 6e 76 69 61 64 6f 20 6f 20 ara.determinar.si.han.enviado.o.
101400 72 65 63 69 62 69 64 6f 20 74 72 c3 a1 66 69 63 6f 20 72 65 63 69 65 6e 74 65 6d 65 6e 74 65 20 recibido.tr..fico.recientemente.
101420 28 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 72 65 63 69 73 6f 73 20 64 65 70 65 6e 64 65 6e (los.criterios.precisos.dependen
101440 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 79 20 65 6c 20 65 .del.modo.de.vinculaci..n.y.el.e
101460 73 74 61 64 6f 20 64 65 6c 20 65 73 63 6c 61 76 6f 29 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 stado.del.esclavo)..El.tr..fico.
101480 72 65 67 75 6c 61 72 20 73 65 20 67 65 6e 65 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 regular.se.genera.a.trav..s.de.s
1014a0 6f 6e 64 61 73 20 41 52 50 20 65 6d 69 74 69 64 61 73 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 ondas.ARP.emitidas.para.las.dire
1014c0 63 63 69 6f 6e 65 73 20 65 73 70 65 63 69 66 69 63 61 64 61 73 20 70 6f 72 20 6c 61 20 6f 70 63 cciones.especificadas.por.la.opc
1014e0 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 i..n.:cfgcmd:`arp-monitor.target
101500 60 2e 00 45 6c 20 41 53 50 20 68 61 20 64 6f 63 75 6d 65 6e 74 61 64 6f 20 73 75 73 20 72 65 71 `..El.ASP.ha.documentado.sus.req
101520 75 69 73 69 74 6f 73 20 64 65 20 49 50 53 65 63 3a 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 uisitos.de.IPSec:.El.enrutador.B
101540 47 50 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 GP.puede.conectarse.a.uno.o.m..s
101560 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 70 61 72 61 20 .servidores.de.cach...RPKI.para.
101580 72 65 63 69 62 69 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 76 61 6c 69 64 61 64 6f 20 70 61 72 61 recibir.el.prefijo.validado.para
1015a0 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 41 53 20 64 65 20 6f 72 69 67 65 6e 2e 20 .las.asignaciones.AS.de.origen..
1015c0 4c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 61 76 61 6e 7a 61 La.conmutaci..n.por.error.avanza
1015e0 64 61 20 73 65 20 70 75 65 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6d 65 64 69 61 6e 74 65 da.se.puede.implementar.mediante
101600 20 73 6f 63 6b 65 74 73 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 64 69 66 65 72 65 6e .sockets.de.servidor.con.diferen
101620 74 65 73 20 76 61 6c 6f 72 65 73 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 2e 00 4c 61 20 63 tes.valores.de.preferencia..La.c
101640 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 4c 49 20 65 73 20 6c 61 20 6d 69 73 6d 61 onfiguraci..n.de.CLI.es.la.misma
101660 20 71 75 65 20 73 65 20 6d 65 6e 63 69 6f 6e 61 20 65 6e 20 6c 6f 73 20 61 72 74 c3 ad 63 75 6c .que.se.menciona.en.los.art..cul
101680 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 c3 ba 6e 69 63 61 20 64 69 66 65 72 65 6e os.anteriores..La...nica.diferen
1016a0 63 69 61 20 65 73 20 71 75 65 20 63 61 64 61 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 cia.es.que.cada.protocolo.de.enr
1016c0 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 20 74 65 6e 65 72 20 65 utamiento.utilizado.debe.tener.e
1016e0 6c 20 70 72 65 66 69 6a 6f 20 60 76 72 66 20 6e 61 6d 65 3c 6e 61 6d 65 3e 20 60 63 6f 6d 61 6e l.prefijo.`vrf.name<name>.`coman
101700 64 6f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 43 4c 4e 53 20 63 6f 6e 73 74 61 20 64 65 do..La.direcci..n.CLNS.consta.de
101720 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 72 74 65 73 3a 00 45 6c 20 69 64 65 6e 74 .las.siguientes.partes:.El.ident
101740 69 66 69 63 61 64 6f 72 20 c3 ba 6e 69 63 6f 20 64 65 20 44 48 43 50 20 28 44 55 49 44 29 20 6c ificador...nico.de.DHCP.(DUID).l
101760 6f 20 75 74 69 6c 69 7a 61 20 75 6e 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6f 62 74 65 6e 65 o.utiliza.un.cliente.para.obtene
101780 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 73 65 72 76 69 64 r.una.direcci..n.IP.de.un.servid
1017a0 6f 72 20 44 48 43 50 76 36 2e 20 54 69 65 6e 65 20 75 6e 20 63 61 6d 70 6f 20 74 69 70 6f 20 44 or.DHCPv6..Tiene.un.campo.tipo.D
1017c0 55 49 44 20 64 65 20 32 20 62 79 74 65 73 20 79 20 75 6e 20 63 61 6d 70 6f 20 69 64 65 6e 74 69 UID.de.2.bytes.y.un.campo.identi
1017e0 66 69 63 61 64 6f 72 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 76 61 72 69 61 62 6c 65 20 68 61 73 ficador.de.longitud.variable.has
101800 74 61 20 31 32 38 20 62 79 74 65 73 2e 20 53 75 20 6c 6f 6e 67 69 74 75 64 20 72 65 61 6c 20 64 ta.128.bytes..Su.longitud.real.d
101820 65 70 65 6e 64 65 20 64 65 20 73 75 20 74 69 70 6f 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 63 epende.de.su.tipo..El.servidor.c
101840 6f 6d 70 61 72 61 20 65 6c 20 44 55 49 44 20 63 6f 6e 20 73 75 20 62 61 73 65 20 64 65 20 64 61 ompara.el.DUID.con.su.base.de.da
101860 74 6f 73 20 79 20 65 6e 74 72 65 67 61 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 63 6f 6e 66 69 tos.y.entrega.los.datos.de.confi
101880 67 75 72 61 63 69 c3 b3 6e 20 28 64 69 72 65 63 63 69 c3 b3 6e 2c 20 74 69 65 6d 70 6f 73 20 64 guraci..n.(direcci..n,.tiempos.d
1018a0 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 2c 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 2c e.arrendamiento,.servidores.DNS,
1018c0 20 65 74 63 2e 29 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 45 6c 20 44 4e 20 79 20 6c 61 20 63 6f .etc.).al.cliente..El.DN.y.la.co
1018e0 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 20 6d 69 65 6e 74 72 61 73 20 ntrase..a.para.enlazar.mientras.
101900 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 65 64 61 73 2e 00 45 6c 20 44 4e 20 79 20 se.realizan.b..squedas..El.DN.y.
101920 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 20 6d 69 65 6e la.contrase..a.para.enlazar.mien
101940 74 72 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 65 64 61 73 2e 20 43 6f 6d tras.se.realizan.b..squedas..Com
101960 6f 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 62 65 20 69 6d 70 72 69 6d 69 72 73 65 o.la.contrase..a.debe.imprimirse
101980 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 20 73 75 20 63 6f 6e 66 .en.texto.sin.formato.en.su.conf
1019a0 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 53 71 75 69 64 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e iguraci..n.de.Squid,.se.recomien
1019c0 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 72 20 75 6e 61 20 da.encarecidamente.utilizar.una.
1019e0 63 75 65 6e 74 61 20 63 6f 6e 20 70 72 69 76 69 6c 65 67 69 6f 73 20 61 73 6f 63 69 61 64 6f 73 cuenta.con.privilegios.asociados
101a00 20 6d c3 ad 6e 69 6d 6f 73 2e 20 45 73 74 6f 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 65 6c 20 .m..nimos..Esto.para.limitar.el.
101a20 64 61 c3 b1 6f 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 61 6c 67 75 69 65 6e 20 70 75 65 da..o.en.caso.de.que.alguien.pue
101a40 64 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 63 6f 70 69 61 20 64 65 20 73 75 20 61 72 63 68 69 da.obtener.una.copia.de.su.archi
101a60 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 53 71 75 69 64 2e 00 4c vo.de.configuraci..n.de.Squid..L
101a80 61 20 70 6f 6c c3 ad 74 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 64 69 73 74 72 69 62 75 79 65 20 a.pol..tica.FQ-CoDel.distribuye.
101aa0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 31 30 32 34 20 63 6f 6c 61 73 20 46 49 46 4f 20 65 el.tr..fico.en.1024.colas.FIFO.e
101ac0 20 69 6e 74 65 6e 74 61 20 62 72 69 6e 64 61 72 20 75 6e 20 62 75 65 6e 20 73 65 72 76 69 63 69 .intenta.brindar.un.buen.servici
101ae0 6f 20 65 6e 74 72 65 20 74 6f 64 61 73 20 65 6c 6c 61 73 2e 20 54 61 6d 62 69 c3 a9 6e 20 74 72 o.entre.todas.ellas..Tambi..n.tr
101b00 61 74 61 20 64 65 20 6d 61 6e 74 65 6e 65 72 20 63 6f 72 74 61 20 6c 61 20 6c 6f 6e 67 69 74 75 ata.de.mantener.corta.la.longitu
101b20 64 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6c 61 73 2e 00 45 6c 20 73 65 72 76 69 63 69 d.de.todas.las.colas..El.servici
101b40 6f 20 48 54 54 50 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 o.HTTP.escucha.en.el.puerto.TCP.
101b60 38 30 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 69 73 74 65 6d 61 80..La.direcci..n.IP.del.sistema
101b80 20 69 6e 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 64 65 73 65 61 6d 6f 73 20 72 65 65 6e 76 69 61 .interno.al.que.deseamos.reenvia
101ba0 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 4c 61 20 74 61 72 6a 65 74 61 20 49 6e 74 65 6c 20 r.el.tr..fico..La.tarjeta.Intel.
101bc0 41 58 32 30 30 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 66 c3 a1 62 72 69 63 61 20 65 6e AX200.no.funciona.de.f..brica.en
101be0 20 6d 6f 64 6f 20 41 50 2c 20 63 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e .modo.AP,.consulte.https://unix.
101c00 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 stackexchange.com/questions/5982
101c20 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 54 6f 64 61 76 c3 ad 61 75/intel-ax200-ap-mode..Todav..a
101c40 20 70 75 65 64 65 20 70 6f 6e 65 72 20 65 73 74 61 20 74 61 72 6a 65 74 61 20 65 6e 20 6d 6f 64 .puede.poner.esta.tarjeta.en.mod
101c60 6f 20 41 50 20 75 73 61 6e 64 6f 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 o.AP.usando.la.siguiente.configu
101c80 72 61 63 69 c3 b3 6e 3a 00 45 6c 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 raci..n:.El.OID.``.1.3.6.1.4.1.8
101ca0 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 072.1.3.2.3.1.1.4.116.101.115.11
101cc0 36 60 60 2c 20 75 6e 61 20 76 65 7a 20 6c 6c 61 6d 61 64 6f 2c 20 63 6f 6e 74 65 6e 64 72 c3 a1 6``,.una.vez.llamado,.contendr..
101ce0 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 2e 00 45 6c 20 .la.salida.de.la.extensi..n..El.
101d00 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 70 75 6e 74 6f Protocolo.de.tunelizaci..n.punto
101d20 20 61 20 70 75 6e 74 6f 20 28 50 50 54 50 5f 29 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 c3 b3 20 .a.punto.(PPTP_).se.implement...
101d40 65 6e 20 56 79 4f 53 20 73 6f 6c 6f 20 70 61 72 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 en.VyOS.solo.para.compatibilidad
101d60 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 50 50 54 50 20 .con.versiones.anteriores..PPTP.
101d80 74 69 65 6e 65 20 6d 75 63 68 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 64 65 20 73 65 67 75 72 69 tiene.muchos.problemas.de.seguri
101da0 64 61 64 20 62 69 65 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 79 20 64 65 62 65 20 75 73 61 72 20 75 dad.bien.conocidos.y.debe.usar.u
101dc0 6e 61 20 64 65 20 6c 61 73 20 6d 75 63 68 61 73 20 6f 74 72 61 73 20 69 6d 70 6c 65 6d 65 6e 74 na.de.las.muchas.otras.implement
101de0 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 73 20 64 65 20 56 50 4e 2e 00 45 6c 20 72 65 63 75 72 73 aciones.nuevas.de.VPN..El.recurs
101e00 6f 72 20 50 6f 77 65 72 44 4e 53 20 74 69 65 6e 65 20 35 20 6e 69 76 65 6c 65 73 20 64 69 66 65 or.PowerDNS.tiene.5.niveles.dife
101e20 72 65 6e 74 65 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 44 4e 53 53 45 43 2c 20 rentes.de.procesamiento.DNSSEC,.
101e40 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6f 6e 20 6c 61 20 que.se.pueden.configurar.con.la.
101e60 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 6e 73 73 65 63 2e 20 45 6e 20 6f 72 64 65 6e 20 configuraci..n.dnssec..En.orden.
101e80 64 65 20 6d 65 6e 6f 72 20 61 20 6d 61 79 6f 72 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 2c 20 de.menor.a.mayor.procesamiento,.
101ea0 65 73 74 6f 73 20 73 6f 6e 3a 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 65 73 20 75 6e 61 estos.son:.Priority.Queue.es.una
101ec0 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 70 72 6f 67 72 61 6d 61 63 69 c3 b3 6e 20 63 6f 6e 20 .pol..tica.de.programaci..n.con.
101ee0 63 6c 61 73 65 73 2e 20 4e 6f 20 72 65 74 72 61 73 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 clases..No.retrasa.los.paquetes.
101f00 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 (Priority.Queue.no.es.una.pol..t
101f20 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 29 2c 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 73 61 ica.de.modelado),.simplemente.sa
101f40 63 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 20 63 6f 6c 61 20 73 65 67 c3 ba ca.los.paquetes.de.la.cola.seg..
101f60 6e 20 73 75 20 70 72 69 6f 72 69 64 61 64 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 n.su.prioridad..La.funci..n.de.c
101f80 6f 6e 74 61 62 69 6c 69 64 61 64 20 52 41 44 49 55 53 20 64 65 62 65 20 75 73 61 72 73 65 20 63 ontabilidad.RADIUS.debe.usarse.c
101fa0 6f 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 on.el.modo.de.autenticaci..n.RAD
101fc0 49 55 53 20 64 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 2e 20 4e 6f 20 73 65 20 70 75 65 64 65 20 IUS.de.OpenConnect..No.se.puede.
101fe0 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 utilizar.con.autenticaci..n.loca
102000 6c 2e 20 44 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 l..Debe.configurar.el.modo.de.au
102020 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 65 6e 20 26 tenticaci..n.de.OpenConnect.en.&
102040 71 75 6f 74 3b 72 61 64 69 75 73 26 71 75 6f 74 3b 2e 00 4c 6f 73 20 64 69 63 63 69 6f 6e 61 72 quot;radius&quot;..Los.diccionar
102060 69 6f 73 20 52 41 44 49 55 53 20 65 6e 20 56 79 4f 53 20 73 65 20 65 6e 63 75 65 6e 74 72 61 6e ios.RADIUS.en.VyOS.se.encuentran
102080 20 65 6e 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 .en.``/usr/share/accel-ppp/radiu
1020a0 73 2f 60 60 00 4c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 53 52 20 73 6f 6e 20 70 61 72 74 65 73 s/``.Los.segmentos.SR.son.partes
1020c0 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 64 20 71 75 65 20 74 6f 6d 61 20 65 6c 20 70 .de.la.ruta.de.red.que.toma.el.p
1020e0 61 71 75 65 74 65 20 79 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 53 49 44 2e 20 45 6e 20 63 61 aquete.y.se.denominan.SID..En.ca
102100 64 61 20 6e 6f 64 6f 2c 20 73 65 20 6c 65 65 20 65 6c 20 70 72 69 6d 65 72 20 53 49 44 20 64 65 da.nodo,.se.lee.el.primer.SID.de
102120 20 6c 61 20 6c 69 73 74 61 2c 20 73 65 20 65 6a 65 63 75 74 61 20 63 6f 6d 6f 20 75 6e 61 20 66 .la.lista,.se.ejecuta.como.una.f
102140 75 6e 63 69 c3 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 79 20 73 65 20 70 75 65 64 65 20 61 unci..n.de.reenv..o.y.se.puede.a
102160 62 72 69 72 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 6c 20 73 69 67 75 69 65 brir.para.permitir.que.el.siguie
102180 6e 74 65 20 6e 6f 64 6f 20 6c 65 61 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 53 49 44 20 64 65 nte.nodo.lea.el.siguiente.SID.de
1021a0 20 6c 61 20 6c 69 73 74 61 2e 20 4c 61 20 6c 69 73 74 61 20 53 49 44 20 64 65 74 65 72 6d 69 6e .la.lista..La.lista.SID.determin
1021c0 61 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 6c 61 20 72 75 74 61 20 61 20 64 6f 6e 64 65 20 a.completamente.la.ruta.a.donde.
1021e0 73 65 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 70 61 71 75 65 74 65 2e 00 4c 61 20 70 6f 6c c3 ad se.reenv..a.el.paquete..La.pol..
102200 74 69 63 61 20 64 65 20 53 68 61 70 65 72 20 6e 6f 20 67 61 72 61 6e 74 69 7a 61 20 75 6e 20 72 tica.de.Shaper.no.garantiza.un.r
102220 65 74 72 61 73 6f 20 62 61 6a 6f 2c 20 70 65 72 6f 20 67 61 72 61 6e 74 69 7a 61 20 61 6e 63 68 etraso.bajo,.pero.garantiza.anch
102240 6f 20 64 65 20 62 61 6e 64 61 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 o.de.banda.para.diferentes.clase
102260 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 74 61 6d 62 69 c3 a9 6e 20 6c 65 20 70 65 72 6d s.de.tr..fico.y.tambi..n.le.perm
102280 69 74 65 20 64 65 63 69 64 69 72 20 63 c3 b3 6d 6f 20 61 73 69 67 6e 61 72 20 6d c3 a1 73 20 74 ite.decidir.c..mo.asignar.m..s.t
1022a0 72 c3 a1 66 69 63 6f 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 75 6d 70 6c 61 6e 20 6c r..fico.una.vez.que.se.cumplan.l
1022c0 61 73 20 67 61 72 61 6e 74 c3 ad 61 73 2e 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 as.garant..as..El.n..mero.de.pue
1022e0 72 74 6f 20 55 44 50 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 73 75 20 61 70 6c 69 63 61 63 rto.UDP.utilizado.por.su.aplicac
102300 69 c3 b3 6e 2e 20 45 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 70 61 72 61 20 65 73 74 65 20 74 i..n..Es.obligatorio.para.este.t
102320 69 70 6f 20 64 65 20 6f 70 65 72 61 63 69 6f 6e 65 73 2e 00 4c 61 20 65 73 70 65 63 69 66 69 63 ipo.de.operaciones..La.especific
102340 61 63 69 c3 b3 6e 20 56 58 4c 41 4e 20 66 75 65 20 63 72 65 61 64 61 20 6f 72 69 67 69 6e 61 6c aci..n.VXLAN.fue.creada.original
102360 6d 65 6e 74 65 20 70 6f 72 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b mente.por.VMware,.Arista.Network
102380 73 20 79 20 43 69 73 63 6f 2e 20 4f 74 72 6f 73 20 70 61 74 72 6f 63 69 6e 61 64 6f 72 65 73 20 s.y.Cisco..Otros.patrocinadores.
1023a0 64 65 20 6c 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 56 58 4c 41 4e 20 69 6e 63 6c 75 79 65 6e de.la.tecnolog..a.VXLAN.incluyen
1023c0 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 .Huawei,.Broadcom,.Citrix,.Pica8
1023e0 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e ,.Big.Switch.Networks,.Cumulus.N
102400 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c etworks,.Dell.EMC,.Ericsson,.Mel
102420 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 lanox,.FreeBSD,.OpenBSD,.Red.Hat
102440 2c 20 4a 6f 79 65 6e 74 20 79 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 45 6c 20 ,.Joyent.y.Juniper.Networks..El.
102460 72 65 65 6e 76 69 61 64 6f 72 20 44 4e 53 20 64 65 20 56 79 4f 53 20 6e 6f 20 72 65 71 75 69 65 reenviador.DNS.de.VyOS.no.requie
102480 72 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 2e 20 50 re.un.servidor.DNS.ascendente..P
1024a0 75 65 64 65 20 73 65 72 76 69 72 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 uede.servir.como.un.servidor.DNS
1024c0 20 72 65 63 75 72 73 69 76 6f 20 63 6f 6d 70 6c 65 74 6f 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 .recursivo.completo,.pero.tambi.
1024e0 a9 6e 20 70 75 65 64 65 20 72 65 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 61 20 73 65 .n.puede.reenviar.consultas.a.se
102500 72 76 69 64 6f 72 65 73 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 rvidores.DNS.ascendentes.configu
102520 72 61 62 6c 65 73 2e 20 41 6c 20 6e 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 6e 69 6e 67 c3 ba 6e rables..Al.no.configurar.ning..n
102540 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 74 61 6d 62 69 c3 .servidor.DNS.ascendente,.tambi.
102560 a9 6e 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 75 20 .n.evita.que.el.proveedor.de.su.
102580 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 20 6c 6f 20 72 61 73 74 72 servidor.DNS.ascendente.lo.rastr
1025a0 65 65 2e 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 ee..El.reenviador.de.DNS.de.VyOS
1025c0 20 73 6f 6c 6f 20 61 63 65 70 74 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 62 .solo.aceptar...solicitudes.de.b
1025e0 c3 ba 73 71 75 65 64 61 20 64 65 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 4c 41 4e 3a 20 31 39 ..squeda.de.las.subredes.LAN:.19
102600 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 45 6c 20 2.168.1.0/24.y.2001:db8::/64.El.
102620 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 20 73 6f 6c 6f 20 65 reenviador.de.DNS.de.VyOS.solo.e
102640 73 63 75 63 68 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 20 6c 61 73 20 64 69 72 scuchar...solicitudes.en.las.dir
102660 65 63 63 69 6f 6e 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 65 74 68 31 20 28 4c 41 4e 29 3a ecciones.de.interfaz.eth1.(LAN):
102680 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 70 61 72 61 20 49 50 76 34 20 79 20 32 30 30 31 3a .192.168.1.254.para.IPv4.y.2001:
1026a0 64 62 38 3a 3a 66 66 66 66 20 70 61 72 61 20 49 50 76 36 00 45 6c 20 72 65 65 6e 76 69 61 64 6f db8::ffff.para.IPv6.El.reenviado
1026c0 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 20 70 61 73 61 72 c3 a1 20 62 c3 ba 73 71 75 65 r.de.DNS.de.VyOS.pasar...b..sque
1026e0 64 61 73 20 69 6e 76 65 72 73 61 73 20 70 61 72 61 20 6c 61 73 20 7a 6f 6e 61 73 20 31 30 2e 69 das.inversas.para.las.zonas.10.i
102700 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 n-addr.arpa,.168.192.in-addr.arp
102720 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 61 6c 20 73 65 72 a,.16-31.172.in-addr.arpa.al.ser
102740 76 69 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 vidor.ascendente..The.VyOS.PKI.s
102760 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 ubsystem.can.also.be.used.to.aut
102780 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 omatically.retrieve.Certificates
1027a0 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 .using.the.:abbr:`ACME.(Automati
1027c0 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e c.Certificate.Management.Environ
1027e0 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 ment)`.protocol..La.implementaci
102800 c3 b3 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 ..n.del.contenedor.VyOS.se.basa.
102820 65 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 20 60 en.`Podman<https://podman.io/>.`
102840 20 63 6f 6d 6f 20 75 6e 20 6d 6f 74 6f 72 20 63 6f 6e 74 65 6e 65 64 6f 72 20 73 69 6e 20 64 65 .como.un.motor.contenedor.sin.de
102860 6d 6f 6e 69 6f 73 2e 00 45 6c 20 57 41 50 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 monios..El.WAP.en.este.ejemplo.t
102880 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 iene.las.siguientes.caracter..st
1028a0 69 63 61 73 3a 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 69 6e 61 6c c3 a1 6d icas:.La.interfaz.de.red.inal..m
1028c0 62 72 69 63 61 20 64 65 20 c3 a1 72 65 61 20 61 6d 70 6c 69 61 20 62 72 69 6e 64 61 20 61 63 63 brica.de...rea.amplia.brinda.acc
1028e0 65 73 6f 20 28 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 6d c3 b3 64 65 6d 20 69 6e 61 6c eso.(a.trav..s.de.un.m..dem.inal
102900 c3 a1 6d 62 72 69 63 6f 2f 77 77 61 6e 29 20 61 20 72 65 64 65 73 20 69 6e 61 6c c3 a1 6d 62 72 ..mbrico/wwan).a.redes.inal..mbr
102920 69 63 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 70 6f 72 20 76 61 72 69 6f 73 20 70 icas.proporcionadas.por.varios.p
102940 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 74 65 6c 65 66 6f 6e c3 ad 61 20 63 65 6c 75 6c 61 72 roveedores.de.telefon..a.celular
102960 2e 00 45 6c 20 62 69 74 20 60 60 43 44 60 60 20 73 65 20 72 65 73 70 65 74 61 20 63 6f 72 72 65 ..El.bit.``CD``.se.respeta.corre
102980 63 74 61 6d 65 6e 74 65 20 70 61 72 61 20 70 72 6f 63 65 73 61 72 20 79 20 76 61 6c 69 64 61 72 ctamente.para.procesar.y.validar
1029a0 2e 20 50 61 72 61 20 6c 6f 67 2d 66 61 69 6c 2c 20 6c 61 73 20 66 61 6c 6c 61 73 20 74 61 6d 62 ..Para.log-fail,.las.fallas.tamb
1029c0 69 c3 a9 6e 20 73 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 2e 00 4c 61 20 60 60 64 69 72 65 63 i..n.se.registrar..n..La.``direc
1029e0 63 69 c3 b3 6e 60 60 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c ci..n``.se.puede.configurar.en.l
102a00 61 20 69 6e 74 65 72 66 61 7a 20 56 52 52 50 20 6f 20 6e 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 a.interfaz.VRRP.o.no.en.la.inter
102a20 66 61 7a 20 56 52 52 50 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 60 60 64 69 72 65 63 63 faz.VRRP..El.par..metro.``direcc
102a40 69 c3 b3 6e 60 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 i..n``.puede.ser.una.direcci..n.
102a60 49 50 76 34 20 6f 20 49 50 76 36 2c 20 70 65 72 6f 20 6e 6f 20 70 75 65 64 65 20 6d 65 7a 63 6c IPv4.o.IPv6,.pero.no.puede.mezcl
102a80 61 72 20 49 50 76 34 20 65 20 49 50 76 36 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 67 72 75 70 6f ar.IPv4.e.IPv6.en.el.mismo.grupo
102aa0 2c 20 79 20 64 65 62 65 72 c3 a1 20 63 72 65 61 72 20 67 72 75 70 6f 73 20 63 6f 6e 20 64 69 66 ,.y.deber...crear.grupos.con.dif
102ac0 65 72 65 6e 74 65 73 20 56 52 49 44 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 erentes.VRID.especialmente.para.
102ae0 49 50 76 34 20 65 20 49 50 76 36 2e 20 53 69 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c IPv4.e.IPv6..Si.desea.utilizar.l
102b00 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 2b 20 49 50 76 36 2c 20 70 75 65 64 65 20 a.direcci..n.IPv4.+.IPv6,.puede.
102b20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 69 72 65 63 63 69 c3 b3 6e utilizar.la.opci..n.``direcci..n
102b40 2d 65 78 63 6c 75 69 64 61 60 60 00 45 6c 20 73 65 72 76 69 63 69 6f 20 60 60 68 74 74 70 60 60 -excluida``.El.servicio.``http``
102b60 20 73 65 20 72 65 64 75 63 65 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 30 20 79 20 66 75 65 .se.reduce.en.el.puerto.80.y.fue
102b80 72 7a 61 20 6c 6f 73 20 72 65 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 73 20 64 65 20 48 rza.los.redireccionamientos.de.H
102ba0 54 54 50 20 61 20 48 54 54 50 53 2e 00 45 6c 20 73 65 72 76 69 63 69 6f 20 60 60 68 74 74 70 73 TTP.a.HTTPS..El.servicio.``https
102bc0 60 60 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 34 34 33 20 63 6f 6e 20 ``.escucha.en.el.puerto.443.con.
102be0 65 6c 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 70 61 72 61 20 6d 61 6e el.backend.`bk-default`.para.man
102c00 65 6a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 48 54 54 50 53 2e 20 55 74 69 6c 69 7a 61 20 ejar.el.tr..fico.HTTPS..Utiliza.
102c20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 60 60 63 65 72 74 60 60 20 un.certificado.llamado.``cert``.
102c40 70 61 72 61 20 6c 61 20 74 65 72 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 20 53 53 4c 2e 00 4c 61 20 para.la.terminaci..n.de.SSL..La.
102c60 64 69 72 65 63 74 69 76 61 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 directiva.``persistent-tunnel``.
102c80 6e 6f 73 20 70 65 72 6d 69 74 69 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 61 74 72 69 62 75 nos.permitir...configurar.atribu
102ca0 74 6f 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 63 6f 6e 20 65 6c 20 74 c3 ba 6e 65 6c 2c 20 tos.relacionados.con.el.t..nel,.
102cc0 63 6f 6d 6f 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 63 como.la.pol..tica.de.firewall,.c
102ce0 6f 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 6d 6f 73 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 6e omo.lo.har..amos.en.cualquier.in
102d00 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6e 6f 72 6d 61 6c 2e 00 4c 61 20 60 60 64 69 72 65 63 terfaz.de.red.normal..La.``direc
102d20 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 60 60 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 ci..n.de.origen``.debe.configura
102d40 72 73 65 20 65 6e 20 75 6e 61 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 rse.en.una.de.las.interfaces.de.
102d60 56 79 4f 53 2e 20 4c 61 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 61 20 73 65 72 c3 ad 61 20 VyOS..La.mejor.pr..ctica.ser..a.
102d80 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 20 una.interfaz.de.bucle.invertido.
102da0 6f 20 66 69 63 74 69 63 69 61 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f o.ficticia..El.comando.operativo
102dc0 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 .`show.bridge`.se.puede.utilizar
102de0 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 63 6f 6e 66 69 67 .para.mostrar.los.puentes.config
102e00 75 72 61 64 6f 73 3a 00 45 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 61 6e 74 65 72 69 6f 72 20 79 urados:.El.directorio.anterior.y
102e20 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .la.configuraci..n.predeterminad
102e40 61 20 64 65 62 65 6e 20 73 65 72 20 75 6e 20 64 69 72 65 63 74 6f 72 69 6f 20 73 65 63 75 6e 64 a.deben.ser.un.directorio.secund
102e60 61 72 69 6f 20 64 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 79 61 20 71 75 65 20 6c 6f 73 ario.de./config/auth,.ya.que.los
102e80 20 61 72 63 68 69 76 6f 73 20 66 75 65 72 61 20 64 65 20 65 73 74 65 20 64 69 72 65 63 74 6f 72 .archivos.fuera.de.este.director
102ea0 69 6f 20 6e 6f 20 73 65 20 63 6f 6e 73 65 72 76 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 io.no.se.conservan.despu..s.de.u
102ec0 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 69 6d 61 67 65 6e 2e 00 54 68 65 na.actualizaci..n.de.imagen..The
102ee0 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 .action.can.be.:.The.address.the
102f00 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 .server.listens.to.during.http-0
102f20 31 20 63 68 61 6c 6c 65 6e 67 65 00 4c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 65 73 74 6f 20 65 1.challenge.La.ventaja.de.esto.e
102f40 73 20 71 75 65 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 28 65 6e 20 s.que.la.selecci..n.de.ruta.(en.
102f60 65 73 74 65 20 70 75 6e 74 6f 29 20 73 65 72 c3 a1 20 6d c3 a1 73 20 64 65 74 65 72 6d 69 6e 69 este.punto).ser...m..s.determini
102f80 73 74 61 2e 20 4c 61 20 64 65 73 76 65 6e 74 61 6a 61 20 65 73 20 71 75 65 20 61 6c 67 75 6e 6f sta..La.desventaja.es.que.alguno
102fa0 73 20 6f 20 69 6e 63 6c 75 73 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 49 44 20 6d s.o.incluso.un.enrutador.de.ID.m
102fc0 c3 a1 73 20 62 61 6a 6f 20 70 75 65 64 65 6e 20 61 74 72 61 65 72 20 74 6f 64 6f 20 65 6c 20 74 ..s.bajo.pueden.atraer.todo.el.t
102fe0 72 c3 a1 66 69 63 6f 20 61 20 72 75 74 61 73 20 69 67 75 61 6c 65 73 20 64 65 62 69 64 6f 20 61 r..fico.a.rutas.iguales.debido.a
103000 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 2e 20 50 75 65 64 65 20 61 75 6d 65 6e .esta.verificaci..n..Puede.aumen
103020 74 61 72 20 6c 61 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 6f 73 63 69 6c 61 63 69 c3 b3 tar.la.posibilidad.de.oscilaci..
103040 6e 20 4d 45 44 20 6f 20 49 47 50 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 73 65 20 68 61 79 61 n.MED.o.IGP,.a.menos.que.se.haya
103060 6e 20 74 6f 6d 61 64 6f 20 6f 74 72 61 73 20 6d 65 64 69 64 61 73 20 70 61 72 61 20 65 76 69 74 n.tomado.otras.medidas.para.evit
103080 61 72 6c 61 73 2e 20 45 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 78 61 63 74 6f 20 arlas..El.comportamiento.exacto.
1030a0 73 65 72 c3 a1 20 73 65 6e 73 69 62 6c 65 20 61 6c 20 69 42 47 50 20 79 20 6c 61 20 74 6f 70 6f ser...sensible.al.iBGP.y.la.topo
1030c0 6c 6f 67 c3 ad 61 20 64 65 20 72 65 66 6c 65 78 69 c3 b3 6e 2e 00 45 6c 20 62 6c 6f 71 75 65 20 log..a.de.reflexi..n..El.bloque.
1030e0 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 61 73 69 67 6e 61 64 6f 20 65 73 20 31 30 30 2e 36 de.direcciones.asignado.es.100.6
103100 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 4.0.0/10..The.amount.of.Duplicat
103120 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 e.Address.Detection.probes.to.se
103140 6e 64 2e 00 4c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 nd..Los.atributos.:cfgcmd:`prefi
103160 78 2d 6c 69 73 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 2d 6c 69 x-list`.y.:cfgcmd:`distribute-li
103180 73 74 60 20 73 65 20 65 78 63 6c 75 79 65 6e 20 6d 75 74 75 61 6d 65 6e 74 65 2c 20 79 20 73 6f st`.se.excluyen.mutuamente,.y.so
1031a0 6c 6f 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 28 lo.se.puede.aplicar.un.comando.(
1031c0 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 61 distribute-list.o.prefix-list).a
1031e0 20 63 61 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6e 74 72 61 64 61 20 6f 20 73 61 .cada.direcci..n.de.entrada.o.sa
103200 6c 69 64 61 20 70 61 72 61 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 lida.para.un.vecino.en.particula
103220 72 2e 00 4c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 r..Las.opciones.disponibles.para
103240 3c 6d 61 74 63 68 3e 20 73 6f 6e 3a 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 <match>.son:.La.direcci..n.IP.a.
103260 6c 61 20 71 75 65 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 63 6f 6e 74 la.que.se.hace.referencia.a.cont
103280 69 6e 75 61 63 69 c3 b3 6e 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 73 65 20 75 73 61 20 63 6f 6d inuaci..n.`192.0.2.1`.se.usa.com
1032a0 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 71 75 65 20 72 65 70 72 o.direcci..n.de.ejemplo.que.repr
1032c0 65 73 65 6e 74 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 esenta.una.direcci..n.de.unidifu
1032e0 73 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 62 61 6a 6f 20 6c 61 20 63 75 61 6c 20 74 6f 64 6f 73 20 si..n.global.bajo.la.cual.todos.
103300 79 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 72 61 64 69 6f 73 20 69 6e 64 69 76 69 64 y.cada.uno.de.los.radios.individ
103320 75 61 6c 65 73 20 70 75 65 64 65 6e 20 63 6f 6e 74 61 63 74 61 72 20 61 6c 20 48 55 42 2e 00 4c uales.pueden.contactar.al.HUB..L
103340 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 70 72 6f 70 6f a.interfaz.de.vinculaci..n.propo
103360 72 63 69 6f 6e 61 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 70 61 72 61 20 61 67 72 65 67 61 72 20 6d rciona.un.m..todo.para.agregar.m
103380 c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 65 6e 20 75 ..ltiples.interfaces.de.red.en.u
1033a0 6e 61 20 c3 ba 6e 69 63 61 20 69 6e 74 65 72 66 61 7a 20 6c c3 b3 67 69 63 61 20 26 71 75 6f 74 na...nica.interfaz.l..gica.&quot
1033c0 3b 76 69 6e 63 75 6c 61 64 61 26 71 75 6f 74 3b 2c 20 6f 20 4c 41 47 2c 20 6f 20 65 74 68 65 72 ;vinculada&quot;,.o.LAG,.o.ether
1033e0 2d 63 68 61 6e 6e 65 6c 2c 20 6f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 45 6c 20 63 6f 6d -channel,.o.port-channel..El.com
103400 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 76 69 portamiento.de.las.interfaces.vi
103420 6e 63 75 6c 61 64 61 73 20 64 65 70 65 6e 64 65 20 64 65 6c 20 6d 6f 64 6f 3b 20 65 6e 20 74 c3 nculadas.depende.del.modo;.en.t.
103440 a9 72 6d 69 6e 6f 73 20 67 65 6e 65 72 61 6c 65 73 2c 20 6c 6f 73 20 6d 6f 64 6f 73 20 70 72 6f .rminos.generales,.los.modos.pro
103460 70 6f 72 63 69 6f 6e 61 6e 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 porcionan.servicios.de.equilibri
103480 6f 20 64 65 20 63 61 72 67 61 20 6f 20 64 65 20 65 73 70 65 72 61 20 61 63 74 69 76 61 2e 20 41 o.de.carga.o.de.espera.activa..A
1034a0 64 65 6d c3 a1 73 2c 20 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6c 61 20 73 75 70 dem..s,.se.puede.realizar.la.sup
1034c0 65 72 76 69 73 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c 20 65 ervisi..n.de.la.integridad.del.e
1034e0 6e 6c 61 63 65 2e 00 45 6c 20 63 61 73 6f 20 64 65 20 6c 61 20 63 6f 6e 66 6f 72 6d 61 63 69 c3 nlace..El.caso.de.la.conformaci.
103500 b3 6e 20 64 65 20 69 6e 67 72 65 73 6f 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 .n.de.ingreso.The.client,.once.s
103520 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 uccessfully.authenticated,.will.
103540 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 receive.an.IPv4.and.an.IPv6./64.
103560 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 address.to.terminate.the.PPPoE.e
103580 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 ndpoint.on.the.client.side.and.a
1035a0 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 ./56.subnet.for.the.clients.inte
1035c0 72 6e 61 6c 20 75 73 65 2e 00 45 6c 20 63 6c 69 65 6e 74 65 2c 20 75 6e 61 20 76 65 7a 20 61 75 rnal.use..El.cliente,.una.vez.au
1035e0 74 65 6e 74 69 63 61 64 6f 20 63 6f 6e 20 c3 a9 78 69 74 6f 2c 20 72 65 63 69 62 69 72 c3 a1 20 tenticado.con...xito,.recibir...
103600 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 79 20 75 6e 61 20 64 69 72 65 63 63 una.direcci..n.IPv4.y.una.direcc
103620 69 c3 b3 6e 20 49 50 76 36 20 2f 36 34 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 i..n.IPv6./64.para.terminar.el.e
103640 78 74 72 65 6d 6f 20 70 70 70 6f 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 6c 20 63 6c 69 65 xtremo.pppoe.en.el.lado.del.clie
103660 6e 74 65 20 79 20 75 6e 61 20 73 75 62 72 65 64 20 2f 35 36 20 70 61 72 61 20 75 73 6f 20 69 6e nte.y.una.subred./56.para.uso.in
103680 74 65 72 6e 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 terno.del.cliente..Los.clientes.
1036a0 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 :abbr:`CPE.(Customer.Premises.Eq
1036c0 75 69 70 6d 65 6e 74 29 60 20 61 68 6f 72 61 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 uipment)`.ahora.pueden.comunicar
1036e0 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 76 34 20 6f 20 49 50 76 36 2e 20 54 6f 64 se.a.trav..s.de.IPv4.o.IPv6..Tod
103700 6f 73 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 74 72 c3 a1 73 20 64 65 20 60 os.los.dispositivos.detr..s.de.`
103720 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 `2001:db8::a00:27ff:fe2f:d806/64
103740 60 60 20 70 75 65 64 65 6e 20 75 73 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 60 60 ``.pueden.usar.direcciones.de.``
103760 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 79 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 2001:db8:1::/56``.y.pueden.comun
103780 69 63 61 72 73 65 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 icarse.globalmente.sin.necesidad
1037a0 20 64 65 20 72 65 67 6c 61 73 20 4e 41 54 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d .de.reglas.NAT..El.comando.:opcm
1037c0 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 d:`show.interfaces.wireguard.wg0
1037e0 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 20 63 6c 61 76 65 1.public-key`.mostrar...la.clave
103800 20 70 c3 ba 62 6c 69 63 61 2c 20 71 75 65 20 64 65 62 65 20 63 6f 6d 70 61 72 74 69 72 73 65 20 .p..blica,.que.debe.compartirse.
103820 63 6f 6e 20 65 6c 20 70 61 72 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 con.el.par..El.comando.tambi..n.
103840 67 65 6e 65 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 63 6f 72 74 genera.una.configuraci..n.recort
103860 61 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 70 69 61 72 2f 70 65 67 61 72 20 65 6e ada.que.se.puede.copiar/pegar.en
103880 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2e .la.CLI.de.VyOS.si.es.necesario.
1038a0 20 45 6c 20 60 60 20 73 75 6d 69 6e 69 73 74 72 61 64 6f 3c 6e 61 6d 65 3e 20 60 60 20 65 6e 20 .El.``.suministrado<name>.``.en.
1038c0 6c 61 20 43 4c 49 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6e 20 65 6c 20 6e 6f 6d 62 la.CLI.se.convertir...en.el.nomb
1038e0 72 65 20 64 65 6c 20 70 61 72 20 65 6e 20 65 6c 20 66 72 61 67 6d 65 6e 74 6f 2e 00 45 6c 20 73 re.del.par.en.el.fragmento..El.s
103900 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 6f 20 68 61 62 69 6c 69 74 61 2c 20 73 75 iguiente.comando.lo.habilita,.su
103920 70 6f 6e 69 65 6e 64 6f 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 52 41 44 49 55 53 poniendo.que.la.conexi..n.RADIUS
103940 20 73 65 20 68 61 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 79 20 65 73 74 c3 a9 20 66 75 6e .se.haya.configurado.y.est...fun
103960 63 69 6f 6e 61 6e 64 6f 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 cionando..El.comando.muestra.el.
103980 65 73 74 61 64 6f 20 52 49 50 20 61 63 74 75 61 6c 2e 20 49 6e 63 6c 75 79 65 20 74 65 6d 70 6f estado.RIP.actual..Incluye.tempo
1039a0 72 69 7a 61 64 6f 72 20 52 49 50 2c 20 66 69 6c 74 72 61 64 6f 2c 20 76 65 72 73 69 c3 b3 6e 2c rizador.RIP,.filtrado,.versi..n,
1039c0 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 52 49 50 20 65 20 .interfaz.habilitada.para.RIP.e.
1039e0 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 52 49 50 2e 00 45 6c 20 63 6f informaci..n.de.pares.RIP..El.co
103a00 6d 61 6e 64 6f 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 6c 65 63 65 20 65 6c mando.pon.TESTUNNEL.establece.el
103a20 20 74 c3 ba 6e 65 6c 20 50 50 54 50 20 61 6c 20 73 69 73 74 65 6d 61 20 72 65 6d 6f 74 6f 2e 00 .t..nel.PPTP.al.sistema.remoto..
103a40 4c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 6e 61 20 72 65 64 20 69 6e 74 65 Las.computadoras.en.una.red.inte
103a60 72 6e 61 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 61 rna.pueden.usar.cualquiera.de.la
103a80 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 72 65 73 65 72 76 61 64 61 73 20 70 6f 72 20 6c 61 20 s.direcciones.reservadas.por.la.
103aa0 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 4e c3 ba 6d 65 72 :abbr:`IANA.(Autoridad.de.N..mer
103ac0 6f 73 20 41 73 69 67 6e 61 64 6f 73 20 65 6e 20 49 6e 74 65 72 6e 65 74 29 60 20 70 61 72 61 20 os.Asignados.en.Internet)`.para.
103ae0 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 6f 20 28 76 65 72 20 3a 72 direccionamiento.privado.(ver.:r
103b00 66 63 3a 60 31 39 31 38 60 29 2e 20 45 73 74 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 fc:`1918`)..Estas.direcciones.IP
103b20 20 72 65 73 65 72 76 61 64 61 73 20 6e 6f 20 65 73 74 c3 a1 6e 20 65 6e 20 75 73 6f 20 65 6e 20 .reservadas.no.est..n.en.uso.en.
103b40 49 6e 74 65 72 6e 65 74 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 75 6e 61 20 6d c3 a1 71 75 69 6e Internet,.por.lo.que.una.m..quin
103b60 61 20 65 78 74 65 72 6e 61 20 6e 6f 20 6c 61 73 20 65 6e 72 75 74 61 72 c3 a1 20 64 69 72 65 63 a.externa.no.las.enrutar...direc
103b80 74 61 6d 65 6e 74 65 2e 20 4c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f tamente..Las.siguientes.direccio
103ba0 6e 65 73 20 65 73 74 c3 a1 6e 20 72 65 73 65 72 76 61 64 61 73 20 70 61 72 61 20 75 73 6f 20 70 nes.est..n.reservadas.para.uso.p
103bc0 72 69 76 61 64 6f 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 76 65 72 rivado:.La.configuraci..n.se.ver
103be0 c3 a1 20 64 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 6d 61 6e 65 72 61 3a 00 4c 61 73 20 63 ...de.la.siguiente.manera:.Las.c
103c00 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 20 75 73 61 72 c3 a1 onfiguraciones.anteriores.usar..
103c20 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 41 45 53 20 64 65 n.de.forma.predeterminada.AES.de
103c40 20 32 35 36 20 62 69 74 73 20 65 6e 20 6d 6f 64 6f 20 47 43 4d 20 70 61 72 61 20 65 6c 20 63 69 .256.bits.en.modo.GCM.para.el.ci
103c60 66 72 61 64 6f 20 28 73 69 20 61 6d 62 6f 73 20 6c 61 64 6f 73 20 61 64 6d 69 74 65 6e 20 4e 43 frado.(si.ambos.lados.admiten.NC
103c80 50 29 20 79 20 53 48 41 2d 31 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 P).y.SHA-1.para.la.autenticaci..
103ca0 6e 20 48 4d 41 43 2e 20 53 48 41 2d 31 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 64 c3 a9 62 69 n.HMAC..SHA-1.se.considera.d..bi
103cc0 6c 2c 20 70 65 72 6f 20 68 61 79 20 6f 74 72 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 68 61 73 l,.pero.hay.otros.algoritmos.has
103ce0 68 20 64 69 73 70 6f 6e 69 62 6c 65 73 2c 20 61 6c 20 69 67 75 61 6c 20 71 75 65 20 61 6c 67 6f h.disponibles,.al.igual.que.algo
103d00 72 69 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 6f 3a 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 ritmos.de.cifrado:.Sin.embargo,.
103d20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 20 63 6f 6d el.estado.de.la.conexi..n.es.com
103d40 70 6c 65 74 61 6d 65 6e 74 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 20 63 75 61 6c pletamente.independiente.de.cual
103d60 71 75 69 65 72 20 65 73 74 61 64 6f 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2c 20 quier.estado.de.nivel.superior,.
103d80 63 6f 6d 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 54 43 50 20 6f 20 53 43 54 50 2e 20 50 61 como.el.estado.de.TCP.o.SCTP..Pa
103da0 72 74 65 20 64 65 20 6c 61 20 72 61 7a c3 b3 6e 20 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 rte.de.la.raz..n.de.esto.es.que.
103dc0 63 75 61 6e 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 61 cuando.simplemente.se.env..an.pa
103de0 71 75 65 74 65 73 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 68 61 79 20 65 6e 74 72 65 67 61 quetes,.es.decir,.no.hay.entrega
103e00 20 6c 6f 63 61 6c 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 73 65 20 69 6e 76 .local,.es.posible.que.no.se.inv
103e20 6f 71 75 65 20 6e 65 63 65 73 61 72 69 61 6d 65 6e 74 65 20 65 6c 20 6d 6f 74 6f 72 20 54 43 50 oque.necesariamente.el.motor.TCP
103e40 2e 20 49 6e 63 6c 75 73 6f 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 65 6e 20 6d ..Incluso.las.transmisiones.en.m
103e60 6f 64 6f 20 73 69 6e 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6d 6f 20 55 44 50 2c 20 49 50 73 65 odo.sin.conexi..n.como.UDP,.IPse
103e80 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 79 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c c.(AH/ESP),.GRE.y.otros.protocol
103ea0 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 74 69 65 6e 65 6e 2c 20 61 6c 20 6d os.de.tunelizaci..n.tienen,.al.m
103ec0 65 6e 6f 73 2c 20 75 6e 20 65 73 74 61 64 6f 20 64 65 20 70 73 65 75 64 6f 63 6f 6e 65 78 69 c3 enos,.un.estado.de.pseudoconexi.
103ee0 b3 6e 2e 20 4c 61 20 68 65 75 72 c3 ad 73 74 69 63 61 20 64 65 20 64 69 63 68 6f 73 20 70 72 6f .n..La.heur..stica.de.dichos.pro
103f00 74 6f 63 6f 6c 6f 73 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 62 61 73 61 20 65 6e 20 75 6e 20 76 tocolos.a.menudo.se.basa.en.un.v
103f20 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 72 65 65 73 74 61 alor.de.tiempo.de.espera.preesta
103f40 62 6c 65 63 69 64 6f 20 70 61 72 61 20 6c 61 20 69 6e 61 63 74 69 76 69 64 61 64 2c 20 64 65 73 blecido.para.la.inactividad,.des
103f60 70 75 c3 a9 73 20 64 65 20 63 75 79 6f 20 76 65 6e 63 69 6d 69 65 6e 74 6f 20 73 65 20 69 6e 74 pu..s.de.cuyo.vencimiento.se.int
103f80 65 72 72 75 6d 70 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 4e 65 74 66 69 6c 74 errumpe.una.conexi..n.de.Netfilt
103fa0 65 72 2e 00 4c 61 20 74 61 62 6c 61 20 64 65 20 65 78 70 65 63 74 61 74 69 76 61 73 20 64 65 20 er..La.tabla.de.expectativas.de.
103fc0 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 74 69 65 seguimiento.de.conexiones.contie
103fe0 6e 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 63 61 64 61 20 63 6f 6e 65 78 69 c3 ne.una.entrada.para.cada.conexi.
104000 b3 6e 20 65 73 70 65 72 61 64 61 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 75 6e 61 20 .n.esperada.relacionada.con.una.
104020 63 6f 6e 65 78 69 c3 b3 6e 20 65 78 69 73 74 65 6e 74 65 2e 20 45 73 74 6f 73 20 73 6f 6e 20 67 conexi..n.existente..Estos.son.g
104040 65 6e 65 72 61 6c 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6d c3 b3 64 75 eneralmente.utilizados.por.m..du
104060 6c 6f 73 20 64 65 20 26 71 75 6f 74 3b 61 79 75 64 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 los.de.&quot;ayuda.de.seguimient
104080 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 26 71 75 6f 74 3b 20 63 6f 6d 6f 20 46 54 50 2e 20 45 o.de.conexi..n&quot;.como.FTP..E
1040a0 6c 20 74 61 6d 61 c3 b1 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6c 61 20 74 l.tama..o.predeterminado.de.la.t
1040c0 61 62 6c 61 20 64 65 20 65 78 70 65 63 74 61 74 69 76 61 73 20 65 73 20 64 65 20 32 30 34 38 20 abla.de.expectativas.es.de.2048.
1040e0 65 6e 74 72 61 64 61 73 2e 00 4c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 entradas..La.tabla.de.seguimient
104100 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 6e 74 o.de.conexiones.contiene.una.ent
104120 72 61 64 61 20 70 61 72 61 20 63 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 71 75 65 20 72 61 73 rada.para.cada.conexi..n.que.ras
104140 74 72 65 61 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 20 61 74 72 69 62 75 74 6f 20 61 63 74 trea.el.sistema..El.atributo.act
104160 75 61 6c 20 26 23 33 39 3b 46 69 6c 74 65 72 2d 49 64 26 23 33 39 3b 20 73 65 20 75 73 61 20 64 ual.&#39;Filter-Id&#39;.se.usa.d
104180 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 79 20 73 65 20 70 75 65 64 e.forma.predeterminada.y.se.pued
1041a0 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 65 6e 74 72 6f 20 64 65 20 52 41 44 49 55 53 3a 00 54 e.configurar.dentro.de.RADIUS:.T
1041c0 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 he.current.attribute.``Filter-Id
1041e0 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 ``.is.being.used.as.default.and.
104200 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 45 6c 20 70 can.be.setup.within.RADIUS:.El.p
104220 72 6f 74 6f 63 6f 6c 6f 20 61 63 74 75 61 6c 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 34 rotocolo.actual.es.la.versi..n.4
104240 20 28 4e 54 50 76 34 29 2c 20 71 75 65 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 70 72 .(NTPv4),.que.es.un.est..ndar.pr
104260 6f 70 75 65 73 74 6f 20 63 6f 6d 6f 20 73 65 20 64 6f 63 75 6d 65 6e 74 61 20 65 6e 20 3a 72 66 opuesto.como.se.documenta.en.:rf
104280 63 3a 60 35 39 30 35 60 2e 20 45 73 20 72 65 74 72 6f 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e c:`5905`..Es.retrocompatible.con
1042a0 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 2c 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 .la.versi..n.3,.especificada.en.
1042c0 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 45 6c 20 64 61 65 6d 6f 6e 20 64 75 70 6c 69 63 61 20 65 :rfc:`1305`..El.daemon.duplica.e
1042e0 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 64 65 6c 20 73 6f 63 6b 65 74 20 l.tama..o.del.b..fer.del.socket.
104300 64 65 6c 20 65 76 65 6e 74 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 20 73 69 20 64 del.evento.de.enlace.de.red.si.d
104320 65 74 65 63 74 61 20 6c 61 20 63 61 c3 ad 64 61 20 64 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 6c etecta.la.ca..da.del.mensaje.del
104340 20 65 76 65 6e 74 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 64 2e 20 45 73 74 61 20 63 .evento.de.enlace.de.red..Esta.c
104360 6c c3 a1 75 73 75 6c 61 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 72 65 63 69 6d 69 65 6e 74 l..usula.establece.el.crecimient
104380 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 o.m..ximo.del.tama..o.del.b..fer
1043a0 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 6c 63 61 6e 7a 61 72 2e 00 45 6c 20 61 74 72 69 62 .que.se.puede.alcanzar..El.atrib
1043c0 75 74 6f 20 52 41 44 49 55 53 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c uto.RADIUS.predeterminado.para.l
1043e0 61 20 6c 69 6d 69 74 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 65 73 20 60 60 a.limitaci..n.de.velocidad.es.``
104400 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 Filter-Id``,.pero.tambi..n.puede
104420 20 72 65 64 65 66 69 6e 69 72 6c 6f 2e 00 4c 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 .redefinirlo..La.cuenta.de.usuar
104440 69 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 20 56 79 4f 53 20 28 60 76 79 6f 73 io.predeterminada.de.VyOS.(`vyos
104460 60 29 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 61 73 20 63 75 65 6e 74 61 73 20 64 65 20 75 73 75 `),.as...como.las.cuentas.de.usu
104480 61 72 69 6f 20 72 65 63 69 c3 a9 6e 20 63 72 65 61 64 61 73 2c 20 74 69 65 6e 65 6e 20 74 6f 64 ario.reci..n.creadas,.tienen.tod
1044a0 61 73 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 as.las.capacidades.para.configur
1044c0 61 72 20 65 6c 20 73 69 73 74 65 6d 61 2e 20 54 6f 64 61 73 20 6c 61 73 20 63 75 65 6e 74 61 73 ar.el.sistema..Todas.las.cuentas
1044e0 20 74 69 65 6e 65 6e 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 73 75 64 6f 20 79 2c 20 70 .tienen.capacidades.de.sudo.y,.p
104500 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 75 65 64 65 6e 20 6f 70 65 72 61 72 20 63 6f 6d 6f 20 or.lo.tanto,.pueden.operar.como.
104520 72 6f 6f 74 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 root.en.el.sistema..El.nombre.de
104540 20 68 6f 73 74 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 65 .host.predeterminado.utilizado.e
104560 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 s.`vyos`..The.default.is.1492..T
104580 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 45 6c 20 74 69 65 he.default.is.``802.1q``..El.tie
1045a0 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f mpo.de.concesi..n.predeterminado
1045c0 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 76 36 20 .para.las.concesiones.de.DHCPv6.
1045e0 65 73 20 64 65 20 32 34 20 68 6f 72 61 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 63 61 es.de.24.horas..Esto.se.puede.ca
104600 6d 62 69 61 72 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 64 6f 20 75 6e 20 60 60 74 69 65 6d 70 6f mbiar.proporcionando.un.``tiempo
104620 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 60 60 2c 20 60 60 74 69 65 6d 70 6f 20 6d c3 a1 78 .predeterminado``,.``tiempo.m..x
104640 69 6d 6f 60 60 20 79 20 60 60 74 69 65 6d 70 6f 20 6d c3 ad 6e 69 6d 6f 60 60 2e 20 54 6f 64 6f imo``.y.``tiempo.m..nimo``..Todo
104660 73 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 s.los.valores.deben.proporcionar
104680 73 65 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 se.en.segundos..El.puerto.predet
1046a0 65 72 6d 69 6e 61 64 6f 20 75 64 70 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 38 34 37 erminado.udp.se.establece.en.847
1046c0 32 2e 20 53 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 63 6f 6e 20 60 60 73 65 74 20 69 6e 2..Se.puede.cambiar.con.``set.in
1046e0 74 65 72 66 61 63 65 20 76 78 6c 61 6e 3c 76 78 6c 61 6e 4e 3e 20 70 75 65 72 74 6f 3c 70 6f 72 terface.vxlan<vxlanN>.puerto<por
104700 74 3e 20 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 t>.``.The.default.time.is.60.sec
104720 6f 6e 64 73 2e 00 45 6c 20 76 61 6c 6f 72 20 70 6f 72 20 64 65 66 65 63 74 6f 20 63 6f 72 72 65 onds..El.valor.por.defecto.corre
104740 73 70 6f 6e 64 65 20 61 20 36 34 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 sponde.a.64..El.valor.predetermi
104760 6e 61 64 6f 20 65 73 20 30 2e 20 45 73 74 6f 20 68 61 72 c3 a1 20 71 75 65 20 73 65 20 61 66 69 nado.es.0..Esto.har...que.se.afi
104780 72 6d 65 20 65 6c 20 6f 70 65 72 61 64 6f 72 20 28 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 38 30 rme.el.operador.(para.el.modo.80
1047a0 32 2e 33 61 64 29 20 73 69 65 6d 70 72 65 20 71 75 65 20 68 61 79 61 20 75 6e 20 61 67 72 65 67 2.3ad).siempre.que.haya.un.agreg
1047c0 61 64 6f 72 20 61 63 74 69 76 6f 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 ador.activo,.independientemente.
1047e0 64 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 65 6e 6c 61 63 65 73 20 64 69 73 70 6f 6e de.la.cantidad.de.enlaces.dispon
104800 69 62 6c 65 73 20 65 6e 20 65 73 65 20 61 67 72 65 67 61 64 6f 72 2e 00 54 68 65 20 64 65 66 61 ibles.en.ese.agregador..The.defa
104820 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 20 64 65 66 61 ult.value.is.3.packets..The.defa
104840 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 ult.value.is.3..El.valor.predete
104860 72 6d 69 6e 61 64 6f 20 65 73 20 33 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 54 68 65 20 64 65 66 rminado.es.300.segundos..The.def
104880 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 ault.value.is.600.seconds..The.d
1048a0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 45 6c efault.value.is.7200.seconds..El
1048c0 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 38 36 34 30 30 20 73 .valor.predeterminado.es.86400.s
1048e0 65 67 75 6e 64 6f 73 20 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 20 75 6e 20 64 c3 ad egundos.que.corresponde.a.un.d..
104900 61 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 6c 65 a..El.valor.predeterminado.es.le
104920 6e 74 6f 2e 00 4c 6f 73 20 76 61 6c 6f 72 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 nto..Los.valores.predeterminados
104940 20 70 61 72 61 20 65 6c 20 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 64 65 70 65 6e 64 65 6e .para.el.umbral.m..nimo.dependen
104960 20 64 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 3a 00 45 6c 20 70 75 65 .de.la.precedencia.de.IP:.El.pue
104980 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 63 72 rto.de.destino.utilizado.para.cr
1049a0 65 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 20 65 6e 20 4c 69 6e 75 78 20 ear.una.interfaz.VXLAN.en.Linux.
1049c0 74 69 65 6e 65 20 70 6f 72 20 64 65 66 65 63 74 6f 20 73 75 20 76 61 6c 6f 72 20 61 6e 74 65 72 tiene.por.defecto.su.valor.anter
1049e0 69 6f 72 20 61 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 38 34 37 32 20 70 61 72 61 20 70 72 ior.al.est..ndar.de.8472.para.pr
104a00 65 73 65 72 76 61 72 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 eservar.la.compatibilidad.con.ve
104a20 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 55 6e 61 20 64 69 72 65 63 74 69 76 rsiones.anteriores..Una.directiv
104a40 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 64 6d 69 74 69 72 a.de.configuraci..n.para.admitir
104a60 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 69 66 69 63 61 .un.puerto.de.destino.especifica
104a80 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 61 6e 75 6c 61 72 20 65 73 do.por.el.usuario.para.anular.es
104aa0 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c e.comportamiento.est...disponibl
104ac0 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2e 00 e.mediante.el.comando.anterior..
104ae0 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b The.device.can.only.receive.pack
104b00 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 ets.with.VNIs.configured.in.the.
104b20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 VNI.filtering.table..The.dialogu
104b40 65 20 62 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 e.between.HA.partners.is.neither
104b60 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 .encrypted.nor.authenticated..Si
104b80 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 nce.most.DHCP.servers.exist.with
104ba0 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 in.an.organisation's.own.secure.
104bc0 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 Intranet,.this.would.be.an.unnec
104be0 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 essary.overhead..However,.if.you
104c00 20 68 61 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e .have.DHCP.HA.peers.whose.commun
104c20 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f ications.traverse.insecure.netwo
104c40 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 rks,.then.we.recommend.that.you.
104c60 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e consider.the.use.of.VPN.tunnelin
104c80 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 g.between.them.to.ensure.that.th
104ca0 65 20 48 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 e.HA.partnership.is.immune.to.di
104cc0 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 sruption.(accidental.or.otherwis
104ce0 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 45 6c 20 64 69 c3 a1 6c 6f 67 e).via.third.parties..El.di..log
104d00 6f 20 65 6e 74 72 65 20 6c 6f 73 20 73 6f 63 69 6f 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 o.entre.los.socios.de.conmutaci.
104d20 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 65 6e 63 72 69 70 74 61 64 6f .n.por.error.no.est...encriptado
104d40 20 6e 69 20 61 75 74 65 6e 74 69 63 61 64 6f 2e 20 44 61 64 6f 20 71 75 65 20 6c 61 20 6d 61 79 .ni.autenticado..Dado.que.la.may
104d60 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 48 43 50 20 65 78 69 or..a.de.los.servidores.DHCP.exi
104d80 73 74 65 6e 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 49 6e 74 72 61 6e 65 74 20 73 65 67 75 72 sten.dentro.de.la.Intranet.segur
104da0 61 20 64 65 20 75 6e 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 2c 20 65 73 74 6f 20 73 65 72 a.de.una.organizaci..n,.esto.ser
104dc0 c3 ad 61 20 75 6e 61 20 73 6f 62 72 65 63 61 72 67 61 20 69 6e 6e 65 63 65 73 61 72 69 61 2e 20 ..a.una.sobrecarga.innecesaria..
104de0 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 74 69 65 6e 65 20 70 61 72 65 73 20 64 65 20 63 Sin.embargo,.si.tiene.pares.de.c
104e00 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 44 48 43 50 20 63 75 79 61 73 onmutaci..n.por.error.DHCP.cuyas
104e20 20 63 6f 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 61 74 72 61 76 69 65 73 61 6e 20 72 65 64 65 73 .comunicaciones.atraviesan.redes
104e40 20 69 6e 73 65 67 75 72 61 73 2c 20 6c 65 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 71 75 65 20 .inseguras,.le.recomendamos.que.
104e60 63 6f 6e 73 69 64 65 72 65 20 65 6c 20 75 73 6f 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 56 50 4e considere.el.uso.de.t..neles.VPN
104e80 20 65 6e 74 72 65 20 65 6c 6c 6f 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 .entre.ellos.para.garantizar.que
104ea0 20 6c 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 .la.asociaci..n.de.conmutaci..n.
104ec0 70 6f 72 20 65 72 72 6f 72 20 73 65 61 20 69 6e 6d 75 6e 65 20 61 20 6c 61 20 69 6e 74 65 72 72 por.error.sea.inmune.a.la.interr
104ee0 75 70 63 69 c3 b3 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 20 64 65 20 6f 74 72 6f 20 74 69 upci..n.(accidental.o.de.otro.ti
104f00 70 6f 29 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 74 65 72 63 65 72 6f 73 2e 00 45 6c 20 70 61 po).a.trav..s.de.terceros..El.pa
104f20 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 r..metro.de.nombre.de.dominio.de
104f40 62 65 20 73 65 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 be.ser.el.nombre.de.dominio.que.
104f60 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 se.agregar...al.nombre.de.host.d
104f80 65 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 66 6f 72 6d 61 72 20 75 6e 20 6e 6f 6d 62 72 65 el.cliente.para.formar.un.nombre
104fa0 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 28 46 51 44 4e 29 20 28 4f 70 63 .de.dominio.completo.(FQDN).(Opc
104fc0 69 c3 b3 6e 20 30 31 35 20 64 65 20 44 48 43 50 29 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f i..n.015.de.DHCP)..El.par..metro
104fe0 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 62 65 20 73 65 72 20 65 .de.nombre.de.dominio.debe.ser.e
105000 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c l.nombre.de.dominio.utilizado.al
105020 20 63 6f 6d 70 6c 65 74 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 44 4e 53 20 64 .completar.la.solicitud.de.DNS.d
105040 6f 6e 64 65 20 6e 6f 20 73 65 20 70 61 73 61 20 46 51 44 4e 20 63 6f 6d 70 6c 65 74 6f 2e 20 45 onde.no.se.pasa.FQDN.completo..E
105060 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 64 61 72 20 76 61 72 69 61 73 20 sta.opci..n.se.puede.dar.varias.
105080 76 65 63 65 73 20 73 69 20 6e 65 63 65 73 69 74 61 20 76 61 72 69 6f 73 20 64 6f 6d 69 6e 69 6f veces.si.necesita.varios.dominio
1050a0 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 28 4f 70 63 69 c3 b3 6e 20 31 31 39 20 64 65 20 44 s.de.b..squeda.(Opci..n.119.de.D
1050c0 48 43 50 29 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 6e 6f 73 20 70 HCP)..La.interfaz.ficticia.nos.p
1050e0 65 72 6d 69 74 65 20 74 65 6e 65 72 20 75 6e 20 65 71 75 69 76 61 6c 65 6e 74 65 20 64 65 20 6c ermite.tener.un.equivalente.de.l
105100 61 20 69 6e 74 65 72 66 61 7a 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 6b 3a 20 75 a.interfaz.Cisco.IOS.Loopback:.u
105120 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 74 65 72 6e 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f na.interfaz.interna.del.enrutado
105140 72 20 71 75 65 20 70 6f 64 65 6d 6f 73 20 75 73 61 72 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 r.que.podemos.usar.para.las.dire
105160 63 63 69 6f 6e 65 73 20 49 50 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 62 65 cciones.IP.que.el.enrutador.debe
105180 20 63 6f 6e 6f 63 65 72 2c 20 70 65 72 6f 20 71 75 65 20 65 6e 20 72 65 61 6c 69 64 61 64 20 6e .conocer,.pero.que.en.realidad.n
1051a0 6f 20 65 73 74 c3 a1 6e 20 61 73 69 67 6e 61 64 61 73 20 61 20 75 6e 61 20 72 65 64 20 72 65 61 o.est..n.asignadas.a.una.red.rea
1051c0 6c 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 65 73 20 72 65 61 6c 6d l..La.interfaz.ficticia.es.realm
1051e0 65 6e 74 65 20 75 6e 20 70 6f 63 6f 20 65 78 c3 b3 74 69 63 61 2c 20 70 65 72 6f 20 62 61 73 74 ente.un.poco.ex..tica,.pero.bast
105200 61 6e 74 65 20 c3 ba 74 69 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 66 69 63 74 69 ante...til..Las.interfaces.ficti
105220 63 69 61 73 20 73 6f 6e 20 6d 75 79 20 70 61 72 65 63 69 64 61 73 20 61 20 6c 61 20 69 6e 74 65 cias.son.muy.parecidas.a.la.inte
105240 72 66 61 7a 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 rfaz.:ref:`loopback-interface`,.
105260 65 78 63 65 70 74 6f 20 71 75 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 74 61 6e 74 61 73 20 63 excepto.que.puede.tener.tantas.c
105280 6f 6d 6f 20 64 65 73 65 65 2e 00 45 6c 20 70 72 6f 78 79 20 53 71 75 69 64 20 69 6e 63 6f 72 70 omo.desee..El.proxy.Squid.incorp
1052a0 6f 72 61 64 6f 20 70 75 65 64 65 20 75 73 61 72 20 4c 44 41 50 20 70 61 72 61 20 61 75 74 65 6e orado.puede.usar.LDAP.para.auten
1052c0 74 69 63 61 72 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 6e 20 75 6e 20 64 69 72 65 63 ticar.a.los.usuarios.en.un.direc
1052e0 74 6f 72 69 6f 20 64 65 20 74 6f 64 61 20 6c 61 20 65 6d 70 72 65 73 61 2e 20 4c 61 20 73 69 67 torio.de.toda.la.empresa..La.sig
105300 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 20 75 6e 20 65 6a 65 6d uiente.configuraci..n.es.un.ejem
105320 70 6c 6f 20 64 65 20 63 c3 b3 6d 6f 20 75 73 61 72 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f plo.de.c..mo.usar.Active.Directo
105340 72 79 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 ry.como.backend.de.autenticaci..
105360 6e 2e 20 4c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 76 c3 ad n..Las.consultas.se.realizan.v..
105380 61 20 4c 44 41 50 2e 00 45 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 20 75 73 61 20 a.LDAP..El.ejemplo.anterior.usa.
1053a0 31 39 32 2e 30 2e 32 2e 32 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 192.0.2.2.como.direcci..n.IP.ext
1053c0 65 72 6e 61 2e 20 55 6e 20 4c 41 43 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 72 65 71 75 69 65 72 erna..Un.LAC.normalmente.requier
1053e0 65 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 e.una.contrase..a.de.autenticaci
105400 c3 b3 6e 2c 20 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6c 61 20 63 6f 6e 66 ..n,.que.se.establece.en.la.conf
105420 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 65 6e 20 60 60 6c 6e 73 20 73 iguraci..n.de.ejemplo.en.``lns.s
105440 68 61 72 65 64 2d 73 65 63 72 65 74 20 26 23 33 39 3b 73 65 63 72 65 74 26 23 33 39 3b 60 60 2e hared-secret.&#39;secret&#39;``.
105460 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 20 71 75 .Esta.configuraci..n.requiere.qu
105480 65 20 73 65 20 64 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 e.se.deshabilite.el.Protocolo.de
1054a0 20 63 6f 6e 74 72 6f 6c 20 64 65 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 28 43 43 50 29 2c 20 65 .control.de.compresi..n.(CCP),.e
1054c0 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d l.comando.``set.vpn.l2tp.remote-
1054e0 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 6c 6f 20 6c 6f 67 72 61 2e 00 45 access.ccp-disable``.lo.logra..E
105500 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 63 75 62 72 65 20 75 6e 61 20 63 6f l.siguiente.ejemplo.cubre.una.co
105520 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 61 20 74 72 61 nfiguraci..n.de.doble.pila.a.tra
105540 76 c3 a9 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 70 70 6f 65 2e 00 54 68 65 20 65 78 61 v..s.del.servidor.pppoe..The.exa
105560 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 mple.below.covers.a.dual-stack.c
105580 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 onfiguration..El.siguiente.ejemp
1055a0 6c 6f 20 75 73 61 20 41 43 4e 20 63 6f 6d 6f 20 6e 6f 6d 62 72 65 20 64 65 20 63 6f 6e 63 65 6e lo.usa.ACN.como.nombre.de.concen
1055c0 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 2c 20 61 73 69 67 6e 61 20 75 6e 61 20 64 69 72 trador.de.acceso,.asigna.una.dir
1055e0 65 63 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 ecci..n.del.grupo.10.1.1.100-111
105600 2c 20 74 65 72 6d 69 6e 61 20 65 6e 20 65 6c 20 65 78 74 72 65 6d 6f 20 6c 6f 63 61 6c 20 31 30 ,.termina.en.el.extremo.local.10
105620 2e 31 2e 31 2e 31 20 79 20 61 74 69 65 6e 64 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 73 6f 6c .1.1.1.y.atiende.solicitudes.sol
105640 6f 20 65 6e 20 65 74 68 31 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 o.en.eth1..La.configuraci..n.de.
105660 65 6a 65 6d 70 6c 6f 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 61 73 69 67 6e 61 72 c3 ejemplo.a.continuaci..n.asignar.
105680 a1 20 75 6e 61 20 49 50 20 61 6c 20 63 6c 69 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 ..una.IP.al.cliente.en.la.interf
1056a0 61 7a 20 65 6e 74 72 61 6e 74 65 20 65 74 68 32 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 az.entrante.eth2.con.la.direcci.
1056c0 b3 6e 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 .n.mac.del.cliente.08:00:27:2f:d
1056e0 38 3a 30 36 2e 20 53 65 20 69 67 6e 6f 72 61 72 c3 a1 6e 20 6f 74 72 61 73 20 73 6f 6c 69 63 69 8:06..Se.ignorar..n.otras.solici
105700 74 75 64 65 73 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 44 48 43 50 2c 20 61 20 6d tudes.de.detecci..n.de.DHCP,.a.m
105720 65 6e 6f 73 20 71 75 65 20 65 6c 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 68 enos.que.el.mac.del.cliente.se.h
105740 61 79 61 20 68 61 62 69 6c 69 74 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 aya.habilitado.en.la.configuraci
105760 c3 b3 6e 2e 00 45 6c 20 65 6a 65 6d 70 6c 6f 20 63 72 65 61 20 75 6e 61 20 65 73 74 61 63 69 c3 ..n..El.ejemplo.crea.una.estaci.
105780 b3 6e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 28 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e .n.inal..mbrica.(com..nmente.con
1057a0 6f 63 69 64 61 20 63 6f 6d 6f 20 63 6c 69 65 6e 74 65 20 57 69 2d 46 69 29 20 71 75 65 20 61 63 ocida.como.cliente.Wi-Fi).que.ac
1057c0 63 65 64 65 20 61 20 6c 61 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 57 41 50 20 cede.a.la.red.a.trav..s.del.WAP.
1057e0 64 65 66 69 6e 69 64 6f 20 65 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2e definido.en.el.ejemplo.anterior.
105800 20 53 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 66 c3 ad 73 69 .Se.utiliza.el.dispositivo.f..si
105820 63 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 60 60 70 68 79 30 60 60 29 2e 00 4c 61 co.predeterminado.(``phy0``)..La
105840 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 20 61 20 74 72 61 64 75 63 69 .direcci..n.IP.externa.a.traduci
105860 72 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 r.The.firewall.supports.the.crea
105880 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f tion.of.groups.for.addresses,.do
1058a0 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 mains,.interfaces,.mac-addresses
1058c0 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 ,.networks.and.port.groups..This
1058e0 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 .groups.can.be.used.later.in.fir
105900 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 45 6c 20 63 6f 72 ewall.ruleset.as.desired..El.cor
105920 74 61 66 75 65 67 6f 73 20 61 64 6d 69 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 tafuegos.admite.la.creaci..n.de.
105940 67 72 75 70 6f 73 20 70 61 72 61 20 70 75 65 72 74 6f 73 2c 20 64 69 72 65 63 63 69 6f 6e 65 73 grupos.para.puertos,.direcciones
105960 20 79 20 72 65 64 65 73 20 28 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 6d 65 64 69 61 6e 74 65 20 .y.redes.(implementado.mediante.
105980 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 netfilter.ipset).y.la.opci..n.de
1059a0 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 61 .pol..tica.de.cortafuegos.basada
1059c0 20 65 6e 20 69 6e 74 65 72 66 61 7a 20 6f 20 7a 6f 6e 61 2e 00 45 6c 20 6d 6f 74 6f 72 20 72 65 .en.interfaz.o.zona..El.motor.re
1059e0 73 65 72 76 61 20 6c 61 20 70 72 69 6d 65 72 61 20 49 50 20 65 6e 20 6c 61 20 72 65 64 20 64 65 serva.la.primera.IP.en.la.red.de
105a00 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 79 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 00 l.contenedor.y.no.se.puede.usar.
105a20 4c 61 20 70 72 69 6d 65 72 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 c3 a1 6d La.primera.direcci..n.del.par..m
105a40 65 74 72 6f 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 73 65 20 75 74 69 6c 69 etro.``client-subnet``,.se.utili
105a60 7a 61 72 c3 a1 20 63 6f 6d 6f 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 zar...como.puerta.de.enlace.pred
105a80 65 74 65 72 6d 69 6e 61 64 61 2e 20 4c 61 73 20 73 65 73 69 6f 6e 65 73 20 63 6f 6e 65 63 74 61 eterminada..Las.sesiones.conecta
105aa0 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 76 65 72 69 66 69 63 61 72 20 61 20 74 72 61 76 c3 a9 das.se.pueden.verificar.a.trav..
105ac0 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 s.del.comando.``show.ipoe-server
105ae0 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4c 61 20 70 72 69 6d 65 72 61 20 79 20 70 6f 73 69 62 6c .sessions``..La.primera.y.posibl
105b00 65 6d 65 6e 74 65 20 6d c3 a1 73 20 6c 69 6d 70 69 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 68 61 emente.m..s.limpia.opci..n.es.ha
105b20 63 65 72 20 71 75 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 20 63 6f 69 6e 63 cer.que.su.pol..tica.IPsec.coinc
105b40 69 64 61 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 47 52 45 20 65 6e 74 72 65 20 6c ida.con.los.paquetes.GRE.entre.l
105b60 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 20 64 65 20 73 75 73 20 65 as.direcciones.externas.de.sus.e
105b80 6e 72 75 74 61 64 6f 72 65 73 2e 20 45 73 74 61 20 65 73 20 6c 61 20 6d 65 6a 6f 72 20 6f 70 63 nrutadores..Esta.es.la.mejor.opc
105ba0 69 c3 b3 6e 20 73 69 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 74 69 65 6e 65 6e i..n.si.ambos.enrutadores.tienen
105bc0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 20 65 73 74 c3 a1 74 69 63 61 73 .direcciones.externas.est..ticas
105be0 2e 00 45 6c 20 70 72 69 6d 65 72 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 74 72 6f 6c ..El.primer.mecanismo.de.control
105c00 20 64 65 20 66 6c 75 6a 6f 2c 20 65 6c 20 6d 61 72 63 6f 20 64 65 20 70 61 75 73 61 2c 20 66 75 .de.flujo,.el.marco.de.pausa,.fu
105c20 65 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 e.definido.por.el.est..ndar.IEEE
105c40 20 38 30 32 2e 33 78 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 .802.3x..The.first.ip.address.is
105c60 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 .the.RP's.address.and.the.second
105c80 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 .value.is.the.matching.prefix.of
105ca0 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 4c 61 20 70 72 69 6d 65 72 .group.ranges.covered..La.primer
105cc0 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 73 65 20 65 6e 76 c3 ad a.solicitud.de.registro.se.env..
105ce0 61 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 a.a.la.direcci..n.de.transmisi..
105d00 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 n.del.protocolo.y.la.direcci..n.
105d20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 72 65 61 6c 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 del.protocolo.real.del.servidor.
105d40 73 65 20 64 65 74 65 63 74 61 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 61 20 70 61 72 74 se.detecta.din..micamente.a.part
105d60 69 72 20 64 65 20 6c 61 20 70 72 69 6d 65 72 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 72 65 ir.de.la.primera.respuesta.de.re
105d80 67 69 73 74 72 6f 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 gistro..La.siguiente.configuraci
105da0 c3 b3 6e 20 64 65 20 50 50 50 20 70 72 75 65 62 61 20 4d 53 43 48 41 50 2d 76 32 3a 00 45 6c 20 ..n.de.PPP.prueba.MSCHAP-v2:.El.
105dc0 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 siguiente.comando.se.puede.usar.
105de0 70 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 63 6c 61 76 65 20 4f 54 50 2c 20 61 73 c3 ad 20 para.generar.la.clave.OTP,.as...
105e00 63 6f 6d 6f 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 43 4c 49 20 70 61 72 61 20 63 6f 6e 66 69 como.los.comandos.CLI.para.confi
105e20 67 75 72 61 72 6c 6f 73 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 gurarlos:.The.following.command.
105e40 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c uses.the.explicit-null.label.val
105e60 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 4c 6f ue.for.all.the.BGP.instances..Lo
105e80 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6c 65 20 70 65 72 6d 69 74 65 s.siguientes.comandos.le.permite
105ea0 6e 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c n.verificar.el.estado.del.t..nel
105ec0 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6c 65 20 70 65 72 ..Los.siguientes.comandos.le.per
105ee0 6d 69 74 65 6e 20 72 65 73 74 61 62 6c 65 63 65 72 20 4f 70 65 6e 56 50 4e 2e 00 4c 6f 73 20 73 miten.restablecer.OpenVPN..Los.s
105f00 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 74 72 61 64 75 63 65 6e 20 61 iguientes.comandos.se.traducen.a
105f20 20 26 71 75 6f 74 3b 2d 2d 6e 65 74 20 68 6f 73 74 26 71 75 6f 74 3b 20 63 75 61 6e 64 6f 20 73 .&quot;--net.host&quot;.cuando.s
105f40 65 20 63 72 65 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 00 53 65 20 72 65 71 75 65 72 69 72 e.crea.el.contenedor.Se.requerir
105f60 c3 ad 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 ..an.los.siguientes.comandos.par
105f80 61 20 65 73 74 61 62 6c 65 63 65 72 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 70 72 a.establecer.opciones.para.un.pr
105fa0 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 otocolo.de.enrutamiento.din..mic
105fc0 6f 20 64 61 64 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 76 72 66 20 64 61 64 6f 3a 00 4c 61 o.dado.dentro.de.un.vrf.dado:.La
105fe0 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6d 75 65 73 .siguiente.configuraci..n.demues
106000 74 72 61 20 63 c3 b3 6d 6f 20 75 73 61 72 20 56 79 4f 53 20 70 61 72 61 20 6c 6f 67 72 61 72 20 tra.c..mo.usar.VyOS.para.lograr.
106020 75 6e 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 62 61 73 61 64 6f 20 65 6e un.equilibrio.de.carga.basado.en
106040 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 54 68 65 20 66 6f 6c 6c 6f .el.nombre.de.dominio..The.follo
106060 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f wing.configuration.explicitly.jo
106080 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 ins.multicast.group.`ff15::1234`
1060a0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d .on.interface.`eth1`.and.source-
1060c0 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a specific.multicast.group.`ff15::
1060e0 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 5678`.with.source.address.`2001:
106100 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 3a 00 4c 61 20 db8::1`.on.interface.`eth1`:.La.
106120 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 56 79 4f 53 siguiente.configuraci..n.en.VyOS
106140 20 73 65 20 61 70 6c 69 63 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 .se.aplica.a.todos.los.siguiente
106160 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 74 65 72 63 65 72 6f 73 2e 20 43 72 65 61 20 s.proveedores.de.terceros..Crea.
106180 75 6e 20 65 6e 6c 61 63 65 20 63 6f 6e 20 64 6f 73 20 65 6e 6c 61 63 65 73 20 79 20 56 4c 41 4e un.enlace.con.dos.enlaces.y.VLAN
1061a0 20 31 30 2c 20 31 30 30 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 6c 61 7a .10,.100.en.las.interfaces.enlaz
1061c0 61 64 61 73 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 70 6f 72 adas.con.una.direcci..n.IPv4.por
1061e0 20 56 49 46 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 .VIF..La.siguiente.configuraci..
106200 6e 20 64 65 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 74 65 72 6d 69 6e 61 20 53 53 4c 2e 00 n.de.proxy.inverso.termina.SSL..
106220 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 73 69 67 La.siguiente.configuraci..n.asig
106240 6e 61 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 36 34 20 64 65 20 75 6e 61 20 64 65 6c 65 nar...un.prefijo./64.de.una.dele
106260 67 61 63 69 c3 b3 6e 20 2f 35 36 20 61 20 65 74 68 30 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 gaci..n./56.a.eth0..La.direcci..
106280 6e 20 49 50 76 36 20 61 73 69 67 6e 61 64 61 20 61 20 65 74 68 30 20 73 65 72 c3 a1 3c 70 72 65 n.IPv6.asignada.a.eth0.ser..<pre
1062a0 66 69 78 3e 20 3a 3a 66 66 66 66 2f 36 34 2e 20 53 69 20 6e 6f 20 63 6f 6e 6f 63 65 20 65 6c 20 fix>.::ffff/64..Si.no.conoce.el.
1062c0 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 71 75 65 20 73 65 20 6c 65 20 64 65 tama..o.del.prefijo.que.se.le.de
1062e0 6c 65 67 c3 b3 2c 20 63 6f 6d 69 65 6e 63 65 20 63 6f 6e 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 leg..,.comience.con.sla-len.0..T
106300 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 he.following.configuration.will.
106320 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f setup.a.PPPoE.session.source.fro
106340 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f m.eth1.and.assign.a./64.prefix.o
106360 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 ut.of.a./56.delegation.(requeste
106380 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 d.from.the.ISP).to.eth0..The.IPv
1063a0 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 6.address.assigned.to.eth0.will.
1063c0 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 be.<prefix>::1/64..If.you.do.not
1063e0 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 .know.the.prefix.size.delegated.
106400 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 45 6c to.you,.start.with.sla-len.0..El
106420 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 56 .siguiente.ejemplo.permite.que.V
106440 79 4f 53 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 65 6e 72 75 74 61 6d 69 65 6e 74 6f yOS.use.:abbr:`PBR.(enrutamiento
106460 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 29 60 20 70 61 72 61 20 65 6c 20 .basado.en.pol..ticas)`.para.el.
106480 74 72 c3 a1 66 69 63 6f 2c 20 71 75 65 20 73 65 20 6f 72 69 67 69 6e c3 b3 20 65 6e 20 65 6c 20 tr..fico,.que.se.origin...en.el.
1064a0 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 73 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 propio.enrutador..Esa.soluci..n.
1064c0 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 49 53 50 20 79 20 65 6e 72 75 74 61 64 6f 72 65 para.m..ltiples.ISP.y.enrutadore
1064e0 73 20 56 79 4f 53 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 64 65 73 64 65 20 6c 61 20 6d 69 73 6d s.VyOS.responder...desde.la.mism
106500 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 72 65 63 69 62 69 c3 b3 a.interfaz.en.la.que.se.recibi..
106520 20 65 6c 20 70 61 71 75 65 74 65 2e 20 41 64 65 6d c3 a1 73 2c 20 73 65 20 75 74 69 6c 69 7a 61 .el.paquete..Adem..s,.se.utiliza
106540 2c 20 73 69 20 71 75 65 72 65 6d 6f 73 20 71 75 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 56 50 4e 20 ,.si.queremos.que.un.t..nel.VPN.
106560 73 65 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 79 20 sea.a.trav..s.de.un.proveedor.y.
106580 65 6c 20 73 65 67 75 6e 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6f 74 72 6f 2e 00 45 6c el.segundo.a.trav..s.de.otro..El
1065a0 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 63 72 65 61 20 75 6e 20 57 41 50 2e 20 .siguiente.ejemplo.crea.un.WAP..
1065c0 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 Al.configurar.m..ltiples.interfa
1065e0 63 65 73 20 57 41 50 2c 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 64 69 72 65 63 63 ces.WAP,.debe.especificar.direcc
106600 69 6f 6e 65 73 20 49 50 20 c3 ba 6e 69 63 61 73 2c 20 63 61 6e 61 6c 65 73 2c 20 49 44 20 64 65 iones.IP...nicas,.canales,.ID.de
106620 20 72 65 64 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 64 65 6e 6f 6d 69 6e 61 64 6f 73 20 3a 61 62 .red.com..nmente.denominados.:ab
106640 62 72 3a 60 53 53 49 44 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 6a 75 br:`SSID.(Identificador.de.conju
106660 6e 74 6f 20 64 65 20 73 65 72 76 69 63 69 6f 73 29 60 20 79 20 64 69 72 65 63 63 69 6f 6e 65 73 nto.de.servicios)`.y.direcciones
106680 20 4d 41 43 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 65 20 62 61 .MAC..El.siguiente.ejemplo.se.ba
1066a0 73 61 20 65 6e 20 75 6e 61 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 53 69 65 72 72 sa.en.una.tarjeta.miniPCIe.Sierr
1066c0 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 28 73 6f 6c 6f 20 65 6c 20 66 61 63 74 6f a.Wireless.MC7710.(solo.el.facto
1066e0 72 20 64 65 20 66 6f 72 6d 61 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 6a 65 63 75 74 61 20 55 r.de.forma.en.realidad.ejecuta.U
106700 42 53 29 20 79 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 63 6f 6d 6f 20 49 53 50 2e BS).y.Deutsche.Telekom.como.ISP.
106720 20 4c 61 20 74 61 72 6a 65 74 61 20 73 65 20 65 6e 73 61 6d 62 6c 61 20 65 6e 20 75 6e 20 3a 72 .La.tarjeta.se.ensambla.en.un.:r
106740 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 4c 61 20 73 69 67 75 69 65 6e ef:`pc-engines-apu4`..La.siguien
106760 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 65 6a 65 6d 70 6c 6f 20 73 65 20 63 72 65 c3 te.topolog..a.de.ejemplo.se.cre.
106780 b3 20 75 74 69 6c 69 7a 61 6e 64 6f 20 45 56 45 2d 4e 47 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 ..utilizando.EVE-NG..El.siguient
1067a0 65 20 65 6a 65 6d 70 6c 6f 20 6d 6f 73 74 72 61 72 c3 a1 20 63 c3 b3 6d 6f 20 73 65 20 70 75 65 e.ejemplo.mostrar...c..mo.se.pue
1067c0 64 65 20 75 73 61 72 20 56 79 4f 53 20 70 61 72 61 20 72 65 64 69 72 69 67 69 72 20 65 6c 20 74 de.usar.VyOS.para.redirigir.el.t
1067e0 72 c3 a1 66 69 63 6f 20 77 65 62 20 61 20 75 6e 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 r..fico.web.a.un.proxy.transpare
106800 6e 74 65 20 65 78 74 65 72 6e 6f 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 nte.externo:.The.following.examp
106820 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 les.show.how.to.configure.NAT64.
106840 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 on.a.VyOS.router..The.192.0.2.10
106860 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 .address.is.used.as.the.IPv4.add
106880 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 4c ress.for.the.translation.pool..L
1068a0 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 68 61 72 64 77 61 os.siguientes.m..dulos.de.hardwa
1068c0 72 65 20 73 65 20 68 61 6e 20 70 72 6f 62 61 64 6f 20 63 6f 6e 20 c3 a9 78 69 74 6f 20 65 6e 20 re.se.han.probado.con...xito.en.
1068e0 75 6e 61 20 70 6c 61 63 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 una.placa.:ref:`pc-engines-apu4`
106900 3a 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 65 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 :.La.siguiente.es.la.configuraci
106920 c3 b3 6e 20 70 61 72 61 20 65 6c 20 70 61 72 20 64 65 20 69 50 68 6f 6e 65 20 61 6e 74 65 72 69 ..n.para.el.par.de.iPhone.anteri
106940 6f 72 2e 20 45 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 or..Es.importante.tener.en.cuent
106960 61 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 64 c3 ad 6e a.que.la.configuraci..n.comod..n
106980 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 64 69 72 69 67 65 20 74 6f 64 6f 20 65 6c 20 74 .``AllowedIPs``.dirige.todo.el.t
1069a0 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 20 61 20 74 72 61 76 c3 a9 73 20 64 65 r..fico.IPv4.e.IPv6.a.trav..s.de
1069c0 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 .la.conexi..n..Se.pueden.utiliza
1069e0 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 r.los.siguientes.protocolos:.any
106a00 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 ,.babel,.bgp,.connected,.eigrp,.
106a20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c isis,.kernel,.ospf,.rip,.static,
106a40 20 74 61 62 6c 65 00 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 .table.Se.pueden.utilizar.los.si
106a60 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c guientes.protocolos:.any,.babel,
106a80 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f .bgp,.connected,.isis,.kernel,.o
106aa0 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 4c 61 20 73 spfv3,.ripng,.static,.table.La.s
106ac0 69 67 75 69 65 6e 74 65 20 65 73 74 72 75 63 74 75 72 61 20 72 65 70 72 65 73 65 6e 74 61 20 6c iguiente.estructura.representa.l
106ae0 61 20 65 73 74 72 75 63 74 75 72 61 20 63 6c 69 2e 00 4c 61 20 66 c3 b3 72 6d 75 6c 61 20 70 61 a.estructura.cli..La.f..rmula.pa
106b00 72 61 20 70 61 71 75 65 74 65 73 20 54 43 50 20 79 20 55 44 50 20 6e 6f 20 66 72 61 67 6d 65 6e ra.paquetes.TCP.y.UDP.no.fragmen
106b20 74 61 64 6f 73 20 65 73 00 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 72 65 74 61 72 64 6f 20 64 65 tados.es.El.tiempo.de.retardo.de
106b40 20 72 65 65 6e 76 c3 ad 6f 20 65 73 20 65 6c 20 74 69 65 6d 70 6f 20 71 75 65 20 73 65 20 70 61 .reenv..o.es.el.tiempo.que.se.pa
106b60 73 61 20 65 6e 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 sa.en.cada.uno.de.los.estados.de
106b80 20 65 73 63 75 63 68 61 20 79 20 61 70 72 65 6e 64 69 7a 61 6a 65 20 61 6e 74 65 73 20 64 65 20 .escucha.y.aprendizaje.antes.de.
106ba0 69 6e 67 72 65 73 61 72 20 61 6c 20 65 73 74 61 64 6f 20 64 65 20 52 65 65 6e 76 c3 ad 6f 2e 20 ingresar.al.estado.de.Reenv..o..
106bc0 45 73 74 65 20 72 65 74 72 61 73 6f 20 65 73 20 70 61 72 61 20 71 75 65 20 63 75 61 6e 64 6f 20 Este.retraso.es.para.que.cuando.
106be0 75 6e 20 6e 75 65 76 6f 20 70 75 65 6e 74 65 20 6c 6c 65 67 75 65 20 61 20 75 6e 61 20 72 65 64 un.nuevo.puente.llegue.a.una.red
106c00 20 6f 63 75 70 61 64 61 2c 20 6f 62 73 65 72 76 65 20 61 6c 67 6f 20 64 65 20 74 72 c3 a1 66 69 .ocupada,.observe.algo.de.tr..fi
106c20 63 6f 20 61 6e 74 65 73 20 64 65 20 70 61 72 74 69 63 69 70 61 72 2e 00 4c 61 20 63 6f 6e 66 69 co.antes.de.participar..La.confi
106c40 67 75 72 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 64 61 20 73 65 20 76 65 72 c3 a1 20 61 73 c3 ad guraci..n.generada.se.ver...as..
106c60 3a 00 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 65 6e 65 72 61 64 6f 73 20 6c 75 65 67 :.Los.par..metros.generados.lueg
106c80 6f 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 45 6c 20 6e 6f o.se.env..an.a.la.consola..El.no
106ca0 6d 62 72 65 20 67 65 6e c3 a9 72 69 63 6f 20 64 65 20 43 61 6c 69 64 61 64 20 64 65 20 73 65 72 mbre.gen..rico.de.Calidad.de.ser
106cc0 76 69 63 69 6f 20 6f 20 43 6f 6e 74 72 6f 6c 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 69 6d 70 6c vicio.o.Control.de.tr..fico.impl
106ce0 69 63 61 20 63 6f 73 61 73 20 63 6f 6d 6f 20 64 61 72 20 66 6f 72 6d 61 20 61 6c 20 74 72 c3 a1 ica.cosas.como.dar.forma.al.tr..
106d00 66 69 63 6f 2c 20 70 72 6f 67 72 61 6d 61 72 20 6f 20 64 65 73 63 61 72 74 61 72 20 70 61 71 75 fico,.programar.o.descartar.paqu
106d20 65 74 65 73 2c 20 71 75 65 20 73 6f 6e 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 73 61 73 20 63 etes,.que.son.el.tipo.de.cosas.c
106d40 6f 6e 20 6c 61 73 20 71 75 65 20 70 75 65 64 65 20 71 75 65 72 65 72 20 6a 75 67 61 72 20 63 75 on.las.que.puede.querer.jugar.cu
106d60 61 6e 64 6f 20 74 69 65 6e 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 63 75 65 6c ando.tiene,.por.ejemplo,.un.cuel
106d80 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 lo.de.botella.de.ancho.de.banda.
106da0 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 64 65 73 65 61 20 64 65 20 61 6c 67 75 6e 61 20 6d en.un.enlace.y.desea.de.alguna.m
106dc0 61 6e 65 72 61 20 70 72 69 6f 72 69 7a 61 72 20 75 6e 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 anera.priorizar.un.tipo.de.tr..f
106de0 69 63 6f 20 73 6f 62 72 65 20 6f 74 72 6f 2e 00 45 6c 20 74 69 70 6f 20 64 65 20 68 61 73 68 20 ico.sobre.otro..El.tipo.de.hash.
106e00 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 64 65 73 63 75 62 72 69 72 20 65 6c 20 61 72 63 68 69 76 utilizado.al.descubrir.el.archiv
106e20 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 6d 61 65 73 74 72 6f 20 28 70 72 65 64 65 74 o.en.el.servidor.maestro.(predet
106e40 65 72 6d 69 6e 61 64 6f 3a 20 73 68 61 32 35 36 29 00 45 6c 20 65 73 74 61 64 6f 20 64 65 20 6c erminado:.sha256).El.estado.de.l
106e60 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 79 20 6c 61 73 20 72 75 74 61 73 20 61 73 69 67 6e 61 as.interfaces.y.las.rutas.asigna
106e80 64 61 73 20 61 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 73 65 20 76 das.al.balanceador.de.carga.se.v
106ea0 65 72 69 66 69 63 61 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 erifica.peri..dicamente.mediante
106ec0 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 49 43 4d 50 20 28 70 69 6e .el.env..o.de.paquetes.ICMP.(pin
106ee0 67 29 20 61 20 64 65 73 74 69 6e 6f 73 20 72 65 6d 6f 74 6f 73 2c 20 75 6e 61 20 70 72 75 65 62 g).a.destinos.remotos,.una.prueb
106f00 61 20 54 54 4c 20 6f 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 75 6e 20 73 63 72 69 a.TTL.o.la.ejecuci..n.de.un.scri
106f20 70 74 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 2e 20 53 69 20 75 pt.definido.por.el.usuario..Si.u
106f40 6e 61 20 69 6e 74 65 72 66 61 7a 20 6e 6f 20 70 61 73 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 na.interfaz.no.pasa.la.verificac
106f60 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 6c 20 67 i..n.de.estado,.se.elimina.del.g
106f80 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 65 71 75 69 6c 69 62 72 61 rupo.de.interfaces.del.equilibra
106fa0 64 6f 72 20 64 65 20 63 61 72 67 61 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 dor.de.carga..Para.habilitar.la.
106fc0 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 61 20 comprobaci..n.del.estado.de.una.
106fe0 69 6e 74 65 72 66 61 7a 3a 00 45 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 64 65 20 73 61 interfaz:.El.multiplicador.de.sa
107000 6c 75 64 6f 73 20 65 73 70 65 63 69 66 69 63 61 20 63 75 c3 a1 6e 74 6f 73 20 73 61 6c 75 64 6f ludos.especifica.cu..ntos.saludo
107020 73 20 65 6e 76 69 61 72 20 70 6f 72 20 73 65 67 75 6e 64 6f 2c 20 64 65 20 31 20 28 63 61 64 61 s.enviar.por.segundo,.de.1.(cada
107040 20 73 65 67 75 6e 64 6f 29 20 61 20 31 30 20 28 63 61 64 61 20 31 30 30 20 6d 73 29 2e 20 50 6f .segundo).a.10.(cada.100.ms)..Po
107060 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 20 74 69 r.lo.tanto,.se.puede.tener.un.ti
107080 65 6d 70 6f 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 20 64 65 20 31 20 73 20 70 61 72 61 empo.de.convergencia.de.1.s.para
1070a0 20 4f 53 50 46 2e 20 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 73 74 65 20 66 6f 72 .OSPF..Si.se.especifica.este.for
1070c0 6d 75 6c 61 72 69 6f 2c 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 mulario,.el.intervalo.de.saludo.
1070e0 61 6e 75 6e 63 69 61 64 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c anunciado.en.los.paquetes.de.sal
107100 75 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 30 20 79 20 65 6c 20 69 6e 74 65 72 udo.se.establece.en.0.y.el.inter
107120 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 valo.de.saludo.en.los.paquetes.d
107140 65 20 73 61 6c 75 64 6f 20 72 65 63 69 62 69 64 6f 73 20 6e 6f 20 73 65 20 76 65 72 69 66 69 63 e.saludo.recibidos.no.se.verific
107160 61 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f a,.por.lo.tanto,.el.multiplicado
107180 72 20 64 65 20 73 61 6c 75 64 6f 20 4e 4f 20 6e 65 63 65 73 69 74 61 20 73 65 72 20 65 6c 20 6d r.de.saludo.NO.necesita.ser.el.m
1071a0 69 73 6d 6f 20 65 6e 20 76 61 72 69 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6e 20 75 6e ismo.en.varios.enrutadores.en.un
1071c0 20 65 6e 6c 61 63 65 20 63 6f 6d c3 ba 6e 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 .enlace.com..n..El.nombre.de.hos
1071e0 74 20 70 75 65 64 65 20 74 65 6e 65 72 20 68 61 73 74 61 20 36 33 20 63 61 72 61 63 74 65 72 65 t.puede.tener.hasta.63.caractere
107200 73 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 65 62 65 20 63 6f 6d 65 6e 7a s..Un.nombre.de.host.debe.comenz
107220 61 72 20 79 20 74 65 72 6d 69 6e 61 72 20 63 6f 6e 20 75 6e 61 20 6c 65 74 72 61 20 6f 20 75 6e ar.y.terminar.con.una.letra.o.un
107240 20 64 c3 ad 67 69 74 6f 20 79 20 74 65 6e 65 72 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 .d..gito.y.tener.como.caracteres
107260 20 69 6e 74 65 72 69 6f 72 65 73 20 73 6f 6c 6f 20 6c 65 74 72 61 73 2c 20 64 c3 ad 67 69 74 6f .interiores.solo.letras,.d..gito
107280 73 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 s.o.un.gui..n..El.nombre.de.host
1072a0 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 6d 61 65 73 74 72 6f 00 .o.la.direcci..n.IP.del.maestro.
1072c0 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 65 73 20 65 6c 20 44 55 49 44 20 64 65 6c 20 El.identificador.es.el.DUID.del.
1072e0 64 69 73 70 6f 73 69 74 69 76 6f 3a 20 6c 69 73 74 61 20 68 65 78 61 64 65 63 69 6d 61 6c 20 73 dispositivo:.lista.hexadecimal.s
107300 65 70 61 72 61 64 61 20 70 6f 72 20 64 6f 73 20 70 75 6e 74 6f 73 20 28 63 6f 6d 6f 20 73 65 20 eparada.por.dos.puntos.(como.se.
107320 75 73 61 20 65 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d usa.en.la.opci..n.dhcpv6.client-
107340 69 64 20 64 65 20 69 73 63 2d 64 68 63 70 29 2e 20 53 69 20 65 6c 20 64 69 73 70 6f 73 69 74 69 id.de.isc-dhcp)..Si.el.dispositi
107360 76 6f 20 79 61 20 74 69 65 6e 65 20 75 6e 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 69 6e c3 a1 vo.ya.tiene.una.concesi..n.din..
107380 6d 69 63 61 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2c 20 73 75 20 44 55 49 mica.del.servidor.DHCPv6,.su.DUI
1073a0 44 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 63 6f 6e 20 60 60 73 68 6f 77 20 D.se.puede.encontrar.con.``show.
1073c0 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 60 60 2e 20 service.dhcpv6.server.leases``..
1073e0 45 6c 20 44 55 49 44 20 63 6f 6d 69 65 6e 7a 61 20 65 6e 20 65 6c 20 35 2e c2 b0 20 6f 63 74 65 El.DUID.comienza.en.el.5....octe
107400 74 6f 20 28 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 6f 73 20 34 2e c2 b0 20 64 6f 73 20 70 75 6e to.(despu..s.de.los.4....dos.pun
107420 74 6f 73 29 20 64 65 20 49 41 49 44 5f 44 55 49 44 2e 00 4c 61 73 20 63 6f 6e 66 69 67 75 72 61 tos).de.IAID_DUID..Las.configura
107440 63 69 6f 6e 65 73 20 64 65 20 72 61 64 69 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 73 6f ciones.de.radios.individuales.so
107460 6c 6f 20 64 69 66 69 65 72 65 6e 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 lo.difieren.en.la.direcci..n.IP.
107480 6c 6f 63 61 6c 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 60 74 75 6e 31 30 60 60 2e 20 local.en.la.interfaz.``tun10``..
1074a0 43 6f 6e 73 75 6c 74 65 20 65 6c 20 64 69 61 67 72 61 6d 61 20 61 6e 74 65 72 69 6f 72 20 70 61 Consulte.el.diagrama.anterior.pa
1074c0 72 61 20 76 65 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 69 6e 64 69 76 69 ra.ver.las.direcciones.IP.indivi
1074e0 64 75 61 6c 65 73 2e 00 4c 61 20 65 74 69 71 75 65 74 61 20 69 6e 74 65 72 6e 61 20 65 73 20 6c duales..La.etiqueta.interna.es.l
107500 61 20 65 74 69 71 75 65 74 61 20 71 75 65 20 65 73 74 c3 a1 20 6d c3 a1 73 20 63 65 72 63 61 20 a.etiqueta.que.est...m..s.cerca.
107520 64 65 20 6c 61 20 70 6f 72 63 69 c3 b3 6e 20 64 65 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 de.la.porci..n.de.carga...til.de
107540 6c 20 6d 61 72 63 6f 2e 20 53 65 20 6c 6c 61 6d 61 20 6f 66 69 63 69 61 6c 6d 65 6e 74 65 20 43 l.marco..Se.llama.oficialmente.C
107560 2d 54 41 47 20 28 65 74 69 71 75 65 74 61 20 64 65 20 63 6c 69 65 6e 74 65 2c 20 63 6f 6e 20 65 -TAG.(etiqueta.de.cliente,.con.e
107580 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 4c 61 20 65 74 69 71 75 65 74 61 20 65 78 thertype.0x8100)..La.etiqueta.ex
1075a0 74 65 72 69 6f 72 20 65 73 20 6c 61 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 2f 63 65 72 63 61 6e terior.es.la.m..s.cercana/cercan
1075c0 61 20 61 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 45 74 68 65 72 6e 65 74 2c 20 73 75 20 a.al.encabezado.de.Ethernet,.su.
1075e0 6e 6f 6d 62 72 65 20 65 73 20 53 2d 54 41 47 20 28 65 74 69 71 75 65 74 61 20 64 65 20 73 65 72 nombre.es.S-TAG.(etiqueta.de.ser
107600 76 69 63 69 6f 20 63 6f 6e 20 74 69 70 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 3d 20 30 78 38 vicio.con.tipo.de.Ethernet.=.0x8
107620 38 61 38 29 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 8a8)..El.tr..fico.de.la.interfaz
107640 20 65 73 74 61 72 c3 a1 20 65 6e 74 72 61 6e 64 6f 3b 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 75 .estar...entrando;.La.interfaz.u
107660 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 72 65 63 69 62 69 72 20 79 20 72 65 74 72 61 6e 73 6d tilizada.para.recibir.y.retransm
107680 69 74 69 72 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 69 6e 64 69 76 itir.paquetes.de.difusi..n.indiv
1076a0 69 64 75 61 6c 65 73 2e 20 53 69 20 64 65 73 65 61 20 72 65 63 69 62 69 72 2f 72 65 74 72 61 6e iduales..Si.desea.recibir/retran
1076c0 73 6d 69 74 69 72 20 70 61 71 75 65 74 65 73 20 74 61 6e 74 6f 20 65 6e 20 60 65 74 68 31 60 20 smitir.paquetes.tanto.en.`eth1`.
1076e0 63 6f 6d 6f 20 65 6e 20 60 65 74 68 32 60 2c 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 61 67 72 como.en.`eth2`,.es.necesario.agr
107700 65 67 61 72 20 61 6d 62 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 61 73 20 64 69 72 65 63 egar.ambas.interfaces..Las.direc
107720 63 69 6f 6e 65 73 20 49 50 20 69 6e 74 65 72 6e 61 73 20 71 75 65 20 71 75 65 72 65 6d 6f 73 20 ciones.IP.internas.que.queremos.
107740 74 72 61 64 75 63 69 72 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 76 65 72 traducir.La.configuraci..n.inver
107760 73 61 20 64 65 62 65 20 61 70 6c 69 63 61 72 73 65 20 61 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f sa.debe.aplicarse.al.lado.remoto
107780 2e 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 4d 54 55 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 ..El.tama..o.de.MTU.m..s.grande.
1077a0 71 75 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 44 53 4c 20 65 73 20 31 34 39 32 20 64 que.puede.usar.con.DSL.es.1492.d
1077c0 65 62 69 64 6f 20 61 20 6c 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 50 50 50 6f 45 2e 20 ebido.a.la.sobrecarga.de.PPPoE..
1077e0 53 69 20 65 73 74 c3 a1 20 63 61 6d 62 69 61 6e 64 6f 20 64 65 20 75 6e 20 49 53 50 20 62 61 73 Si.est...cambiando.de.un.ISP.bas
107800 61 64 6f 20 65 6e 20 44 48 43 50 20 63 6f 6d 6f 20 65 6c 20 63 61 62 6c 65 2c 20 74 65 6e 67 61 ado.en.DHCP.como.el.cable,.tenga
107820 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 63 6f 73 61 73 20 63 6f 6d 6f 20 6c 6f 73 20 65 6e .en.cuenta.que.cosas.como.los.en
107840 6c 61 63 65 73 20 56 50 4e 20 70 75 65 64 65 6e 20 6e 65 63 65 73 69 74 61 72 20 71 75 65 20 73 laces.VPN.pueden.necesitar.que.s
107860 65 20 61 6a 75 73 74 65 6e 20 73 75 73 20 74 61 6d 61 c3 b1 6f 73 20 64 65 20 4d 54 55 20 70 61 e.ajusten.sus.tama..os.de.MTU.pa
107880 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 6e 20 64 65 6e 74 72 6f 20 64 65 20 65 73 74 65 20 ra.que.funcionen.dentro.de.este.
1078a0 6c c3 ad 6d 69 74 65 2e 00 45 6c 20 c3 ba 6c 74 69 6d 6f 20 70 61 73 6f 20 65 73 20 64 65 66 69 l..mite..El...ltimo.paso.es.defi
1078c0 6e 69 72 20 75 6e 61 20 72 75 74 61 20 64 65 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 31 39 nir.una.ruta.de.interfaz.para.19
1078e0 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 70 61 72 61 20 61 74 72 61 76 65 73 61 72 20 6c 61 20 69 2.168.2.0/24.para.atravesar.la.i
107900 6e 74 65 72 66 61 7a 20 57 69 72 65 47 75 61 72 64 20 60 77 67 30 31 60 2e 20 53 65 20 70 75 65 nterfaz.WireGuard.`wg01`..Se.pue
107920 64 65 6e 20 64 65 66 69 6e 69 72 20 79 20 65 6e 72 75 74 61 72 20 76 61 72 69 61 73 20 64 69 72 den.definir.y.enrutar.varias.dir
107940 65 63 63 69 6f 6e 65 73 20 49 50 20 6f 20 72 65 64 65 73 2e 20 4c 61 20 c3 ba 6c 74 69 6d 61 20 ecciones.IP.o.redes..La...ltima.
107960 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 65 73 20 61 6c 6c 6f 77 2d 69 70 73 2c 20 71 75 65 20 comprobaci..n.es.allow-ips,.que.
107980 69 6d 70 69 64 65 20 6f 20 70 65 72 6d 69 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 54 68 impide.o.permite.el.tr..fico..Th
1079a0 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c e.legacy.and.zone-based.firewall
1079c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f .configuration.options.is.not.lo
1079e0 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f nger.supported..They.are.here.fo
107a00 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 45 6c 20 6c 69 r.reference.purposes.only..El.li
107a20 6d 69 74 61 64 6f 72 20 72 65 61 6c 69 7a 61 20 75 6e 61 20 76 69 67 69 6c 61 6e 63 69 61 20 64 mitador.realiza.una.vigilancia.d
107a40 65 20 65 6e 74 72 61 64 61 20 62 c3 a1 73 69 63 61 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 e.entrada.b..sica.de.los.flujos.
107a60 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 6d de.tr..fico..Se.pueden.definir.m
107a80 c3 ba 6c 74 69 70 6c 65 73 20 63 6c 61 73 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 73 ..ltiples.clases.de.tr..fico.y.s
107aa0 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 61 72 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 74 72 c3 e.pueden.aplicar.l..mites.de.tr.
107ac0 a1 66 69 63 6f 20 61 20 63 61 64 61 20 63 6c 61 73 65 2e 20 41 75 6e 71 75 65 20 65 6c 20 76 69 .fico.a.cada.clase..Aunque.el.vi
107ae0 67 69 6c 61 6e 74 65 20 75 74 69 6c 69 7a 61 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 75 6e 20 gilante.utiliza.internamente.un.
107b00 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 75 62 65 74 61 20 64 65 20 66 69 63 68 61 73 2c 20 6e mecanismo.de.cubeta.de.fichas,.n
107b20 6f 20 74 69 65 6e 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 72 65 74 72 61 73 61 72 o.tiene.la.capacidad.de.retrasar
107b40 20 75 6e 20 70 61 71 75 65 74 65 20 63 6f 6d 6f 20 6c 6f 20 68 61 63 65 20 75 6e 20 6d 65 63 61 .un.paquete.como.lo.hace.un.meca
107b60 6e 69 73 6d 6f 20 64 65 20 6d 6f 64 65 6c 61 64 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 71 nismo.de.modelado..El.tr..fico.q
107b80 75 65 20 65 78 63 65 64 65 20 6c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 61 6e 63 68 6f 20 ue.excede.los.l..mites.de.ancho.
107ba0 64 65 20 62 61 6e 64 61 20 64 65 66 69 6e 69 64 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 69 de.banda.definidos.se.elimina.di
107bc0 72 65 63 74 61 6d 65 6e 74 65 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 63 6f rectamente..Tambi..n.se.puede.co
107be0 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 c3 a1 66 61 67 61 20 6d c3 a1 78 69 6d 61 20 70 65 72 nfigurar.una.r..faga.m..xima.per
107c00 6d 69 74 69 64 61 2e 00 4c 61 20 63 6f 6d 75 6e 69 64 61 64 20 61 6d 70 6c 69 61 64 61 20 64 65 mitida..La.comunidad.ampliada.de
107c20 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 63 l.ancho.de.banda.del.enlace.se.c
107c40 6f 64 69 66 69 63 61 20 63 6f 6d 6f 20 6e 6f 20 74 72 61 6e 73 69 74 69 76 61 00 4c 61 73 20 64 odifica.como.no.transitiva.Las.d
107c60 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 6c 6f 63 61 6c 65 73 20 61 irecciones.IPv4.o.IPv6.locales.a
107c80 20 6c 61 73 20 71 75 65 20 76 69 6e 63 75 6c 61 72 20 65 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 .las.que.vincular.el.reenviador.
107ca0 64 65 20 44 4e 53 2e 20 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 65 73 63 75 63 68 61 72 c3 a1 de.DNS..El.reenviador.escuchar..
107cc0 20 65 6e 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e .en.esta.direcci..n.las.conexion
107ce0 65 73 20 65 6e 74 72 61 6e 74 65 73 2e 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 es.entrantes..Las.direcciones.IP
107d00 76 34 20 6f 20 49 50 76 36 20 6c 6f 63 61 6c 65 73 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 6e v4.o.IPv6.locales.que.se.usar..n
107d20 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 .como.direcci..n.de.origen.para.
107d40 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 2e 20 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 enviar.consultas..El.reenviador.
107d60 65 6e 76 69 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4e 53 20 73 61 6c 69 enviar...solicitudes.de.DNS.sali
107d80 65 6e 74 65 73 20 72 65 65 6e 76 69 61 64 61 73 20 64 65 73 64 65 20 65 73 74 61 20 64 69 72 65 entes.reenviadas.desde.esta.dire
107da0 63 63 69 c3 b3 6e 2e 00 45 6c 20 73 69 74 69 6f 20 6c 6f 63 61 6c 20 74 65 6e 64 72 c3 a1 20 75 cci..n..El.sitio.local.tendr...u
107dc0 6e 61 20 73 75 62 72 65 64 20 64 65 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 4c 61 20 69 6e 74 na.subred.de.10.0.0.0/16..La.int
107de0 65 72 66 61 7a 20 64 65 20 72 65 64 20 6c 6f 6f 70 62 61 63 6b 20 65 73 20 75 6e 20 64 69 73 70 erfaz.de.red.loopback.es.un.disp
107e00 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 76 69 72 74 75 61 6c 20 69 6d 70 6c 65 6d 65 6e 74 ositivo.de.red.virtual.implement
107e20 61 64 6f 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 65 6e 20 73 6f 66 74 77 61 72 65 2e 20 54 ado.completamente.en.software..T
107e40 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 6c 65 20 65 6e 76 c3 ad 61 odo.el.tr..fico.que.se.le.env..a
107e60 20 26 71 75 6f 74 3b 72 65 74 72 6f 63 65 64 65 26 71 75 6f 74 3b 20 79 20 73 6f 6c 6f 20 73 65 .&quot;retrocede&quot;.y.solo.se
107e80 20 64 69 72 69 67 65 20 61 20 6c 6f 73 20 73 65 72 76 69 63 69 6f 73 20 65 6e 20 73 75 20 6d c3 .dirige.a.los.servicios.en.su.m.
107ea0 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 .quina.local..The.main.points.re
107ec0 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 garding.this.packet.flow.and.ter
107ee0 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 minology.used.in.VyOS.firewall.a
107f00 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 re.covered.below:.The.main.struc
107f20 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 ture.VyOS.firewall.cli.is.shown.
107f40 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 next:.The.main.structure.of.the.
107f60 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a VyOS.firewall.CLI.is.shown.next:
107f80 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 64 65 73 74 69 6e 6f 73 20 .El.n..mero.m..ximo.de.destinos.
107fa0 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 65 73 20 31 36 2e que.se.pueden.especificar.es.16.
107fc0 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 6e 69 6e 67 .El.valor.predeterminado.es.ning
107fe0 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 45 6c 20 73 69 67 6e 69 66 69 63 61 64 una.direcci..n.IP..El.significad
108000 6f 20 64 65 20 43 6c 61 73 73 20 49 44 20 6e 6f 20 65 73 20 65 6c 20 6d 69 73 6d 6f 20 70 61 72 o.de.Class.ID.no.es.el.mismo.par
108020 61 20 74 6f 64 6f 73 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 70 c3 b3 6c 69 7a 61 2e 20 4e 6f a.todos.los.tipos.de.p..liza..No
108040 72 6d 61 6c 6d 65 6e 74 65 2c 20 6c 61 73 20 70 c3 b3 6c 69 7a 61 73 20 73 6f 6c 6f 20 6e 65 63 rmalmente,.las.p..lizas.solo.nec
108060 65 73 69 74 61 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 73 69 6e 20 73 65 6e 74 69 64 6f 20 70 61 esitan.un.n..mero.sin.sentido.pa
108080 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 75 6e 61 20 63 6c 61 73 65 20 28 49 44 20 64 65 20 ra.identificar.una.clase.(ID.de.
1080a0 63 6c 61 73 65 29 2c 20 70 65 72 6f 20 65 73 6f 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 61 20 clase),.pero.eso.no.se.aplica.a.
1080c0 74 6f 64 61 73 20 6c 61 73 20 70 c3 b3 6c 69 7a 61 73 2e 20 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 todas.las.p..lizas..El.n..mero.d
1080e0 65 20 75 6e 61 20 63 6c 61 73 65 20 65 6e 20 75 6e 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 e.una.clase.en.una.Priority.Queu
108100 65 20 6e 6f 20 73 6f 6c 6f 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 2c 20 74 61 6d 62 69 c3 a9 e.no.solo.la.identifica,.tambi..
108120 6e 20 64 65 66 69 6e 65 20 73 75 20 70 72 69 6f 72 69 64 61 64 2e 00 4c 61 20 69 6e 74 65 72 66 n.define.su.prioridad..La.interf
108140 61 7a 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 31 60 20 65 73 20 75 6e 20 65 6e 6c 61 63 65 20 74 az.miembro.`eth1`.es.un.enlace.t
108160 72 6f 6e 63 61 6c 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 61 20 56 4c 41 4e 20 31 roncal.que.permite.que.la.VLAN.1
108180 30 20 70 61 73 65 00 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 0.pase.El.rango.de.m..tricas.es.
1081a0 64 65 20 31 20 61 20 31 36 37 37 37 32 31 35 20 28 65 6c 20 76 61 6c 6f 72 20 6d c3 a1 78 69 6d de.1.a.16777215.(el.valor.m..xim
1081c0 6f 20 64 65 70 65 6e 64 65 20 64 65 20 73 69 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 61 64 6d 69 o.depende.de.si.la.m..trica.admi
1081e0 74 65 20 75 6e 20 76 61 6c 6f 72 20 65 73 74 72 65 63 68 6f 20 6f 20 61 6e 63 68 6f 29 2e 00 45 te.un.valor.estrecho.o.ancho)..E
108200 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 l.intervalo.m..nimo.de.transmisi
108220 c3 b3 6e 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 65 63 6f 20 71 75 65 20 65 73 74 ..n.de.recepci..n.de.eco.que.est
108240 65 20 73 69 73 74 65 6d 61 20 65 73 20 63 61 70 61 7a 20 64 65 20 6d 61 6e 65 6a 61 72 00 4c 61 e.sistema.es.capaz.de.manejar.La
108260 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 76 69 73 69 62 6c 65 20 64 65 6c 20 70 72 .aplicaci..n.m..s.visible.del.pr
108280 6f 74 6f 63 6f 6c 6f 20 65 73 20 70 61 72 61 20 65 6c 20 61 63 63 65 73 6f 20 61 20 63 75 65 6e otocolo.es.para.el.acceso.a.cuen
1082a0 74 61 73 20 73 68 65 6c 6c 20 65 6e 20 73 69 73 74 65 6d 61 73 20 6f 70 65 72 61 74 69 76 6f 73 tas.shell.en.sistemas.operativos
1082c0 20 73 69 6d 69 6c 61 72 65 73 20 61 20 55 6e 69 78 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e .similares.a.Unix,.pero.tambi..n
1082e0 20 74 69 65 6e 65 20 75 6e 20 75 73 6f 20 6c 69 6d 69 74 61 64 6f 20 65 6e 20 57 69 6e 64 6f 77 .tiene.un.uso.limitado.en.Window
108300 73 2e 20 45 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 75 6e 63 69 c3 b3 20 71 s..En.2015,.Microsoft.anunci...q
108320 75 65 20 69 6e 63 6c 75 69 72 c3 ad 61 20 73 6f 70 6f 72 74 65 20 6e 61 74 69 76 6f 20 70 61 72 ue.incluir..a.soporte.nativo.par
108340 61 20 53 53 48 20 65 6e 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 66 75 74 75 72 61 2e 00 45 6c a.SSH.en.una.versi..n.futura..El
108360 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 75 74 69 6c 69 7a 61 .grupo.de.multidifusi..n.utiliza
108380 64 6f 20 70 6f 72 20 74 6f 64 61 73 20 6c 61 73 20 68 6f 6a 61 73 20 70 61 72 61 20 65 73 74 61 do.por.todas.las.hojas.para.esta
1083a0 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 76 6c 61 6e 2e 20 54 69 65 6e 65 20 71 75 65 20 73 .extensi..n.de.vlan..Tiene.que.s
1083c0 65 72 20 69 67 75 61 6c 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 68 6f 6a 61 73 20 71 75 65 20 er.igual.en.todas.las.hojas.que.
1083e0 74 65 6e 67 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 tenga.esta.interfaz..El.nombre.d
108400 65 6c 20 73 65 72 76 69 63 69 6f 20 70 75 65 64 65 20 73 65 72 20 64 69 66 65 72 65 6e 74 65 2c el.servicio.puede.ser.diferente,
108420 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 65 73 20 73 6f 6c 6f 20 70 6f 72 20 63 6f 6e .en.este.ejemplo.es.solo.por.con
108440 76 65 6e 69 65 6e 63 69 61 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e veniencia..The.netmask.or.domain
108460 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 .that.EDNS.Client.Subnet.should.
108480 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 be.enabled.for.in.outgoing.queri
1084a0 65 73 2e 00 4c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 20 73 65 20 64 65 63 6c es..La.topolog..a.de.red.se.decl
1084c0 61 72 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 64 20 63 6f ara.mediante.el.nombre.de.red.co
1084e0 6d 70 61 72 74 69 64 61 20 79 20 6c 61 73 20 64 65 63 6c 61 72 61 63 69 6f 6e 65 73 20 64 65 20 mpartida.y.las.declaraciones.de.
108500 73 75 62 72 65 64 2e 20 45 6c 20 73 65 72 76 69 63 69 6f 20 44 48 43 50 20 70 75 65 64 65 20 73 subred..El.servicio.DHCP.puede.s
108520 65 72 76 69 72 20 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 64 65 73 20 63 6f 6d 70 61 72 74 ervir.a.m..ltiples.redes.compart
108540 69 64 61 73 2c 20 79 20 63 61 64 61 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 74 69 65 6e idas,.y.cada.red.compartida.tien
108560 65 20 31 20 6f 20 6d c3 a1 73 20 73 75 62 72 65 64 65 73 2e 20 43 61 64 61 20 73 75 62 72 65 64 e.1.o.m..s.subredes..Cada.subred
108580 20 64 65 62 65 20 65 73 74 61 72 20 70 72 65 73 65 6e 74 65 20 65 6e 20 75 6e 61 20 69 6e 74 65 .debe.estar.presente.en.una.inte
1085a0 72 66 61 7a 2e 20 53 65 20 70 75 65 64 65 20 64 65 63 6c 61 72 61 72 20 75 6e 20 72 61 6e 67 6f rfaz..Se.puede.declarar.un.rango
1085c0 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 70 61 72 61 20 64 65 66 69 6e .dentro.de.una.subred.para.defin
1085e0 69 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 ir.un.conjunto.de.direcciones.di
108600 6e c3 a1 6d 69 63 61 73 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 6d c3 ba 6c n..micas..Se.pueden.definir.m..l
108620 74 69 70 6c 65 73 20 72 61 6e 67 6f 73 20 79 20 70 75 65 64 65 6e 20 63 6f 6e 74 65 6e 65 72 20 tiples.rangos.y.pueden.contener.
108640 68 75 65 63 6f 73 2e 20 4c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 huecos..Las.asignaciones.est..ti
108660 63 61 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 61 73 cas.se.pueden.configurar.para.as
108680 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 26 71 75 6f 74 3b 65 73 74 c3 a1 74 69 63 ignar.direcciones.&quot;est..tic
1086a0 61 73 26 71 75 6f 74 3b 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 6e 20 66 75 6e 63 69 as&quot;.a.los.clientes.en.funci
1086c0 c3 b3 6e 20 64 65 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 45 6c 20 73 69 67 ..n.de.su.direcci..n.MAC..El.sig
1086e0 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 65 73 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 uiente.ejemplo.es.una.configurac
108700 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 45 i..n.simple.de.conntrack-sync..E
108720 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 73 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 72 20 73 l.siguiente.paso.es.configurar.s
108740 75 20 6c 61 64 6f 20 6c 6f 63 61 6c 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 61 73 20 64 69 72 65 u.lado.local,.as...como.las.dire
108760 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 20 cciones.de.destino.de.confianza.
108780 62 61 73 61 64 61 73 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 2e 20 53 69 20 73 6f 6c 6f 20 69 basadas.en.pol..ticas..Si.solo.i
1087a0 6e 69 63 69 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 65 6c 20 70 75 65 72 74 6f 20 64 nicia.una.conexi..n,.el.puerto.d
1087c0 65 20 65 73 63 75 63 68 61 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 2f 70 75 65 72 74 6f e.escucha.y.la.direcci..n/puerto
1087e0 20 73 6f 6e 20 6f 70 63 69 6f 6e 61 6c 65 73 3b 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 .son.opcionales;.sin.embargo,.si
108800 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 79 20 6c 6f 73 20 70 .act..a.como.un.servidor.y.los.p
108820 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 69 6e 69 63 69 61 6e 20 6c 61 73 20 63 6f 6e 65 78 69 untos.finales.inician.las.conexi
108840 6f 6e 65 73 20 61 20 73 75 20 73 69 73 74 65 6d 61 2c 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 ones.a.su.sistema,.debe.definir.
108860 75 6e 20 70 75 65 72 74 6f 20 61 6c 20 71 75 65 20 73 65 20 70 75 65 64 61 6e 20 63 6f 6e 65 63 un.puerto.al.que.se.puedan.conec
108880 74 61 72 20 73 75 73 20 63 6c 69 65 6e 74 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 tar.sus.clientes;.de.lo.contrari
1088a0 6f 2c 20 65 6c 20 70 75 65 72 74 6f 20 73 65 20 65 6c 69 67 65 20 61 6c 20 61 7a 61 72 20 79 20 o,.el.puerto.se.elige.al.azar.y.
1088c0 70 75 65 64 65 20 64 69 66 69 63 75 6c 74 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f puede.dificultar.la.conexi..n.co
1088e0 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2c 20 79 61 20 71 75 n.las.reglas.del.firewall,.ya.qu
108900 65 20 65 6c 20 70 75 65 72 74 6f 20 70 75 65 64 65 20 73 65 72 20 64 69 66 65 72 65 6e 74 65 20 e.el.puerto.puede.ser.diferente.
108920 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 72 65 69 6e 69 63 69 61 20 65 6c 20 73 69 73 74 cada.vez.que.se.reinicia.el.sist
108940 65 6d 61 2e 00 4c 61 73 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 61 6e 6f 74 61 64 ema..Las.claves.p..blicas.anotad
108960 61 73 20 64 65 62 65 6e 20 69 6e 67 72 65 73 61 72 73 65 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 as.deben.ingresarse.en.los.enrut
108980 61 64 6f 72 65 73 20 6f 70 75 65 73 74 6f 73 2e 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 6d adores.opuestos..El.n..mero.de.m
1089a0 69 6c 69 73 65 67 75 6e 64 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 71 75 65 20 75 ilisegundos.de.espera.para.que.u
1089c0 6e 20 73 65 72 76 69 64 6f 72 20 61 75 74 6f 72 69 7a 61 64 6f 20 72 65 6d 6f 74 6f 20 72 65 73 n.servidor.autorizado.remoto.res
1089e0 70 6f 6e 64 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 61 67 6f 74 65 20 65 6c 20 74 ponda.antes.de.que.se.agote.el.t
108a00 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 72 65 73 70 6f 6e 64 61 20 63 6f 6e 20 53 iempo.de.espera.y.responda.con.S
108a20 45 52 56 46 41 49 4c 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6e c3 ba 6d 65 72 ERVFAIL..El.par..metro.de.n..mer
108a40 6f 20 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 o.(1-10).configura.la.cantidad.d
108a60 65 20 6f 63 75 72 72 65 6e 63 69 61 73 20 61 63 65 70 74 61 64 61 73 20 64 65 6c 20 6e c3 ba 6d e.ocurrencias.aceptadas.del.n..m
108a80 65 72 6f 20 41 53 20 64 65 6c 20 73 69 73 74 65 6d 61 20 65 6e 20 6c 61 20 72 75 74 61 20 41 53 ero.AS.del.sistema.en.la.ruta.AS
108aa0 2e 00 45 6c 20 70 75 65 72 74 6f 20 6f 66 69 63 69 61 6c 20 70 61 72 61 20 4f 70 65 6e 56 50 4e ..El.puerto.oficial.para.OpenVPN
108ac0 20 65 73 20 31 31 39 34 2c 20 71 75 65 20 72 65 73 65 72 76 61 6d 6f 73 20 70 61 72 61 20 63 6c .es.1194,.que.reservamos.para.cl
108ae0 69 65 6e 74 65 20 56 50 4e 3b 20 55 73 61 72 65 6d 6f 73 20 31 31 39 35 20 70 61 72 61 20 56 50 iente.VPN;.Usaremos.1195.para.VP
108b00 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 N.de.sitio.a.sitio..The.only.sta
108b20 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 ges.VyOS.will.process.as.part.of
108b40 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 .the.firewall.configuration.is.t
108b60 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 he.`forward`.(F4.stage),.`input`
108b80 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 .(L4.stage),.and.`output`.(L5.st
108ba0 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 age)..All.the.other.stages.and.s
108bc0 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 teps.are.for.reference.and.cant.
108be0 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 4c 61 20 be.manipulated.through.VyOS..La.
108c00 6f 70 63 69 c3 b3 6e 20 6f 70 63 69 6f 6e 61 6c 20 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 20 opci..n.opcional.`deshabilitar`.
108c20 70 65 72 6d 69 74 65 20 65 78 63 6c 75 69 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 permite.excluir.la.interfaz.del.
108c40 65 73 74 61 64 6f 20 70 61 73 69 76 6f 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 estado.pasivo..Este.comando.se.u
108c60 73 61 20 73 69 20 73 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a sa.si.se.configur...el.comando.:
108c80 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c cfgcmd:`passive-interface.defaul
108ca0 74 60 2e 00 45 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f t`..El.registro.de.par..metros.o
108cc0 70 63 69 6f 6e 61 6c 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 20 73 6f 6c 69 63 69 pcional.especifica.que.la.solici
108ce0 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 62 65 20 65 6e 76 69 61 72 73 65 20 61 20 tud.de.registro.debe.enviarse.a.
108d00 65 73 74 65 20 70 61 72 20 65 6e 20 65 6c 20 69 6e 69 63 69 6f 2e 00 4c 61 20 65 73 70 65 63 69 este.par.en.el.inicio..La.especi
108d20 66 69 63 61 63 69 c3 b3 6e 20 38 30 32 2e 31 71 5f 20 6f 72 69 67 69 6e 61 6c 20 70 65 72 6d 69 ficaci..n.802.1q_.original.permi
108d40 74 65 20 69 6e 73 65 72 74 61 72 20 75 6e 20 73 6f 6c 6f 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 te.insertar.un.solo.encabezado.d
108d60 65 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 76 69 72 74 75 61 6c 20 28 56 4c e.red.de...rea.local.virtual.(VL
108d80 41 4e 29 20 65 6e 20 75 6e 61 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 74 2e 20 51 69 6e 51 20 AN).en.una.trama.Ethernet..QinQ.
108da0 70 65 72 6d 69 74 65 20 69 6e 73 65 72 74 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 74 69 71 permite.insertar.m..ltiples.etiq
108dc0 75 65 74 61 73 20 56 4c 41 4e 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 6d 61 72 63 6f 2c 20 75 6e 61 uetas.VLAN.en.un.solo.marco,.una
108de0 20 63 61 70 61 63 69 64 61 64 20 65 73 65 6e 63 69 61 6c 20 70 61 72 61 20 69 6d 70 6c 65 6d 65 .capacidad.esencial.para.impleme
108e00 6e 74 61 72 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 72 65 64 20 4d 65 74 72 6f 20 45 74 ntar.topolog..as.de.red.Metro.Et
108e20 68 65 72 6e 65 74 2e 20 41 73 c3 ad 20 63 6f 6d 6f 20 51 69 6e 51 20 61 6d 70 6c c3 ad 61 20 38 hernet..As...como.QinQ.ampl..a.8
108e40 30 32 2e 31 51 2c 20 51 69 6e 51 20 73 65 20 61 6d 70 6c c3 ad 61 20 63 6f 6e 20 6f 74 72 6f 73 02.1Q,.QinQ.se.ampl..a.con.otros
108e60 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 2e 00 4c 61 20 69 .protocolos.Metro.Ethernet..La.i
108e80 6e 74 65 72 66 61 7a 20 73 61 6c 69 65 6e 74 65 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 6c nterfaz.saliente.para.realizar.l
108ea0 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 6e 00 45 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 63 a.traducci..n.en.El.nombre.del.c
108ec0 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 62 65 20 73 65 72 20 61 6c 66 61 6e 75 6d c3 a9 72 69 63 6f ompa..ero.debe.ser.alfanum..rico
108ee0 20 79 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 20 67 75 69 c3 b3 6e 20 6f 20 75 6e 20 67 75 .y.puede.tener.un.gui..n.o.un.gu
108f00 69 c3 b3 6e 20 62 61 6a 6f 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 65 73 70 65 63 69 i..n.bajo.como.caracteres.especi
108f20 61 6c 65 73 2e 20 45 73 20 70 75 72 61 6d 65 6e 74 65 20 69 6e 66 6f 72 6d 61 74 69 76 6f 2e 00 ales..Es.puramente.informativo..
108f40 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 70 61 72 65 73 20 44 45 52 45 43 48 4f 20 65 20 49 Los.nombres.de.pares.DERECHO.e.I
108f60 5a 51 55 49 45 52 44 4f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6d 6f 20 74 65 78 74 6f 20 ZQUIERDO.se.utilizan.como.texto.
108f80 69 6e 66 6f 72 6d 61 74 69 76 6f 2e 00 45 6c 20 70 61 72 20 63 6f 6e 20 6d 65 6e 6f 72 20 70 72 informativo..El.par.con.menor.pr
108fa0 69 6f 72 69 64 61 64 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 6e 20 65 6c 20 73 65 72 ioridad.se.convertir...en.el.ser
108fc0 76 69 64 6f 72 20 64 65 20 63 6c 61 76 65 73 20 79 20 63 6f 6d 65 6e 7a 61 72 c3 a1 20 61 20 64 vidor.de.claves.y.comenzar...a.d
108fe0 69 73 74 72 69 62 75 69 72 20 53 41 4b 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 69 6e 67 20 73 istribuir.SAK..El.comando.ping.s
109000 65 20 75 73 61 20 70 61 72 61 20 70 72 6f 62 61 72 20 73 69 20 75 6e 20 68 6f 73 74 20 64 65 20 e.usa.para.probar.si.un.host.de.
109020 72 65 64 20 65 73 20 61 63 63 65 73 69 62 6c 65 20 6f 20 6e 6f 2e 00 4c 61 20 70 6f 70 75 6c 61 red.es.accesible.o.no..La.popula
109040 72 20 68 65 72 72 61 6d 69 65 6e 74 61 20 60 60 64 69 67 60 60 20 64 65 20 55 6e 69 78 2f 4c 69 r.herramienta.``dig``.de.Unix/Li
109060 6e 75 78 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 62 69 74 20 41 44 20 65 6e 20 6c 61 20 63 6f nux.establece.el.bit.AD.en.la.co
109080 6e 73 75 6c 74 61 2e 20 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 64 61 72 20 6c 75 67 61 72 20 61 nsulta..Esto.podr..a.dar.lugar.a
1090a0 20 72 65 73 75 6c 74 61 64 6f 73 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 69 6e 65 73 70 65 72 61 .resultados.de.consulta.inespera
1090c0 64 6f 73 20 64 75 72 61 6e 74 65 20 6c 61 20 70 72 75 65 62 61 2e 20 45 73 74 61 62 6c 65 7a 63 dos.durante.la.prueba..Establezc
1090e0 61 20 60 60 2b 6e 6f 61 64 60 60 20 65 6e 20 6c 61 20 6c c3 ad 6e 65 61 20 64 65 20 63 6f 6d 61 a.``+noad``.en.la.l..nea.de.coma
109100 6e 64 6f 20 60 60 64 69 67 60 60 20 63 75 61 6e 64 6f 20 65 73 74 65 20 73 65 61 20 65 6c 20 63 ndo.``dig``.cuando.este.sea.el.c
109120 61 73 6f 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 aso..The.pre-shared.key.mode.is.
109140 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 deprecated.and.will.be.removed.f
109160 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 rom.future.OpenVPN.versions,.so.
109180 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 VyOS.will.have.to.remove.support
1091a0 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 .for.that.option.as.well..The.re
1091c0 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 ason.is.that.using.pre-shared.ke
1091e0 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 ys.is.significantly.less.secure.
109200 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 45 6c 20 70 72 65 66 69 6a 6f 20 79 20 65 6c 20 than.using.TLS..El.prefijo.y.el.
109220 41 53 4e 20 71 75 65 20 6c 6f 20 6f 72 69 67 69 6e 61 72 6f 6e 20 63 6f 69 6e 63 69 64 65 6e 20 ASN.que.lo.originaron.coinciden.
109240 63 6f 6e 20 75 6e 20 52 4f 41 20 66 69 72 6d 61 64 6f 2e 20 45 73 74 6f 73 20 73 6f 6e 20 70 72 con.un.ROA.firmado..Estos.son.pr
109260 6f 62 61 62 6c 65 6d 65 6e 74 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 75 74 61 20 63 6f 6e obablemente.anuncios.de.ruta.con
109280 66 69 61 62 6c 65 73 2e 00 45 6c 20 70 72 65 66 69 6a 6f 20 6f 20 6c 61 20 6c 6f 6e 67 69 74 75 fiables..El.prefijo.o.la.longitu
1092a0 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 79 20 65 6c 20 41 53 4e 20 71 75 65 20 6c 6f 20 6f 72 d.del.prefijo.y.el.ASN.que.lo.or
1092c0 69 67 69 6e c3 b3 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e 69 6e 67 c3 ba 6e 20 52 igin...no.coincide.con.ning..n.R
1092e0 4f 41 20 65 78 69 73 74 65 6e 74 65 2e 20 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 65 OA.existente..Esto.podr..a.ser.e
109300 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 75 6e 20 73 65 63 75 65 73 74 72 6f 20 64 65 20 70 l.resultado.de.un.secuestro.de.p
109320 72 65 66 69 6a 6f 2c 20 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 61 20 63 6f 6e 66 69 67 refijo,.o.simplemente.una.config
109340 75 72 61 63 69 c3 b3 6e 20 69 6e 63 6f 72 72 65 63 74 61 2c 20 70 65 72 6f 20 70 72 6f 62 61 62 uraci..n.incorrecta,.pero.probab
109360 6c 65 6d 65 6e 74 65 20 64 65 62 65 72 c3 ad 61 20 74 72 61 74 61 72 73 65 20 63 6f 6d 6f 20 61 lemente.deber..a.tratarse.como.a
109380 6e 75 6e 63 69 6f 73 20 64 65 20 72 75 74 61 20 6e 6f 20 63 6f 6e 66 69 61 62 6c 65 73 2e 00 45 nuncios.de.ruta.no.confiables..E
1093a0 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 72 69 6d 61 72 69 6f 20 75 73 61 20 6c 61 20 l.servidor.DHCP.primario.usa.la.
1093c0 64 69 72 65 63 63 69 c3 b3 6e 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 32 60 00 4c 61 73 direcci..n.`192.168.189.252`.Las
1093e0 20 73 65 6e 74 65 6e 63 69 61 73 20 70 72 69 6e 63 69 70 61 6c 20 79 20 73 65 63 75 6e 64 61 72 .sentencias.principal.y.secundar
109400 69 61 20 64 65 74 65 72 6d 69 6e 61 6e 20 73 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 65 73 20 ia.determinan.si.el.servidor.es.
109420 70 72 69 6e 63 69 70 61 6c 20 6f 20 73 65 63 75 6e 64 61 72 69 6f 2e 00 4c 61 20 6f 70 63 69 c3 principal.o.secundario..La.opci.
109440 b3 6e 20 70 72 69 6e 63 69 70 61 6c 20 73 6f 6c 6f 20 65 73 20 76 c3 a1 6c 69 64 61 20 70 61 72 .n.principal.solo.es.v..lida.par
109460 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 a.el.modo.de.copia.de.seguridad.
109480 61 63 74 69 76 61 2c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 activa,.equilibrio.de.carga.de.t
1094a0 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 79 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 ransmisi..n.y.equilibrio.de.carg
1094c0 61 20 61 64 61 70 74 61 74 69 76 6f 2e 00 4c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 62 65 20 a.adaptativo..La.prioridad.debe.
1094e0 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 6e 74 65 72 6f 20 64 65 20 31 20 61 20 32 35 35 ser.un.n..mero.entero.de.1.a.255
109500 2e 20 55 6e 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 ..Un.valor.de.prioridad.m..s.alt
109520 6f 20 61 75 6d 65 6e 74 61 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 6c 20 65 6e 72 o.aumenta.la.precedencia.del.enr
109540 75 74 61 64 6f 72 20 65 6e 20 6c 61 73 20 65 6c 65 63 63 69 6f 6e 65 73 20 64 65 20 6d 61 65 73 utador.en.las.elecciones.de.maes
109560 74 72 6f 2e 00 45 6c 20 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 65 73 70 65 63 tro..El.procedimiento.para.espec
109580 69 66 69 63 61 72 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e ificar.un.dominio.:abbr:`NIS+.(N
1095a0 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 etwork.Information.Service.Plus)
1095c0 60 20 65 73 20 73 69 6d 69 6c 61 72 20 61 6c 20 64 65 6c 20 64 6f 6d 69 6e 69 6f 20 4e 49 53 3a `.es.similar.al.del.dominio.NIS:
1095e0 00 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 73 65 20 61 6a 75 73 74 61 20 70 61 72 61 20 72 65 66 .El.indicador.se.ajusta.para.ref
109600 6c 65 6a 61 72 20 65 73 74 65 20 63 61 6d 62 69 6f 20 74 61 6e 74 6f 20 65 6e 20 6c 61 20 63 6f lejar.este.cambio.tanto.en.la.co
109620 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 6f 70 65 nfiguraci..n.como.en.el.modo.ope
109640 72 61 74 69 76 6f 2e 00 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 70 75 65 72 74 6f 20 71 75 rativo..El.protocolo.y.puerto.qu
109660 65 20 64 65 73 65 61 6d 6f 73 20 72 65 65 6e 76 69 61 72 3b 00 45 6c 20 70 72 6f 74 6f 63 6f 6c e.deseamos.reenviar;.El.protocol
109680 6f 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 74 c3 o.generalmente.se.describe.en.t.
1096a0 a9 72 6d 69 6e 6f 73 20 64 65 20 75 6e 20 6d 6f 64 65 6c 6f 20 63 6c 69 65 6e 74 65 2d 73 65 72 .rminos.de.un.modelo.cliente-ser
1096c0 76 69 64 6f 72 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 73 vidor,.pero.tambi..n.puede.usars
1096e0 65 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 65 6e 20 72 65 6c 61 63 69 6f 6e 65 73 20 64 65 20 69 e.f..cilmente.en.relaciones.de.i
109700 67 75 61 6c 20 61 20 69 67 75 61 6c 20 65 6e 20 6c 61 73 20 71 75 65 20 61 6d 62 6f 73 20 70 61 gual.a.igual.en.las.que.ambos.pa
109720 72 65 73 20 63 6f 6e 73 69 64 65 72 61 6e 20 71 75 65 20 65 6c 20 6f 74 72 6f 20 65 73 20 75 6e res.consideran.que.el.otro.es.un
109740 61 20 66 75 65 6e 74 65 20 64 65 20 74 69 65 6d 70 6f 20 70 6f 74 65 6e 63 69 61 6c 2e 20 4c 61 a.fuente.de.tiempo.potencial..La
109760 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 65 6e 76 c3 ad 61 6e 20 79 20 72 65 63 s.implementaciones.env..an.y.rec
109780 69 62 65 6e 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 6d 70 6f 20 6d 65 64 69 61 6e 74 65 20 3a iben.marcas.de.tiempo.mediante.:
1097a0 61 62 62 72 3a 60 55 44 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 61 74 61 67 72 61 6d abbr:`UDP.(Protocolo.de.datagram
1097c0 61 73 20 64 65 20 75 73 75 61 72 69 6f 29 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 6e c3 ba as.de.usuario)`.en.el.puerto.n..
1097e0 6d 65 72 6f 20 31 32 33 2e 00 4c 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 70 72 6f 74 6f mero.123..La.sobrecarga.de.proto
109800 63 6f 6c 6f 20 64 65 20 4c 32 54 50 76 33 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 73 69 67 6e 69 colo.de.L2TPv3.tambi..n.es.signi
109820 66 69 63 61 74 69 76 61 6d 65 6e 74 65 20 6d 61 79 6f 72 20 71 75 65 20 6c 61 20 64 65 20 4d 50 ficativamente.mayor.que.la.de.MP
109840 4c 53 2e 00 45 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 72 6f 78 79 20 65 6e 20 56 79 4f 53 LS..El.servicio.de.proxy.en.VyOS
109860 20 73 65 20 62 61 73 61 20 65 6e 20 53 71 75 69 64 5f 20 79 20 61 6c 67 75 6e 6f 73 20 6d c3 b3 .se.basa.en.Squid_.y.algunos.m..
109880 64 75 6c 6f 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 dulos.relacionados..La.direcci..
1098a0 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 64 65 20 n.IP.p..blica.del.lado.local.de.
1098c0 6c 61 20 56 50 4e 20 73 65 72 c3 a1 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 4c 61 20 64 la.VPN.ser...198.51.100.10..La.d
1098e0 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 6c 61 64 6f 20 72 irecci..n.IP.p..blica.del.lado.r
109900 65 6d 6f 74 6f 20 64 65 20 6c 61 20 56 50 4e 20 73 65 72 c3 a1 20 32 30 33 2e 30 2e 31 31 33 2e emoto.de.la.VPN.ser...203.0.113.
109920 31 31 2e 00 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 73 65 20 65 11..El.l..mite.de.velocidad.se.e
109940 73 74 61 62 6c 65 63 65 20 65 6e 20 6b 62 69 74 2f 73 65 67 2e 00 4c 61 20 65 78 70 72 65 73 69 stablece.en.kbit/seg..La.expresi
109960 c3 b3 6e 20 72 65 67 75 6c 61 72 20 63 6f 69 6e 63 69 64 65 20 73 69 20 79 20 73 6f 6c 6f 20 73 ..n.regular.coincide.si.y.solo.s
109980 69 20 74 6f 64 61 20 6c 61 20 63 61 64 65 6e 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c i.toda.la.cadena.coincide.con.el
1099a0 20 70 61 74 72 c3 b3 6e 2e 00 45 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 60 74 6f 2d 77 67 30 32 .patr..n..El.par.remoto.`to-wg02
1099c0 60 20 75 73 61 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 `.usa.XMrlPykaxhdAAiSjhtPlvi30NV
1099e0 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 kvLQliQuKP7AI7CyI=.como.parte.de
109a00 20 73 75 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 00 45 6c 20 73 69 74 69 6f 20 72 65 6d 6f .su.clave.p..blica.El.sitio.remo
109a20 74 6f 20 74 65 6e 64 72 c3 a1 20 75 6e 61 20 73 75 62 72 65 64 20 64 65 20 31 30 2e 31 2e 30 2e to.tendr...una.subred.de.10.1.0.
109a40 30 2f 31 36 2e 00 45 6c 20 75 73 75 61 72 69 6f 20 72 65 6d 6f 74 6f 20 75 73 61 72 c3 a1 20 65 0/16..El.usuario.remoto.usar...e
109a60 6c 20 63 6c 69 65 6e 74 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 70 61 72 61 20 63 6f 6e 65 63 l.cliente.openconnect.para.conec
109a80 74 61 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 79 20 72 65 63 69 62 69 72 c3 a1 20 75 tarse.al.enrutador.y.recibir...u
109aa0 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 67 72 75 70 6f 20 56 50 4e na.direcci..n.IP.de.un.grupo.VPN
109ac0 2c 20 6c 6f 20 71 75 65 20 6c 65 20 70 65 72 6d 69 74 69 72 c3 a1 20 61 63 63 65 73 6f 20 74 6f ,.lo.que.le.permitir...acceso.to
109ae0 74 61 6c 20 61 20 6c 61 20 72 65 64 2e 00 54 68 65 20 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d tal.a.la.red..The.requestor.netm
109b00 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 ask.for.which.the.requestor.IP.A
109b20 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 45 44 4e ddress.should.be.used.as.the.EDN
109b40 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 S.Client.Subnet.for.outgoing.que
109b60 72 69 65 73 2e 00 45 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 ries..El.archivo.de.configuraci.
109b80 b3 6e 20 72 65 71 75 65 72 69 64 6f 20 70 75 65 64 65 20 76 65 72 73 65 20 61 73 c3 ad 3a 00 4c .n.requerido.puede.verse.as..:.L
109ba0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 64 61 20 73 65 20 70 75 a.configuraci..n.requerida.se.pu
109bc0 65 64 65 20 64 69 76 69 64 69 72 20 65 6e 20 34 20 70 61 72 74 65 73 20 70 72 69 6e 63 69 70 61 ede.dividir.en.4.partes.principa
109be0 6c 65 73 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 73 75 6c 74 61 6e 74 les:.La.configuraci..n.resultant
109c00 65 20 73 65 20 76 65 72 c3 a1 20 61 73 c3 ad 3a 00 4c 61 20 63 61 75 73 61 20 72 61 c3 ad 7a 20 e.se.ver...as..:.La.causa.ra..z.
109c20 64 65 6c 20 70 72 6f 62 6c 65 6d 61 20 65 73 20 71 75 65 20 70 61 72 61 20 71 75 65 20 6c 6f 73 del.problema.es.que.para.que.los
109c40 20 74 c3 ba 6e 65 6c 65 73 20 56 54 49 20 66 75 6e 63 69 6f 6e 65 6e 2c 20 73 75 73 20 73 65 6c .t..neles.VTI.funcionen,.sus.sel
109c60 65 63 74 6f 72 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 62 65 6e 20 65 73 74 61 62 6c ectores.de.tr..fico.deben.establ
109c80 65 63 65 72 73 65 20 65 6e 20 30 2e 30 2e 30 2e 30 2f 30 20 70 61 72 61 20 71 75 65 20 65 6c 20 ecerse.en.0.0.0.0/0.para.que.el.
109ca0 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 74 c3 ba 6e 65 6c 2c tr..fico.coincida.con.el.t..nel,
109cc0 20 61 75 6e 71 75 65 20 6c 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 .aunque.la.decisi..n.de.enrutami
109ce0 65 6e 74 6f 20 72 65 61 6c 20 73 65 20 74 6f 6d 61 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e ento.real.se.toma.de.acuerdo.con
109d00 20 6c 61 73 20 6d 61 72 63 61 73 20 64 65 20 6e 65 74 66 69 6c 74 65 72 2e 20 41 20 6d 65 6e 6f .las.marcas.de.netfilter..A.meno
109d20 73 20 71 75 65 20 6c 61 20 69 6e 73 65 72 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 65 73 74 s.que.la.inserci..n.de.rutas.est
109d40 c3 a9 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 53 ...deshabilitada.por.completo,.S
109d60 74 72 6f 6e 67 53 57 41 4e 20 69 6e 73 65 72 74 61 20 70 6f 72 20 65 72 72 6f 72 20 75 6e 61 20 trongSWAN.inserta.por.error.una.
109d80 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 ruta.predeterminada.a.trav..s.de
109da0 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 56 54 49 2c 20 6c 6f 20 71 .la.direcci..n.del.par.VTI,.lo.q
109dc0 75 65 20 68 61 63 65 20 71 75 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 ue.hace.que.todo.el.tr..fico.se.
109de0 65 6e 72 75 74 65 20 61 20 6e 69 6e 67 75 6e 61 20 70 61 72 74 65 2e 00 4c 61 20 70 6f 6c c3 ad enrute.a.ninguna.parte..La.pol..
109e00 74 69 63 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 65 73 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 tica.round-robin.es.un.programad
109e20 6f 72 20 63 6f 6e 20 63 6c 61 73 65 20 71 75 65 20 64 69 76 69 64 65 20 65 6c 20 74 72 c3 a1 66 or.con.clase.que.divide.el.tr..f
109e40 69 63 6f 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 5f 20 71 75 65 20 70 75 ico.en.diferentes.clases_.que.pu
109e60 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 28 68 61 73 74 61 20 34 30 39 36 29 2e 20 50 75 65 ede.configurar.(hasta.4096)..Pue
109e80 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 de.incrustar_.una.nueva.pol..tic
109ea0 61 20 65 6e 20 63 61 64 61 20 75 6e 61 20 64 65 20 65 73 61 73 20 63 6c 61 73 65 73 20 28 70 72 a.en.cada.una.de.esas.clases.(pr
109ec0 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 69 6e 63 6c 75 69 64 6f 29 2e 00 45 6c 20 70 72 6f 63 65 edeterminado.incluido)..El.proce
109ee0 73 6f 20 64 65 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 75 74 69 6c 69 7a 61 so.de.selecci..n.de.ruta.utiliza
109f00 64 6f 20 70 6f 72 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 42 47 50 do.por.la.implementaci..n.de.BGP
109f20 20 64 65 20 46 52 52 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 72 69 .de.FRR.utiliza.el.siguiente.cri
109f40 74 65 72 69 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 2c 20 63 6f 6d 65 6e 7a 61 6e 64 6f 20 65 terio.de.decisi..n,.comenzando.e
109f60 6e 20 6c 61 20 70 61 72 74 65 20 73 75 70 65 72 69 6f 72 20 64 65 20 6c 61 20 6c 69 73 74 61 20 n.la.parte.superior.de.la.lista.
109f80 79 20 61 76 61 6e 7a 61 6e 64 6f 20 68 61 63 69 61 20 6c 61 20 70 61 72 74 65 20 69 6e 66 65 72 y.avanzando.hacia.la.parte.infer
109fa0 69 6f 72 20 68 61 73 74 61 20 71 75 65 20 73 65 20 70 75 65 64 61 20 75 74 69 6c 69 7a 61 72 20 ior.hasta.que.se.pueda.utilizar.
109fc0 75 6e 6f 20 64 65 20 6c 6f 73 20 66 61 63 74 6f 72 65 73 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 uno.de.los.factores..Se.utiliza.
109fe0 6c 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 69 73 74 61 la.ruta.con.la.longitud.de.lista
10a000 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 20 6d c3 a1 73 20 63 6f 72 74 61 2e 20 4c 61 20 6c 69 .de.cl..steres.m..s.corta..La.li
10a020 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 20 72 65 66 6c 65 6a 61 20 6c 61 20 72 75 74 sta.de.cl..steres.refleja.la.rut
10a040 61 20 64 65 20 72 65 66 6c 65 78 69 c3 b3 6e 20 69 42 47 50 20 71 75 65 20 68 61 20 74 6f 6d 61 a.de.reflexi..n.iBGP.que.ha.toma
10a060 64 6f 20 6c 61 20 72 75 74 61 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 75 61 6c 69 do.la.ruta..El.enrutador.actuali
10a080 7a 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 za.autom..ticamente.la.informaci
10a0a0 c3 b3 6e 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 63 6f 6e 20 73 75 ..n.del.estado.del.enlace.con.su
10a0c0 73 20 76 65 63 69 6e 6f 73 2e 20 53 6f 6c 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 75 6e 61 s.vecinos..Solo.se.actualiza.una
10a0e0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 6f 62 73 6f 6c 65 74 61 20 63 75 79 61 20 65 64 61 64 .informaci..n.obsoleta.cuya.edad
10a100 20 68 61 20 73 75 70 65 72 61 64 6f 20 75 6e 20 75 6d 62 72 61 6c 20 65 73 70 65 63 c3 ad 66 69 .ha.superado.un.umbral.espec..fi
10a120 63 6f 2e 20 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 63 61 6d 62 69 61 20 75 6e 20 76 61 co..Este.par..metro.cambia.un.va
10a140 6c 6f 72 20 64 65 20 75 6d 62 72 61 6c 2c 20 71 75 65 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 lor.de.umbral,.que.por.defecto.e
10a160 73 20 64 65 20 31 38 30 30 20 73 65 67 75 6e 64 6f 73 20 28 6d 65 64 69 61 20 68 6f 72 61 29 2e s.de.1800.segundos.(media.hora).
10a180 20 45 6c 20 76 61 6c 6f 72 20 73 65 20 61 70 6c 69 63 61 20 61 20 74 6f 64 6f 20 65 6c 20 65 6e .El.valor.se.aplica.a.todo.el.en
10a1a0 72 75 74 61 64 6f 72 20 4f 53 50 46 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f rutador.OSPF..El.rango.del.tempo
10a1c0 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 30 20 61 20 31 38 30 30 2e 00 45 6c 20 65 6e 72 75 rizador.es.de.10.a.1800..El.enru
10a1e0 74 61 64 6f 72 20 64 65 62 65 20 64 65 73 63 61 72 74 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 tador.debe.descartar.los.paquete
10a200 73 20 44 48 43 50 20 71 75 65 20 79 61 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6e 66 6f 72 6d 61 63 s.DHCP.que.ya.contienen.informac
10a220 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 i..n.del.agente.de.retransmisi..
10a240 6e 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 73 6f 6c 6f 20 73 65 20 72 65 n.para.garantizar.que.solo.se.re
10a260 65 6e 76 c3 ad 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 6c 6f 73 20 63 env..en.las.solicitudes.de.los.c
10a280 6c 69 65 6e 74 65 73 20 44 48 43 50 2e 00 4c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 lientes.DHCP..La.contabilidad.de
10a2a0 20 73 46 6c 6f 77 20 62 61 73 61 64 61 20 65 6e 20 68 73 66 6c 6f 77 64 20 68 74 74 70 73 3a 2f .sFlow.basada.en.hsflowd.https:/
10a2c0 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 4c 61 73 20 6d 69 73 6d 61 73 20 6f 70 63 69 6f 6e 65 73 20 /sflow.net/.Las.mismas.opciones.
10a2e0 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 61 70 6c 69 63 61 6e 20 63 75 61 de.configuraci..n.se.aplican.cua
10a300 6e 64 6f 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 ndo.la.configuraci..n.basada.en.
10a320 69 64 65 6e 74 69 64 61 64 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 6d identidad.est...configurada.en.m
10a340 6f 64 6f 20 64 65 20 67 72 75 70 6f 2c 20 65 78 63 65 70 74 6f 20 71 75 65 20 65 6c 20 6d 6f 64 odo.de.grupo,.excepto.que.el.mod
10a360 6f 20 64 65 20 67 72 75 70 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f o.de.grupo.solo.se.puede.usar.co
10a380 6e 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 55 53 2e 00 53 69 6e 20 n.la.autenticaci..n.RADIUS..Sin.
10a3a0 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 73 71 75 65 6d 61 20 61 6e 74 65 72 69 6f 72 20 6e 6f 20 embargo,.el.esquema.anterior.no.
10a3c0 66 75 6e 63 69 6f 6e 61 20 63 75 61 6e 64 6f 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 funciona.cuando.uno.de.los.enrut
10a3e0 61 64 6f 72 65 73 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 adores.tiene.una.direcci..n.exte
10a400 72 6e 61 20 64 69 6e c3 a1 6d 69 63 61 2e 20 4c 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 61 6c 74 65 rna.din..mica..La.soluci..n.alte
10a420 72 6e 61 74 69 76 61 20 63 6c c3 a1 73 69 63 61 20 70 61 72 61 20 65 73 74 6f 20 65 73 20 63 6f rnativa.cl..sica.para.esto.es.co
10a440 6e 66 69 67 75 72 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 61 20 69 nfigurar.una.direcci..n.en.una.i
10a460 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 20 79 20 75 73 61 nterfaz.de.bucle.invertido.y.usa
10a480 72 6c 61 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 rla.como.direcci..n.de.origen.pa
10a4a0 72 61 20 65 6c 20 74 c3 ba 6e 65 6c 20 47 52 45 2c 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 ra.el.t..nel.GRE,.luego.configur
10a4c0 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 20 70 61 72 61 20 71 75 65 20 ar.una.pol..tica.IPsec.para.que.
10a4e0 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 73 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 coincida.con.esas.direcciones.de
10a500 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 45 6c 20 66 69 6c 74 72 6f 20 64 65 20 62 .bucle.invertido..El.filtro.de.b
10a520 c3 ba 73 71 75 65 64 61 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 68 61 73 74 61 20 31 35 ..squeda.puede.contener.hasta.15
10a540 20 6f 63 75 72 72 65 6e 63 69 61 73 20 64 65 20 25 73 20 71 75 65 20 73 65 72 c3 a1 6e 20 72 65 .ocurrencias.de.%s.que.ser..n.re
10a560 65 6d 70 6c 61 7a 61 64 61 73 20 70 6f 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 emplazadas.por.el.nombre.de.usua
10a580 72 69 6f 2c 20 63 6f 6d 6f 20 65 6e 20 26 71 75 6f 74 3b 75 69 64 3d 25 73 26 71 75 6f 74 3b 20 rio,.como.en.&quot;uid=%s&quot;.
10a5a0 70 61 72 61 20 6c 6f 73 20 64 69 72 65 63 74 6f 72 69 6f 73 20 3a 72 66 63 3a 60 32 30 33 37 60 para.los.directorios.:rfc:`2037`
10a5c0 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 ..Para.obtener.una.descripci..n.
10a5e0 64 65 74 61 6c 6c 61 64 61 20 64 65 20 6c 61 20 73 69 6e 74 61 78 69 73 20 64 65 6c 20 66 69 6c detallada.de.la.sintaxis.del.fil
10a600 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 4c 44 41 50 2c 20 63 6f 6e 73 75 6c 74 65 20 tro.de.b..squeda.LDAP,.consulte.
10a620 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 73 65 :rfc:`2254`..El.servidor.DHCP.se
10a640 63 75 6e 64 61 72 69 6f 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 31 39 32 2e cundario.usa.la.direcci..n.`192.
10a660 31 36 38 2e 31 38 39 2e 32 35 33 60 00 45 6c 20 65 6e 66 6f 71 75 65 20 64 65 20 73 65 67 75 72 168.189.253`.El.enfoque.de.segur
10a680 69 64 61 64 20 65 6e 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f 73 20 53 4e 4d 50 76 33 3a 00 4c 61 idad.en.los.objetivos.SNMPv3:.La
10a6a0 20 73 65 63 75 65 6e 63 69 61 20 60 60 5e 45 63 3f 60 60 20 73 65 20 74 72 61 64 75 63 65 20 63 .secuencia.``^Ec?``.se.traduce.c
10a6c0 6f 6d 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 50 61 72 61 20 73 61 6c 69 72 20 omo:.``Ctrl+E.c.?``..Para.salir.
10a6e0 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e 60 de.la.sesi..n.use:.``Ctrl+E.c..`
10a700 60 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 20 65 73 74 61 3a 20 4c 65 61 `.La.configuraci..n.es.esta:.Lea
10a720 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 f2.-.Spine1.-.Leaf3.El.tama..o.d
10a740 65 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 70 72 6f 78 79 20 65 6e e.la.memoria.cach...del.proxy.en
10a760 20 64 69 73 63 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 70 6f 72 20 65 6c 20 75 73 .disco.es.configurable.por.el.us
10a780 75 61 72 69 6f 2e 20 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 63 61 63 68 c3 a9 20 70 72 65 64 uario..El.tama..o.de.cach...pred
10a7a0 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 50 72 6f 78 69 65 73 20 65 73 74 c3 a1 20 63 6f 6e 66 eterminado.de.Proxies.est...conf
10a7c0 69 67 75 72 61 64 6f 20 65 6e 20 31 30 30 20 4d 42 2e 00 4c 61 20 76 65 6c 6f 63 69 64 61 64 20 igurado.en.100.MB..La.velocidad.
10a7e0 28 76 65 6c 6f 63 69 64 61 64 20 65 6e 20 62 61 75 64 69 6f 73 29 20 64 65 6c 20 64 69 73 70 6f (velocidad.en.baudios).del.dispo
10a800 73 69 74 69 76 6f 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 sitivo.de.la.consola..Los.valore
10a820 73 20 61 64 6d 69 74 69 64 6f 73 20 73 6f 6e 3a 00 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 66 75 s.admitidos.son:.El.est..ndar.fu
10a840 65 20 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 70 6f 72 20 49 45 45 45 20 38 30 32 2e 31 2c 20 75 e.desarrollado.por.IEEE.802.1,.u
10a860 6e 20 67 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 6c 20 63 6f 6d 69 74 c3 a9 20 64 n.grupo.de.trabajo.del.comit...d
10a880 65 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 49 45 45 45 20 38 30 32 2c 20 79 20 63 6f 6e 74 69 6e e.est..ndares.IEEE.802,.y.contin
10a8a0 c3 ba 61 20 73 69 65 6e 64 6f 20 72 65 76 69 73 61 64 6f 20 61 63 74 69 76 61 6d 65 6e 74 65 2e ..a.siendo.revisado.activamente.
10a8c0 20 55 6e 61 20 64 65 20 6c 61 73 20 72 65 76 69 73 69 6f 6e 65 73 20 6e 6f 74 61 62 6c 65 73 20 .Una.de.las.revisiones.notables.
10a8e0 65 73 20 38 30 32 2e 31 51 2d 32 30 31 34 2c 20 71 75 65 20 69 6e 63 6f 72 70 6f 72 c3 b3 20 49 es.802.1Q-2014,.que.incorpor...I
10a900 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 42 72 69 64 67 EEE.802.1aq.(Shortest.Path.Bridg
10a920 69 6e 67 29 20 79 20 67 72 61 6e 20 70 61 72 74 65 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 ing).y.gran.parte.del.est..ndar.
10a940 49 45 45 45 20 38 30 32 2e 31 64 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 4c 43 44 20 64 65 6c 20 IEEE.802.1d..La.opci..n.LCD.del.
10a960 73 69 73 74 65 6d 61 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 70 61 6e 74 61 6c 6c 61 20 64 65 20 sistema.:abbr:`LCD.(pantalla.de.
10a980 63 72 69 73 74 61 6c 20 6c c3 ad 71 75 69 64 6f 29 60 20 65 73 20 70 61 72 61 20 75 73 75 61 72 cristal.l..quido)`.es.para.usuar
10a9a0 69 6f 73 20 71 75 65 20 65 6a 65 63 75 74 61 6e 20 56 79 4f 53 20 65 6e 20 68 61 72 64 77 61 72 ios.que.ejecutan.VyOS.en.hardwar
10a9c0 65 20 71 75 65 20 63 75 65 6e 74 61 20 63 6f 6e 20 75 6e 61 20 70 61 6e 74 61 6c 6c 61 20 4c 43 e.que.cuenta.con.una.pantalla.LC
10a9e0 44 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 73 65 20 74 72 61 74 61 20 64 65 20 75 D..Por.lo.general,.se.trata.de.u
10aa00 6e 61 20 70 65 71 75 65 c3 b1 61 20 70 61 6e 74 61 6c 6c 61 20 69 6e 74 65 67 72 61 64 61 20 65 na.peque..a.pantalla.integrada.e
10aa20 6e 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6d 6f 6e 74 61 6a 65 20 65 6e 20 62 n.un.dispositivo.de.montaje.en.b
10aa40 61 73 74 69 64 6f 72 20 64 65 20 31 39 20 70 75 6c 67 61 64 61 73 2e 20 45 73 61 73 20 70 61 6e astidor.de.19.pulgadas..Esas.pan
10aa60 74 61 6c 6c 61 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 tallas.se.utilizan.para.mostrar.
10aa80 64 61 74 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 00 45 datos.de.tiempo.de.ejecuci..n..E
10aaa0 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 l.sistema.est...configurado.para
10aac0 20 69 6e 74 65 6e 74 61 72 20 63 6f 6d 70 6c 65 74 61 72 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 65 .intentar.completar.el.dominio.e
10aae0 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6f 72 64 65 6e 3a 20 76 79 6f 73 2e 69 6f 20 28 70 n.el.siguiente.orden:.vyos.io.(p
10ab00 72 69 6d 65 72 6f 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 67 75 6e 64 6f 29 20 79 20 76 79 rimero),.vyos.net.(segundo).y.vy
10ab20 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 c3 ba 6c 74 69 6d 6f 29 3a 00 4c 61 20 74 61 62 6c 61 20 63 os.network.(..ltimo):.La.tabla.c
10ab40 6f 6e 73 74 61 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 61 74 6f 73 3a 00 45 onsta.de.los.siguientes.datos:.E
10ab60 6c 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 74 61 72 65 61 73 20 6c 65 20 70 65 72 6d 69 l.programador.de.tareas.le.permi
10ab80 74 65 20 65 6a 65 63 75 74 61 72 20 74 61 72 65 61 73 20 65 6e 20 75 6e 20 68 6f 72 61 72 69 6f te.ejecutar.tareas.en.un.horario
10aba0 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 48 61 63 65 20 75 73 6f 20 64 65 20 55 4e 49 58 20 63 .determinado..Hace.uso.de.UNIX.c
10abc0 72 6f 6e 5f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 ron_..La.direcci..n.de.traducci.
10abe0 b3 6e 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 75 6e 61 20 64 65 20 6c .n.debe.establecerse.en.una.de.l
10ac00 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 65 6e 20 6c 61 as.direcciones.disponibles.en.la
10ac20 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 .&quot;interfaz.de.salida&quot;.
10ac40 63 6f 6e 66 69 67 75 72 61 64 61 20 6f 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 configurada.o.debe.establecerse.
10ac60 65 6e 20 26 71 75 6f 74 3b 6d 61 73 63 61 72 61 64 61 26 71 75 6f 74 3b 2c 20 71 75 65 20 75 74 en.&quot;mascarada&quot;,.que.ut
10ac80 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 72 69 6e 63 69 ilizar...la.direcci..n.IP.princi
10aca0 70 61 6c 20 64 65 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 pal.de.la.&quot;interfaz.de.sali
10acc0 64 61 26 71 75 6f 74 3b 20 63 6f 6d 6f 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 da&quot;.como.su.direcci..n.de.t
10ace0 72 61 64 75 63 63 69 c3 b3 6e 2e 00 45 6c 20 74 c3 ba 6e 65 6c 20 75 74 69 6c 69 7a 61 72 c3 a1 raducci..n..El.t..nel.utilizar..
10ad00 20 31 30 2e 32 35 35 2e 31 2e 31 20 70 61 72 61 20 6c 61 20 49 50 20 6c 6f 63 61 6c 20 79 20 31 .10.255.1.1.para.la.IP.local.y.1
10ad20 30 2e 32 35 35 2e 31 2e 32 20 70 61 72 61 20 6c 61 20 72 65 6d 6f 74 61 2e 00 45 6c 20 74 69 70 0.255.1.2.para.la.remota..El.tip
10ad40 6f 20 70 75 65 64 65 20 73 65 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 3a 20 61 73 62 72 2d 73 o.puede.ser.el.siguiente:.asbr-s
10ad60 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d ummary,.external,.network,.nssa-
10ad80 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 external,.opaque-area,.opaque-as
10ada0 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 ,.opaque-link,.router,.summary..
10adc0 45 6c 20 6f 62 6a 65 74 69 76 6f 20 66 69 6e 61 6c 20 64 65 20 63 6c 61 73 69 66 69 63 61 72 20 El.objetivo.final.de.clasificar.
10ade0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 20 64 61 72 20 61 20 63 61 64 61 20 63 6c 61 73 65 20 el.tr..fico.es.dar.a.cada.clase.
10ae00 75 6e 20 74 72 61 74 61 6d 69 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 2e 00 45 6c 20 75 73 6f un.tratamiento.diferente..El.uso
10ae20 20 64 65 20 49 50 6f 45 20 73 6f 6c 75 63 69 6f 6e 61 20 6c 61 20 64 65 73 76 65 6e 74 61 6a 61 .de.IPoE.soluciona.la.desventaja
10ae40 20 64 65 20 71 75 65 20 50 50 50 20 6e 6f 20 65 73 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 .de.que.PPP.no.es.adecuado.para.
10ae60 6c 61 20 65 6e 74 72 65 67 61 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 6d la.entrega.de.multidifusi..n.a.m
10ae80 c3 ba 6c 74 69 70 6c 65 73 20 75 73 75 61 72 69 6f 73 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 ..ltiples.usuarios..Por.lo.gener
10aea0 61 6c 2c 20 49 50 6f 45 20 75 74 69 6c 69 7a 61 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 al,.IPoE.utiliza.el.Protocolo.de
10aec0 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 68 6f 73 .configuraci..n.din..mica.de.hos
10aee0 74 20 79 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 t.y.el.Protocolo.de.autenticaci.
10af00 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 20 70 61 72 61 20 62 72 69 6e 64 61 72 20 6c 61 20 6d 69 .n.extensible.para.brindar.la.mi
10af20 73 6d 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 71 75 65 20 50 50 50 6f 45 2c 20 70 65 72 sma.funcionalidad.que.PPPoE,.per
10af40 6f 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 6d 65 6e 6f 73 20 72 6f 62 75 73 74 61 2e 00 45 o.de.una.manera.menos.robusta..E
10af60 6c 20 76 61 6c 6f 72 20 64 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 4e 41 53 2d 50 6f 72 74 2d l.valor.del.atributo.``NAS-Port-
10af80 49 64 60 60 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 20 31 36 20 63 61 72 61 Id``.debe.tener.menos.de.16.cara
10afa0 63 74 65 72 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6e 6f 20 73 65 20 63 cteres;.de.lo.contrario,.no.se.c
10afc0 61 6d 62 69 61 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 ambiar...el.nombre.de.la.interfa
10afe0 7a 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 64 65 20 70 72 6f z..La.opci..n.ID.de.clase.de.pro
10b000 76 65 65 64 6f 72 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 73 6f veedor.se.puede.utilizar.para.so
10b020 6c 69 63 69 74 61 72 20 75 6e 61 20 63 6c 61 73 65 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 licitar.una.clase.espec..fica.de
10b040 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 65 6c 20 73 65 72 76 69 .opciones.de.proveedor.del.servi
10b060 64 6f 72 2e 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 76 65 74 68 20 73 6f 6e 20 64 dor..Los.dispositivos.veth.son.d
10b080 69 73 70 6f 73 69 74 69 76 6f 73 20 45 74 68 65 72 6e 65 74 20 76 69 72 74 75 61 6c 65 73 2e 20 ispositivos.Ethernet.virtuales..
10b0a0 50 75 65 64 65 6e 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 74 c3 ba 6e 65 6c 65 73 20 65 6e 74 72 Pueden.actuar.como.t..neles.entr
10b0c0 65 20 65 73 70 61 63 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 72 65 64 20 70 61 72 e.espacios.de.nombres.de.red.par
10b0e0 61 20 63 72 65 61 72 20 75 6e 20 70 75 65 6e 74 65 20 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 a.crear.un.puente.a.un.dispositi
10b100 76 6f 20 64 65 20 72 65 64 20 66 c3 ad 73 69 63 6f 20 65 6e 20 6f 74 72 6f 20 65 73 70 61 63 69 vo.de.red.f..sico.en.otro.espaci
10b120 6f 20 64 65 20 6e 6f 6d 62 72 65 73 20 6f 20 56 52 46 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 o.de.nombres.o.VRF,.pero.tambi..
10b140 6e 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6d 6f 20 64 69 73 70 6f 73 69 74 69 76 n.se.pueden.usar.como.dispositiv
10b160 6f 73 20 64 65 20 72 65 64 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 2e 00 54 68 65 20 77 65 os.de.red.independientes..The.we
10b180 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 ll.known.NAT64.prefix.is.``64:ff
10b1a0 39 62 3a 3a 2f 39 36 60 60 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 76 65 6e 74 61 9b::/96``.El.tama..o.de.la.venta
10b1c0 6e 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 72 65 20 31 20 79 20 32 31 2e 00 45 6c 20 63 na.debe.estar.entre.1.y.21..El.c
10b1e0 6c 69 65 6e 74 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 28 73 6f 6c 69 63 69 74 61 6e 74 65 liente.inal..mbrico.(solicitante
10b200 29 20 73 65 20 61 75 74 65 6e 74 69 63 61 20 63 6f 6e 74 72 61 20 65 6c 20 73 65 72 76 69 64 6f ).se.autentica.contra.el.servido
10b220 72 20 52 41 44 49 55 53 20 28 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 r.RADIUS.(servidor.de.autenticac
10b240 69 c3 b3 6e 29 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 3a 61 62 62 i..n).utilizando.un.m..todo.:abb
10b260 72 3a 60 45 41 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 r:`EAP.(Protocolo.de.autenticaci
10b280 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 29 60 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 ..n.extensible)`.configurado.en.
10b2a0 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 el.servidor.RADIUS..La.funci..n.
10b2c0 57 41 50 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f 20 61 75 74 65 WAP.(tambi..n.conocida.como.aute
10b2e0 6e 74 69 63 61 64 6f 72 29 20 65 73 20 65 6e 76 69 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 nticador).es.enviar.todos.los.me
10b300 6e 73 61 6a 65 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 65 nsajes.de.autenticaci..n.entre.e
10b320 6c 20 73 6f 6c 69 63 69 74 61 6e 74 65 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 l.solicitante.y.el.servidor.de.a
10b340 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 70 6f 72 20 6c utenticaci..n.configurado,.por.l
10b360 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 73 20 72 65 73 70 o.que.el.servidor.RADIUS.es.resp
10b380 6f 6e 73 61 62 6c 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 6c 6f 73 20 75 73 75 61 onsable.de.autenticar.a.los.usua
10b3a0 72 69 6f 73 2e 00 4c 75 65 67 6f 2c 20 73 65 20 63 72 65 61 20 75 6e 61 20 72 65 67 6c 61 20 53 rios..Luego,.se.crea.una.regla.S
10b3c0 4e 41 54 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 NAT.correspondiente.al.tr..fico.
10b3e0 73 61 6c 69 65 6e 74 65 20 4e 41 54 20 70 61 72 61 20 6c 61 20 49 50 20 69 6e 74 65 72 6e 61 20 saliente.NAT.para.la.IP.interna.
10b400 61 20 75 6e 61 20 49 50 20 65 78 74 65 72 6e 61 20 72 65 73 65 72 76 61 64 61 2e 20 45 73 74 6f a.una.IP.externa.reservada..Esto
10b420 20 64 65 64 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e .dedica.una.direcci..n.IP.extern
10b440 61 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 79 20 a.a.una.direcci..n.IP.interna.y.
10b460 65 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 71 75 65 20 6e 6f 20 es...til.para.protocolos.que.no.
10b480 74 69 65 6e 65 6e 20 6c 61 20 6e 6f 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 2c 20 63 6f tienen.la.noci..n.de.puertos,.co
10b4a0 6d 6f 20 47 52 45 2e 00 4c 75 65 67 6f 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 67 65 6e 65 72 61 mo.GRE..Luego.necesitamos.genera
10b4c0 72 2c 20 61 67 72 65 67 61 72 20 79 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 6e 6f 6d r,.agregar.y.especificar.los.nom
10b4e0 62 72 65 73 20 64 65 20 6c 6f 73 20 6d 61 74 65 72 69 61 6c 65 73 20 63 72 69 70 74 6f 67 72 c3 bres.de.los.materiales.criptogr.
10b500 a1 66 69 63 6f 73 2e 20 43 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 .ficos..Cada.uno.de.los.comandos
10b520 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 62 65 20 61 70 6c 69 63 61 72 73 65 20 .de.instalaci..n.debe.aplicarse.
10b540 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 63 6f 6e 66 69 72 6d 61 72 73 a.la.configuraci..n.y.confirmars
10b560 65 20 61 6e 74 65 73 20 64 65 20 75 73 61 72 6c 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 e.antes.de.usarlo.en.la.configur
10b580 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 70 65 6e 76 70 6e 2e 00 54 aci..n.de.la.interfaz.openvpn..T
10b5a0 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 hen.you.need.to.install.the.key.
10b5c0 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e on.the.remote.router:.Then.you.n
10b5e0 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 eed.to.set.the.key.in.your.OpenV
10b600 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 PN.interface.settings:.Then,.Fas
10b620 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 48 61 79 20 33 20 73 65 72 tNetMon.configuration:.Hay.3.ser
10b640 76 69 64 6f 72 65 73 20 4e 54 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 65 73 74 61 vidores.NTP.predeterminados.esta
10b660 62 6c 65 63 69 64 6f 73 2e 20 55 73 74 65 64 20 65 73 20 63 61 70 61 7a 20 64 65 20 63 61 6d 62 blecidos..Usted.es.capaz.de.camb
10b680 69 61 72 6c 6f 73 2e 00 48 61 79 20 6d 75 63 68 6f 73 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 iarlos..Hay.muchos.criterios.coi
10b6a0 6e 63 69 64 65 6e 74 65 73 20 63 6f 6e 20 6c 6f 73 20 71 75 65 20 73 65 20 70 75 65 64 65 20 70 ncidentes.con.los.que.se.puede.p
10b6c0 72 6f 62 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f robar.el.paquete..There.are.a.lo
10b6e0 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 t.of.matching.criteria.against.w
10b700 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 48 hich.the.packet.can.be.tested..H
10b720 61 79 20 6d 75 63 68 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 72 69 74 65 72 69 6f 73 20 ay.muchas.opciones.de.criterios.
10b740 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2c 20 74 61 6e 74 6f 20 coincidentes.disponibles,.tanto.
10b760 70 61 72 61 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 63 6f 6d 6f 20 70 61 72 61 20 para.``policy.route``.como.para.
10b780 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 45 73 74 61 73 20 6f 70 63 69 6f 6e 65 ``policy.route6``..Estas.opcione
10b7a0 73 20 73 65 20 65 6e 75 6d 65 72 61 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 s.se.enumeran.en.esta.secci..n..
10b7c0 48 61 79 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 72 61 20 Hay.diferentes.par..metros.para.
10b7e0 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6c 69 73 74 61 obtener.informaci..n.de.la.lista
10b800 20 64 65 20 70 72 65 66 69 6a 6f 73 3a 00 48 61 79 20 6c c3 ad 6d 69 74 65 73 20 73 6f 62 72 65 .de.prefijos:.Hay.l..mites.sobre
10b820 20 71 75 c3 a9 20 63 61 6e 61 6c 65 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6e .qu...canales.se.pueden.usar.con
10b840 20 48 54 34 30 2d 20 79 20 48 54 34 30 2b 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 74 61 62 .HT40-.y.HT40+..La.siguiente.tab
10b860 6c 61 20 6d 75 65 73 74 72 61 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 71 75 65 20 70 75 65 64 65 la.muestra.los.canales.que.puede
10b880 6e 20 65 73 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 75 73 6f 20 48 54 34 n.estar.disponibles.para.uso.HT4
10b8a0 30 2d 20 79 20 48 54 34 30 2b 20 73 65 67 c3 ba 6e 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 0-.y.HT40+.seg..n.IEEE.802.11n.A
10b8c0 6e 65 78 6f 20 4a 3a 00 48 61 79 20 6d 75 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 nexo.J:.Hay.muchos.par..metros.q
10b8e0 75 65 20 70 6f 64 72 c3 a1 20 75 73 61 72 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 ue.podr...usar.para.hacer.coinci
10b900 64 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 64 65 73 65 61 20 70 61 72 61 20 75 dir.el.tr..fico.que.desea.para.u
10b920 6e 61 20 63 6c 61 73 65 3a 00 48 61 79 20 76 61 72 69 61 73 20 76 65 72 73 69 6f 6e 65 73 20 64 na.clase:.Hay.varias.versiones.d
10b940 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 isponibles.para.los.datos.de.Net
10b960 46 6c 6f 77 2e 20 65 6c 20 60 3c 76 65 72 73 69 6f 6e 3e 20 45 6c 20 60 20 75 74 69 6c 69 7a 61 Flow..el.`<version>.El.`.utiliza
10b980 64 6f 20 65 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 65 78 70 6f 72 74 61 do.en.los.datos.de.flujo.exporta
10b9a0 64 6f 73 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 71 75 c3 ad 2e 20 53 dos.se.puede.configurar.aqu....S
10b9c0 65 20 61 64 6d 69 74 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 76 65 72 73 69 6f 6e e.admiten.las.siguientes.version
10b9e0 65 73 3a 00 48 61 79 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 20 79 20 73 69 6e 20 6c c3 ad 6d 69 es:.Hay.usuarios.con.y.sin.l..mi
10ba00 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 28 4d 41 43 29 00 48 61 79 20 61 6c 67 75 6e 6f te.de.velocidad.(MAC).Hay.alguno
10ba20 73 20 65 73 63 65 6e 61 72 69 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 6c 61 73 20 63 6f 6e 73 s.escenarios.en.los.que.las.cons
10ba40 6f 6c 61 73 20 73 65 72 69 65 20 73 6f 6e 20 c3 ba 74 69 6c 65 73 2e 20 4c 61 20 61 64 6d 69 6e olas.serie.son...tiles..La.admin
10ba60 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6c 61 73 20 63 6f istraci..n.del.sistema.de.las.co
10ba80 6d 70 75 74 61 64 6f 72 61 73 20 72 65 6d 6f 74 61 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 mputadoras.remotas.generalmente.
10baa0 73 65 20 72 65 61 6c 69 7a 61 20 6d 65 64 69 61 6e 74 65 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 se.realiza.mediante.:ref:`ssh`,.
10bac0 70 65 72 6f 20 68 61 79 20 6f 63 61 73 69 6f 6e 65 73 20 65 6e 20 71 75 65 20 65 6c 20 61 63 63 pero.hay.ocasiones.en.que.el.acc
10bae0 65 73 6f 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 65 73 20 6c 61 20 c3 ba 6e 69 63 61 20 66 6f eso.a.la.consola.es.la...nica.fo
10bb00 72 6d 61 20 64 65 20 64 69 61 67 6e 6f 73 74 69 63 61 72 20 79 20 63 6f 72 72 65 67 69 72 20 6c rma.de.diagnosticar.y.corregir.l
10bb20 61 73 20 66 61 6c 6c 61 73 20 64 65 6c 20 73 6f 66 74 77 61 72 65 2e 20 4c 61 73 20 61 63 74 75 as.fallas.del.software..Las.actu
10bb40 61 6c 69 7a 61 63 69 6f 6e 65 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 64 65 20 6c 61 20 64 69 alizaciones.importantes.de.la.di
10bb60 73 74 72 69 62 75 63 69 c3 b3 6e 20 69 6e 73 74 61 6c 61 64 61 20 74 61 6d 62 69 c3 a9 6e 20 70 stribuci..n.instalada.tambi..n.p
10bb80 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 61 63 63 65 73 6f 20 61 20 6c 61 20 63 6f 6e 73 6f ueden.requerir.acceso.a.la.conso
10bba0 6c 61 2e 00 48 61 79 20 74 72 65 73 20 6d 6f 64 6f 73 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e la..Hay.tres.modos.de.operaci..n
10bbc0 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 3a .para.una.interfaz.inal..mbrica:
10bbe0 00 48 61 79 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 .Hay.dos.tipos.de.administradore
10bc00 73 20 64 65 20 72 65 64 20 71 75 65 20 73 65 20 6f 63 75 70 61 6e 20 64 65 20 42 47 50 2c 20 6c s.de.red.que.se.ocupan.de.BGP,.l
10bc20 6f 73 20 71 75 65 20 68 61 6e 20 63 72 65 61 64 6f 20 75 6e 20 69 6e 63 69 64 65 6e 74 65 20 79 os.que.han.creado.un.incidente.y
10bc40 2f 6f 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 63 69 6f 6e 61 6c 20 79 /o.interrupci..n.internacional.y
10bc60 20 6c 6f 73 20 71 75 65 20 6d 69 65 6e 74 65 6e 2e 00 48 61 79 20 64 6f 73 20 66 6f 72 6d 61 73 .los.que.mienten..Hay.dos.formas
10bc80 20 71 75 65 20 6e 6f 73 20 61 79 75 64 61 6e 20 61 20 6d 69 74 69 67 61 72 20 65 6c 20 72 65 71 .que.nos.ayudan.a.mitigar.el.req
10bca0 75 69 73 69 74 6f 20 64 65 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 20 64 65 20 42 47 50 20 uisito.de.malla.completa.de.BGP.
10bcc0 65 6e 20 75 6e 61 20 72 65 64 3a 00 53 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 72 20 75 6e 61 en.una.red:.Solo.puede.haber.una
10bce0 20 69 6e 74 65 72 66 61 7a 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 65 6e 20 65 6c 20 .interfaz.loopback.``lo``.en.el.
10bd00 73 69 73 74 65 6d 61 2e 20 53 69 20 6e 65 63 65 73 69 74 61 20 76 61 72 69 61 73 20 69 6e 74 65 sistema..Si.necesita.varias.inte
10bd20 72 66 61 63 65 73 2c 20 75 74 69 6c 69 63 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 rfaces,.utilice.el.tipo.de.inter
10bd40 66 61 7a 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 50 6f 64 72 faz.:ref:`dummy-interface`..Podr
10bd60 c3 ad 61 20 68 61 62 65 72 20 75 6e 61 20 61 6d 70 6c 69 61 20 67 61 6d 61 20 64 65 20 70 6f 6c ..a.haber.una.amplia.gama.de.pol
10bd80 c3 ad 74 69 63 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 41 20 63 6f 6e 74 69 ..ticas.de.enrutamiento..A.conti
10bda0 6e 75 61 63 69 c3 b3 6e 20 73 65 20 65 6e 75 6d 65 72 61 6e 20 61 6c 67 75 6e 6f 73 20 65 6a 65 nuaci..n.se.enumeran.algunos.eje
10bdc0 6d 70 6c 6f 73 3a 00 48 61 79 20 75 6e 61 20 69 6d 61 67 65 6e 2f 65 78 70 6c 69 63 61 63 69 c3 mplos:.Hay.una.imagen/explicaci.
10bde0 b3 6e 20 6d 75 79 20 62 6f 6e 69 74 61 20 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 .n.muy.bonita.en.la.documentaci.
10be00 b3 6e 20 64 65 20 56 79 61 74 74 61 20 71 75 65 20 64 65 62 65 72 c3 ad 61 20 72 65 65 73 63 72 .n.de.Vyatta.que.deber..a.reescr
10be20 69 62 69 72 73 65 20 61 71 75 c3 ad 2e 00 54 61 6d 62 69 c3 a9 6e 20 68 61 79 20 64 69 73 70 6f ibirse.aqu....Tambi..n.hay.dispo
10be40 6e 69 62 6c 65 20 75 6e 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 47 52 45 20 73 6f 62 nible.una.encapsulaci..n.GRE.sob
10be60 72 65 20 49 50 76 36 2c 20 73 65 20 6c 6c 61 6d 61 3a 20 60 60 69 70 36 67 72 65 60 60 2e 00 48 re.IPv6,.se.llama:.``ip6gre``..H
10be80 61 79 20 75 6e 20 63 61 70 c3 ad 74 75 6c 6f 20 63 6f 6d 70 6c 65 74 6f 20 73 6f 62 72 65 20 63 ay.un.cap..tulo.completo.sobre.c
10bea0 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 3a 72 65 66 3a 60 76 72 66 60 2c 20 63 ..mo.configurar.un.:ref:`vrf`,.c
10bec0 6f 6e 73 75 6c 74 65 20 65 73 74 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d onsulte.esto.para.obtener.inform
10bee0 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 2e 00 48 61 79 20 75 6e 61 20 76 61 72 69 65 64 aci..n.adicional..Hay.una.varied
10bf00 61 64 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 47 55 49 20 64 65 20 63 6c 69 65 6e 74 65 20 ad.de.interfaces.GUI.de.cliente.
10bf20 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 70 6c 61 74 61 66 6f 72 6d 61 00 45 73 74 6f 73 20 para.cualquier.plataforma.Estos.
10bf40 73 6f 6e 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 son.los.comandos.para.una.config
10bf60 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 2e 00 45 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 uraci..n.b..sica..Estos.comandos
10bf80 20 70 65 72 6d 69 74 65 6e 20 71 75 65 20 6c 6f 73 20 68 6f 73 74 73 20 56 4c 41 4e 31 30 20 79 .permiten.que.los.hosts.VLAN10.y
10bfa0 20 56 4c 41 4e 31 31 20 73 65 20 63 6f 6d 75 6e 69 71 75 65 6e 20 65 6e 74 72 65 20 73 c3 ad 20 .VLAN11.se.comuniquen.entre.s...
10bfc0 6d 65 64 69 61 6e 74 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 mediante.la.tabla.de.enrutamient
10bfe0 6f 20 70 72 69 6e 63 69 70 61 6c 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e o.principal..Esta.configuraci..n
10c000 20 6e 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 20 79 20 65 6e 20 6c 61 20 6d 61 79 6f 72 .no.es.obligatoria.y.en.la.mayor
10c020 c3 ad 61 20 64 65 20 6c 6f 73 20 63 61 73 6f 73 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f ..a.de.los.casos.no.es.necesario
10c040 20 63 6f 6e 66 69 67 75 72 61 72 6c 61 2e 20 50 65 72 6f 20 73 69 20 65 73 20 6e 65 63 65 73 61 .configurarla..Pero.si.es.necesa
10c060 72 69 6f 2c 20 65 6c 20 41 52 50 20 47 72 61 74 75 69 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f rio,.el.ARP.Gratuito.se.puede.co
10c080 6e 66 69 67 75 72 61 72 20 65 6e 20 60 60 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c nfigurar.en.``par..metros.global
10c0a0 65 73 60 60 20 79 2f 6f 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 60 60 67 72 75 70 6f 60 es``.y/o.en.la.secci..n.``grupo`
10c0c0 60 2e 00 45 73 74 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 65 20 70 61 73 61 6e 20 74 61 `..Estos.par..metros.se.pasan.ta
10c0e0 6c 20 63 75 61 6c 20 61 20 64 68 63 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 20 l.cual.a.dhcpd.conf.de.isc-dhcp.
10c100 65 6e 20 65 6c 20 6e 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 en.el.nodo.de.configuraci..n.en.
10c120 65 6c 20 71 75 65 20 65 73 74 c3 a1 6e 20 64 65 66 69 6e 69 64 6f 73 2e 20 4e 6f 20 73 65 20 76 el.que.est..n.definidos..No.se.v
10c140 61 6c 69 64 61 6e 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 6c 6f 73 20 73 63 72 69 70 74 73 20 64 alidan,.por.lo.que.los.scripts.d
10c160 65 20 76 79 6f 73 20 6e 6f 20 64 65 74 65 63 74 61 72 c3 a1 6e 20 75 6e 20 65 72 72 6f 72 20 65 e.vyos.no.detectar..n.un.error.e
10c180 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 79 n.los.par..metros.sin.procesar.y
10c1a0 20 70 72 6f 76 6f 63 61 72 c3 a1 6e 20 71 75 65 20 64 68 63 70 64 20 6e 6f 20 73 65 20 69 6e 69 .provocar..n.que.dhcpd.no.se.ini
10c1c0 63 69 65 2e 20 2e 20 56 65 72 69 66 69 71 75 65 20 73 69 65 6d 70 72 65 20 71 75 65 20 6c 6f 73 cie....Verifique.siempre.que.los
10c1e0 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 65 61 6e 20 63 6f 72 72 65 63 74 6f 73 20 61 6e 74 65 .par..metros.sean.correctos.ante
10c200 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e s.de.confirmar.la.configuraci..n
10c220 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 6d 61 6e 75 61 6c 20 64 68 63 70 64 2e 63 6f 6e 66 20 ..Consulte.el.manual.dhcpd.conf.
10c240 64 65 20 69 73 63 2d 64 68 63 70 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e de.isc-dhcp.para.obtener.m..s.in
10c260 66 6f 72 6d 61 63 69 c3 b3 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 formaci..n:.https://kb.isc.org/d
10c280 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 ocs/isc-dhcp-44-manual-pages-dhc
10c2a0 70 64 63 6f 6e 66 00 45 73 74 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 62 65 6e 20 66 pdconf.Estos.par..metros.deben.f
10c2c0 6f 72 6d 61 72 20 70 61 72 74 65 20 64 65 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 67 6c 6f 62 ormar.parte.de.las.opciones.glob
10c2e0 61 6c 65 73 20 64 65 20 44 48 43 50 2e 20 53 65 20 6d 61 6e 74 69 65 6e 65 6e 20 73 69 6e 20 63 ales.de.DHCP..Se.mantienen.sin.c
10c300 61 6d 62 69 6f 73 2e 00 50 75 65 64 65 6e 20 73 65 72 20 70 72 65 66 69 6a 6f 73 20 2a 2a 64 65 ambios..Pueden.ser.prefijos.**de
10c320 63 69 6d 61 6c 65 73 2a 2a 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 cimales**..Things.to.be.considre
10c340 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e d.in.this.setup:.Esta.direcci..n
10c360 20 64 65 62 65 20 73 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 .debe.ser.la.direcci..n.de.una.i
10c380 6e 74 65 72 66 61 7a 20 6c 6f 63 61 6c 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 nterfaz.local..Puede.especificar
10c3a0 73 65 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e se.como.una.direcci..n.IPv4.o.un
10c3c0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d a.direcci..n.IPv6..Este.algoritm
10c3e0 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 38 30 32 2e 33 61 64 2e 00 45 73 74 o.es.compatible.con.802.3ad..Est
10c400 65 20 61 6c 67 6f 72 69 74 6d 6f 20 6e 6f 20 65 73 20 74 6f 74 61 6c 6d 65 6e 74 65 20 63 6f 6d e.algoritmo.no.es.totalmente.com
10c420 70 61 74 69 62 6c 65 20 63 6f 6e 20 38 30 32 2e 33 61 64 2e 20 55 6e 61 20 73 6f 6c 61 20 63 6f patible.con.802.3ad..Una.sola.co
10c440 6e 76 65 72 73 61 63 69 c3 b3 6e 20 54 43 50 20 6f 20 55 44 50 20 71 75 65 20 63 6f 6e 74 65 6e nversaci..n.TCP.o.UDP.que.conten
10c460 67 61 20 70 61 71 75 65 74 65 73 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 79 20 6e 6f 20 66 72 ga.paquetes.fragmentados.y.no.fr
10c480 61 67 6d 65 6e 74 61 64 6f 73 20 76 65 72 c3 a1 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 69 agmentados.ver...los.paquetes.di
10c4a0 76 69 64 69 64 6f 73 20 65 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 vididos.en.dos.interfaces..Esto.
10c4c0 70 75 65 64 65 20 72 65 73 75 6c 74 61 72 20 65 6e 20 75 6e 61 20 65 6e 74 72 65 67 61 20 66 75 puede.resultar.en.una.entrega.fu
10c4e0 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 era.de.servicio..La.mayor..a.de.
10c500 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 63 75 6d 70 6c 69 72 los.tipos.de.tr..fico.no.cumplir
10c520 c3 a1 6e 20 63 6f 6e 20 65 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 2c 20 79 61 20 71 75 65 20 ..n.con.estos.criterios,.ya.que.
10c540 54 43 50 20 72 61 72 61 20 76 65 7a 20 66 72 61 67 6d 65 6e 74 61 20 65 6c 20 74 72 c3 a1 66 69 TCP.rara.vez.fragmenta.el.tr..fi
10c560 63 6f 20 79 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 55 44 co.y.la.mayor..a.del.tr..fico.UD
10c580 50 20 6e 6f 20 65 73 74 c3 a1 20 69 6e 76 6f 6c 75 63 72 61 64 6f 20 65 6e 20 63 6f 6e 76 65 72 P.no.est...involucrado.en.conver
10c5a0 73 61 63 69 6f 6e 65 73 20 65 78 74 65 6e 64 69 64 61 73 2e 20 4f 74 72 61 73 20 69 6d 70 6c 65 saciones.extendidas..Otras.imple
10c5c0 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 38 30 32 2e 33 61 64 20 70 75 65 64 65 6e 20 6f 20 mentaciones.de.802.3ad.pueden.o.
10c5e0 6e 6f 20 74 6f 6c 65 72 61 72 20 65 73 74 65 20 69 6e 63 75 6d 70 6c 69 6d 69 65 6e 74 6f 2e 00 no.tolerar.este.incumplimiento..
10c600 45 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 63 6f 6c 6f 63 61 72 c3 a1 20 74 6f 64 6f 20 65 6c Este.algoritmo.colocar...todo.el
10c620 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 .tr..fico.a.un.par.de.red.en.par
10c640 74 69 63 75 6c 61 72 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 73 63 6c 61 76 6f 2e 00 45 73 74 ticular.en.el.mismo.esclavo..Est
10c660 65 20 61 6c 67 6f 72 69 74 6d 6f 20 63 6f 6c 6f 63 61 72 c3 a1 20 74 6f 64 6f 20 65 6c 20 74 72 e.algoritmo.colocar...todo.el.tr
10c680 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 ..fico.a.un.par.de.red.en.partic
10c6a0 75 6c 61 72 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 73 63 6c 61 76 6f 2e 20 50 61 72 61 20 65 ular.en.el.mismo.esclavo..Para.e
10c6c0 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 65 73 20 49 50 2c 20 6c 61 20 66 c3 b3 72 l.tr..fico.que.no.es.IP,.la.f..r
10c6e0 6d 75 6c 61 20 65 73 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 70 61 72 61 20 6c 61 20 70 6f 6c mula.es.la.misma.que.para.la.pol
10c700 c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 63 ..tica.hash.de.transmisi..n.de.c
10c720 61 70 61 20 32 2e 00 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 76 69 74 61 72 20 71 75 65 20 63 apa.2..Esto.permite.evitar.que.c
10c740 61 64 75 71 75 65 6e 20 6c 6f 73 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 65 73 20 64 65 66 69 6e aduquen.los.temporizadores.defin
10c760 69 64 6f 73 20 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 20 79 20 4f 53 50 46 2e idos.en.el.protocolo.BGP.y.OSPF.
10c780 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e .This.allows.the.operator.to.con
10c7a0 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 trol.the.number.of.open.file.des
10c7c0 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 criptors.each.daemon.is.allowed.
10c7e0 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 to.start.with..If.the.operator.p
10c800 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f lans.to.run.bgp.with.several.tho
10c820 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 usands.of.peers.then.this.is.whe
10c840 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 re.we.would.modify.FRR.to.allow.
10c860 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 66 75 this.to.happen..Esto.tambi..n.fu
10c880 6e 63 69 6f 6e 61 20 70 61 72 61 20 6c 61 73 20 7a 6f 6e 61 73 20 64 65 20 62 c3 ba 73 71 75 65 nciona.para.las.zonas.de.b..sque
10c8a0 64 61 20 69 6e 76 65 72 73 61 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 da.inversa.(``18.172.in-addr.arp
10c8c0 61 60 60 29 2e 00 45 73 74 65 20 61 72 74 c3 ad 63 75 6c 6f 20 61 62 6f 72 64 61 20 6c 6f 73 20 a``)..Este.art..culo.aborda.los.
10c8e0 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 49 50 20 26 protocolos.de.tunelizaci..n.IP.&
10c900 71 75 6f 74 3b 63 6c c3 a1 73 69 63 6f 73 26 71 75 6f 74 3b 2e 00 45 73 74 65 20 70 72 6f 79 65 quot;cl..sicos&quot;..Este.proye
10c920 63 74 6f 20 75 74 69 6c 69 7a 61 20 56 79 4f 53 20 63 6f 6d 6f 20 44 4d 56 50 4e 20 48 75 62 20 cto.utiliza.VyOS.como.DMVPN.Hub.
10c940 79 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 79 20 56 79 4f 53 20 63 6f 6d 6f 20 73 69 y.Cisco.(7206VXR).y.VyOS.como.si
10c960 74 69 6f 73 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 64 69 6f 73 2e 20 45 6c 20 6c 61 tios.de.m..ltiples.radios..El.la
10c980 62 6f 72 61 74 6f 72 69 6f 20 66 75 65 20 63 6f 6e 73 74 72 75 69 64 6f 20 75 73 61 6e 64 6f 20 boratorio.fue.construido.usando.
10c9a0 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 :abbr:`EVE-NG.(Emulated.Virtual.
10c9c0 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 Environment.NG)`..Esto.se.puede.
10c9e0 63 6f 6e 66 69 72 6d 61 72 20 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 confirmar.usando.el.comando.oper
10ca00 61 74 69 76 6f 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 ativo.``show.ip.route.table.100`
10ca20 60 2e 00 45 73 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 73 69 20 74 `..Esto.solo.se.puede.hacer.si.t
10ca40 6f 64 6f 73 20 73 75 73 20 75 73 75 61 72 69 6f 73 20 65 73 74 c3 a1 6e 20 75 62 69 63 61 64 6f odos.sus.usuarios.est..n.ubicado
10ca60 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 64 65 62 61 6a 6f 20 64 65 20 6c 61 20 6d 69 73 6d s.directamente.debajo.de.la.mism
10ca80 61 20 70 6f 73 69 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 4c 44 41 50 20 79 20 a.posici..n.en.el...rbol.LDAP.y.
10caa0 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 73 el.nombre.de.inicio.de.sesi..n.s
10cac0 65 20 75 73 61 20 70 61 72 61 20 6e 6f 6d 62 72 61 72 20 63 61 64 61 20 6f 62 6a 65 74 6f 20 64 e.usa.para.nombrar.cada.objeto.d
10cae0 65 20 75 73 75 61 72 69 6f 2e 20 53 69 20 73 75 20 c3 a1 72 62 6f 6c 20 4c 44 41 50 20 6e 6f 20 e.usuario..Si.su...rbol.LDAP.no.
10cb00 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 20 6f 20 73 coincide.con.estos.criterios.o.s
10cb20 69 20 64 65 73 65 61 20 66 69 6c 74 72 61 72 20 71 75 69 c3 a9 6e 65 73 20 73 6f 6e 20 75 73 75 i.desea.filtrar.qui..nes.son.usu
10cb40 61 72 69 6f 73 20 76 c3 a1 6c 69 64 6f 73 2c 20 64 65 62 65 20 75 73 61 72 20 75 6e 20 66 69 6c arios.v..lidos,.debe.usar.un.fil
10cb60 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 70 61 72 61 20 62 75 73 63 61 72 20 65 6c 20 tro.de.b..squeda.para.buscar.el.
10cb80 44 4e 20 64 65 20 73 75 73 20 75 73 75 61 72 69 6f 73 20 28 60 65 78 70 72 65 73 69 c3 b3 6e 20 DN.de.sus.usuarios.(`expresi..n.
10cba0 64 65 20 66 69 6c 74 72 6f 60 29 2e 00 45 73 74 65 20 63 61 70 c3 ad 74 75 6c 6f 20 64 65 73 63 de.filtro`)..Este.cap..tulo.desc
10cbc0 72 69 62 65 20 63 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 6f 73 20 70 61 72 c3 a1 6d ribe.c..mo.configurar.los.par..m
10cbe0 65 74 72 6f 73 20 64 65 6c 20 6b 65 72 6e 65 6c 20 65 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 6a etros.del.kernel.en.tiempo.de.ej
10cc00 65 63 75 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 61 70 c3 ad 74 75 6c 6f 20 64 65 73 63 72 69 62 ecuci..n..Este.cap..tulo.describ
10cc20 65 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 6c 20 63 6f 6d 70 6f 72 74 61 e.las.posibilidades.del.comporta
10cc40 6d 69 65 6e 74 6f 20 61 76 61 6e 7a 61 64 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 miento.avanzado.del.sistema..Est
10cc60 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 c3 ad 74 75 6c 6f 20 64 e.comando.establece.el.t..tulo.d
10cc80 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 20 28 4e 45 54 29 20 70 72 6f 70 6f 72 63 69 6f e.entidad.de.red.(NET).proporcio
10cca0 6e 61 64 6f 20 65 6e 20 66 6f 72 6d 61 74 6f 20 49 53 4f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 nado.en.formato.ISO..Este.comand
10ccc0 6f 20 61 63 65 70 74 61 20 72 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 20 63 6f 6e 20 75 6e 61 o.acepta.rutas.entrantes.con.una
10cce0 20 72 75 74 61 20 41 53 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 75 6e 20 6e c3 ba 6d 65 72 6f .ruta.AS.que.contiene.un.n..mero
10cd00 20 41 53 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 76 61 6c 6f 72 20 71 75 65 20 65 6c 20 73 69 .AS.con.el.mismo.valor.que.el.si
10cd20 73 74 65 6d 61 20 41 53 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 20 75 73 61 20 63 75 61 stema.AS.actual..Esto.se.usa.cua
10cd40 6e 64 6f 20 64 65 73 65 61 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 ndo.desea.usar.el.mismo.n..mero.
10cd60 41 53 20 65 6e 20 73 75 73 20 73 69 74 69 6f 73 2c 20 70 65 72 6f 20 6e 6f 20 70 75 65 64 65 20 AS.en.sus.sitios,.pero.no.puede.
10cd80 63 6f 6e 65 63 74 61 72 6c 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 45 73 74 65 20 63 conectarlos.directamente..Este.c
10cda0 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 61 6e 75 6c 61 72 20 65 6c 20 72 65 73 75 6c 74 61 omando.permite.anular.el.resulta
10cdc0 64 6f 20 64 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 do.de.la.negociaci..n.de.capacid
10cde0 61 64 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2e 20 ad.con.la.configuraci..n.local..
10ce00 49 67 6e 6f 72 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 20 64 65 Ignorar.el.valor.de.capacidad.de
10ce20 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 l.par.remoto..Este.comando.permi
10ce40 74 65 20 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 73 20 65 6e 74 72 65 20 70 61 72 65 73 20 65 te.emparejamientos.entre.pares.e
10ce60 42 47 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 75 73 61 6e BGP.conectados.directamente.usan
10ce80 64 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 73 69 6e 20 61 do.direcciones.de.loopback.sin.a
10cea0 6a 75 73 74 61 72 20 65 6c 20 54 54 4c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 justar.el.TTL.predeterminado.de.
10cec0 31 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 73 65 20 65 1..Este.comando.permite.que.se.e
10cee0 73 74 61 62 6c 65 7a 63 61 6e 20 73 65 73 69 6f 6e 65 73 20 63 6f 6e 20 76 65 63 69 6e 6f 73 20 stablezcan.sesiones.con.vecinos.
10cf00 65 42 47 50 20 63 75 61 6e 64 6f 20 65 73 74 c3 a1 6e 20 61 20 76 61 72 69 6f 73 20 73 61 6c 74 eBGP.cuando.est..n.a.varios.salt
10cf20 6f 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 2e 20 43 75 61 6e 64 6f 20 65 6c 20 76 65 63 69 6e os.de.distancia..Cuando.el.vecin
10cf40 6f 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 o.no.est...conectado.directament
10cf60 65 20 79 20 65 73 74 61 20 70 65 72 69 6c 6c 61 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 e.y.esta.perilla.no.est...habili
10cf80 74 61 64 61 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 tada,.la.sesi..n.no.se.establece
10cfa0 72 c3 a1 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 61 6c 74 r....El.rango.de.n..mero.de.salt
10cfc0 6f 73 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 os.es.de.1.a.255..Este.comando.e
10cfe0 73 20 6d 75 74 75 61 6d 65 6e 74 65 20 65 78 63 6c 75 79 65 6e 74 65 20 63 6f 6e 20 3a 63 66 67 s.mutuamente.excluyente.con.:cfg
10d000 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 45 73 74 65 20 63 6f cmd:`ttl-security.hops`..Este.co
10d020 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 mando.permite.que.el.enrutador.p
10d040 72 65 66 69 65 72 61 20 6c 61 20 72 75 74 61 20 61 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 refiera.la.ruta.al.prefijo.espec
10d060 69 66 69 63 61 64 6f 20 61 70 72 65 6e 64 69 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 ificado.aprendido.a.trav..s.de.I
10d080 47 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 6c 61 63 65 20 64 65 20 70 75 65 72 74 GP.a.trav..s.del.enlace.de.puert
10d0a0 61 20 74 72 61 73 65 72 61 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 72 75 74 61 20 61 a.trasera.en.lugar.de.una.ruta.a
10d0c0 6c 20 6d 69 73 6d 6f 20 70 72 65 66 69 6a 6f 20 61 70 72 65 6e 64 69 64 6f 20 61 20 74 72 61 76 l.mismo.prefijo.aprendido.a.trav
10d0e0 c3 a9 73 20 64 65 20 45 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 ..s.de.EBGP..Este.comando.permit
10d100 65 20 72 65 67 69 73 74 72 61 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 6c 61 20 61 64 79 61 63 65 e.registrar.cambios.en.la.adyace
10d120 6e 63 69 61 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 ncia..Con.el.argumento.opcional.
10d140 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 73 65 20 6d 75 65 73 74 72 61 6e 20 74 6f :cfgcmd:`detail`,.se.muestran.to
10d160 64 6f 73 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 dos.los.cambios.en.el.estado.de.
10d180 61 64 79 61 63 65 6e 63 69 61 2e 20 53 69 6e 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 adyacencia..Sin.:cfgcmd:`detail`
10d1a0 2c 20 73 6f 6c 6f 20 73 65 20 6d 75 65 73 74 72 61 6e 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 63 ,.solo.se.muestran.los.cambios.c
10d1c0 6f 6d 70 6c 65 74 6f 73 20 6f 20 6c 61 73 20 72 65 67 72 65 73 69 6f 6e 65 73 2e 00 45 73 74 65 ompletos.o.las.regresiones..Este
10d1e0 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 .comando.permite.especificar.el.
10d200 74 69 70 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 72 65 tipo.de.distribuci..n.para.la.re
10d220 64 20 63 6f 6e 65 63 74 61 64 61 20 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 73 74 d.conectada.a.esta.interfaz:.Est
10d240 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 e.comando.permite.usar.el.mapa.d
10d260 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 e.ruta.para.filtrar.las.rutas.re
10d280 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 64 65 distribuidas.desde.una.fuente.de
10d2a0 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 .ruta.dada..Hay.cinco.modos.disp
10d2c0 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 onibles.para.el.origen.de.la.rut
10d2e0 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 a:.bgp,.conectado,.kernel,.ripng
10d300 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 ,.est..tico..Este.comando.permit
10d320 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 e.usar.el.mapa.de.ruta.para.filt
10d340 72 61 72 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 6c rar.rutas.redistribuidas.desde.l
10d360 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f a.fuente.de.ruta.dada..Hay.cinco
10d380 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 .modos.disponibles.para.el.orige
10d3a0 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 n.de.la.ruta:.bgp,.conectado,.ke
10d3c0 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 rnel,.ospf,.est..tico..Este.coma
10d3e0 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 ndo.permite.usar.el.mapa.de.ruta
10d400 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 .para.filtrar.rutas.redistribuid
10d420 61 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e as.desde.la.fuente.de.ruta.dada.
10d440 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 .Hay.cinco.modos.disponibles.par
10d460 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e a.el.origen.de.la.ruta:.bgp,.con
10d480 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 ectado,.kernel,.rip,.est..tico..
10d4a0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 Este.comando.permite.usar.el.map
10d4c0 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 72 65 64 a.de.ruta.para.filtrar.rutas.red
10d4e0 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 72 istribuidas.desde.la.fuente.de.r
10d500 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 uta.dada..Hay.seis.modos.disponi
10d520 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 bles.para.el.origen.de.la.ruta:.
10d540 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 bgp,.conectado,.kernel,.ospf,.ri
10d560 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 p,.est..tico..Este.comando.permi
10d580 74 65 20 75 74 69 6c 69 7a 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 20 70 61 72 te.utilizar.el.mapa.de.rutas.par
10d5a0 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 a.filtrar.las.rutas.redistribuid
10d5c0 61 73 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 as..Hay.seis.modos.disponibles.p
10d5e0 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e 65 63 74 ara.el.origen.de.la.ruta:.conect
10d600 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 ado,.kernel,.ospf,.rip,.static,.
10d620 74 61 62 6c 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 table..Este.comando.le.permite.a
10d640 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 61 20 75 6e 61 20 69 6e plicar.listas.de.acceso.a.una.in
10d660 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 terfaz.elegida.para.filtrar.las.
10d680 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 rutas.de.Babel..Este.comando.le.
10d6a0 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f permite.aplicar.listas.de.acceso
10d6c0 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c .a.una.interfaz.elegida.para.fil
10d6e0 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c trar.la.ruta.RIP..Este.comando.l
10d700 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 e.permite.aplicar.listas.de.pref
10d720 69 6a 6f 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 ijos.a.una.interfaz.elegida.para
10d740 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 2e 00 45 73 74 .filtrar.las.rutas.de.Babel..Est
10d760 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 e.comando.le.permite.aplicar.lis
10d780 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 tas.de.prefijos.a.una.interfaz.e
10d7a0 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 2e legida.para.filtrar.la.ruta.RIP.
10d7c0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 73 65 6c 65 63 63 69 .Este.comando.le.permite.selecci
10d7e0 6f 6e 61 72 20 75 6e 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 65 onar.un.concentrador.de.acceso.e
10d800 73 70 65 63 c3 ad 66 69 63 6f 20 63 75 61 6e 64 6f 20 63 6f 6e 6f 63 65 20 6c 6f 73 20 63 6f 6e spec..fico.cuando.conoce.los.con
10d820 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e centradores.de.acceso.`<name>.`.
10d840 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 .Este.comando.aplica.el.mapa.de.
10d860 72 75 74 61 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 64 65 20 66 6f 72 6d 61 20 73 65 ruta.para.desactivar.de.forma.se
10d880 6c 65 63 74 69 76 61 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 73 75 70 72 69 6d 69 64 6f 73 20 lectiva.los.prefijos.suprimidos.
10d8a0 70 6f 72 20 65 6c 20 72 65 73 75 6d 65 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c por.el.resumen..Este.comando.apl
10d8c0 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 ica.los.filtros.de.la.lista.de.a
10d8e0 63 63 65 73 6f 20 64 65 20 72 75 74 61 20 41 53 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 61 cceso.de.ruta.AS.nombrados.en<na
10d900 6d 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 me>.al.vecino.BGP.especificado.p
10d920 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 ara.restringir.la.informaci..n.d
10d940 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 e.enrutamiento.que.BGP.aprende.y
10d960 2f 6f 20 61 6e 75 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 /o.anuncia..Los.argumentos.:cfgc
10d980 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 md:`export`.y.:cfgcmd:`import`.e
10d9a0 73 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 specifican.la.direcci..n.en.la.q
10d9c0 75 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 ue.se.aplica.la.lista.de.acceso.
10d9e0 64 65 20 72 75 74 61 20 41 53 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 de.ruta.AS..Este.comando.aplica.
10da00 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 los.filtros.de.la.lista.de.acces
10da20 6f 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 75 6d 62 65 72 3e 20 61 6c 20 76 65 63 69 6e 6f o.nombrados.en<number>.al.vecino
10da40 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 .BGP.especificado.para.restringi
10da60 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 r.la.informaci..n.de.enrutamient
10da80 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 6e 63 69 61 2e 20 4c o.que.BGP.aprende.y/o.anuncia..L
10daa0 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 os.argumentos.:cfgcmd:`export`.y
10dac0 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 6e 20 6c 61 .:cfgcmd:`import`.especifican.la
10dae0 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e .direcci..n.en.la.que.se.aplican
10db00 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 .las.listas.de.acceso..Este.coma
10db20 6e 64 6f 20 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 69 73 74 61 20 ndo.aplica.los.filtros.de.lista.
10db40 70 72 66 65 66 69 78 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 prfefix.nombrados.en<name>.al.ve
10db60 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 73 74 72 cino.BGP.especificado.para.restr
10db80 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d ingir.la.informaci..n.de.enrutam
10dba0 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 6e 63 69 iento.que.BGP.aprende.y/o.anunci
10dbc0 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 a..Los.argumentos.:cfgcmd:`expor
10dbe0 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 t`.y.:cfgcmd:`import`.especifica
10dc00 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c n.la.direcci..n.en.la.que.se.apl
10dc20 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 63 ica.la.lista.de.prefijos..Este.c
10dc40 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 6e 6f omando.aplica.el.mapa.de.ruta.no
10dc60 6d 62 72 61 64 6f 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 mbrado.en<name>.al.vecino.BGP.es
10dc80 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 6d 6f 64 69 pecificado.para.controlar.y.modi
10dca0 66 69 63 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d ficar.la.informaci..n.de.enrutam
10dcc0 69 65 6e 74 6f 20 71 75 65 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 20 65 6e 74 72 65 20 70 iento.que.se.intercambia.entre.p
10dce0 61 72 65 73 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 ares..Los.argumentos.:cfgcmd:`ex
10dd00 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 port`.y.:cfgcmd:`import`.especif
10dd20 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 ican.la.direcci..n.en.la.que.se.
10dd40 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d aplica.el.mapa.de.ruta..Este.com
10dd60 61 6e 64 6f 20 76 69 6e 63 75 6c 61 20 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 ando.vincula.a.un.grupo.de.pares
10dd80 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 61 64 6f 2e .espec..fico.con.un.nombre.dado.
10dda0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 .Este.comando.se.puede.usar.para
10ddc0 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 20 75 73 61 6e .filtrar.las.rutas.de.Babel.usan
10dde0 64 6f 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e do.listas.de.acceso..:cfgcmd:`in
10de00 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 `.y.:cfgcmd:`out`.esta.es.la.dir
10de20 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 ecci..n.en.la.que.se.aplican.las
10de40 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 .listas.de.acceso..Este.comando.
10de60 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 se.puede.usar.para.filtrar.las.r
10de80 75 74 61 73 20 64 65 20 42 61 62 65 6c 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 70 utas.de.Babel.usando.listas.de.p
10dea0 72 65 66 69 6a 6f 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a refijos..:cfgcmd:`in`.y.:cfgcmd:
10dec0 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c `out`.esta.es.la.direcci..n.en.l
10dee0 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 70 a.que.se.aplican.las.listas.de.p
10df00 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 refijos..Este.comando.se.puede.u
10df20 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 20 75 73 61 sar.para.filtrar.la.ruta.RIP.usa
10df40 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 66 67 63 6d 64 3a 60 69 ndo.listas.de.acceso..:cfgcmd:`i
10df60 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 n`.y.:cfgcmd:`out`.esta.es.la.di
10df80 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 recci..n.en.la.que.se.aplican.la
10dfa0 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f s.listas.de.acceso..Este.comando
10dfc0 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 .se.puede.usar.para.filtrar.la.r
10dfe0 75 74 61 20 52 49 50 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f uta.RIP.usando.listas.de.prefijo
10e000 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 s..:cfgcmd:`in`.y.:cfgcmd:`out`.
10e020 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 esta.es.la.direcci..n.en.la.que.
10e040 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f se.aplican.las.listas.de.prefijo
10e060 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f s..Este.comando.se.puede.usar.co
10e080 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 20 70 61 72 61 20 65 73 74 61 62 n.el.comando.anterior.para.estab
10e0a0 6c 65 63 65 72 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 52 49 50 20 70 72 65 64 65 74 65 72 6d lecer.la.distancia.RIP.predeterm
10e0c0 69 6e 61 64 61 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 63 inada.en.el.valor.especificado.c
10e0e0 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e uando.la.direcci..n.IP.de.origen
10e100 20 64 65 20 6c 61 20 72 75 74 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 70 72 65 66 .de.la.ruta.coincide.con.el.pref
10e120 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 79 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 ijo.especificado.y.la.lista.de.a
10e140 63 63 65 73 6f 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f cceso.especificada..Este.comando
10e160 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 .cambia.el.valor.de.distancia.de
10e180 20 42 47 50 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 76 61 6c .BGP..Los.argumentos.son.los.val
10e1a0 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 72 75 74 61 73 20 65 78 74 ores.de.distancia.para.rutas.ext
10e1c0 65 72 6e 61 73 2c 20 72 75 74 61 73 20 69 6e 74 65 72 6e 61 73 20 79 20 72 75 74 61 73 20 6c 6f ernas,.rutas.internas.y.rutas.lo
10e1e0 63 61 6c 65 73 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 cales.respectivamente..El.rango.
10e200 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 de.distancia.es.de.1.a.255..Este
10e220 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 .comando.cambia.el.valor.de.dist
10e240 61 6e 63 69 61 20 64 65 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2e 20 45 6c 20 72 61 ancia.de.OSPF.globalmente..El.ra
10e260 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 ngo.de.distancia.es.de.1.a.255..
10e280 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 Este.comando.cambia.el.valor.de.
10e2a0 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f distancia.de.OSPF..Los.argumento
10e2c0 73 20 73 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 s.son.los.valores.de.distancia.p
10e2e0 61 72 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 65 6e 74 72 65 20 ara.rutas.externas,.rutas.entre.
10e300 c3 a1 72 65 61 73 20 79 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 2c ..reas.y.rutas.dentro.del...rea,
10e320 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 .respectivamente..El.rango.de.di
10e340 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 stancia.es.de.1.a.255..Este.coma
10e360 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 ndo.cambia.el.valor.de.distancia
10e380 20 64 65 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f .de.OSPFv3.globalmente..El.rango
10e3a0 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 .de.distancia.es.de.1.a.255..Est
10e3c0 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 e.comando.cambia.el.valor.de.dis
10e3e0 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 76 33 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 tancia.de.OSPFv3..Los.argumentos
10e400 20 73 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 61 .son.los.valores.de.distancia.pa
10e420 72 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 ra.rutas.externas,.rutas.entre..
10e440 a1 72 65 61 73 20 79 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 2c 20 .reas.y.rutas.dentro.del...rea,.
10e460 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 respectivamente..El.rango.de.dis
10e480 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e tancia.es.de.1.a.255..Este.coman
10e4a0 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 do.cambia.el.valor.de.distancia.
10e4c0 64 65 20 52 49 50 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 de.RIP..El.rango.de.distancia.es
10e4e0 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 .de.1.a.255..Este.comando.cambia
10e500 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 42 47 50 20 64 65 20 46 52 .el.comportamiento.de.eBGP.de.FR
10e520 52 2e 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 46 52 52 R..De.manera.predeterminada,.FRR
10e540 20 68 61 62 69 6c 69 74 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 3a 72 66 63 3a .habilita.la.funcionalidad.:rfc:
10e560 60 38 32 31 32 60 20 71 75 65 20 61 66 65 63 74 61 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 `8212`.que.afecta.la.forma.en.qu
10e580 65 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 6c 61 73 20 72 75 74 61 73 20 65 42 47 50 2c 20 65 73 e.se.anuncian.las.rutas.eBGP,.es
10e5a0 20 64 65 63 69 72 2c 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 72 75 74 61 73 20 65 6e 20 .decir,.no.se.anuncian.rutas.en.
10e5c0 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 64 65 20 65 42 47 50 20 73 69 6e 20 61 6c 67 c3 ba 6e 20 las.sesiones.de.eBGP.sin.alg..n.
10e5e0 74 69 70 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 2f 6d 61 70 61 20 64 65 20 72 75 74 61 20 64 tipo.de.pol..tica/mapa.de.ruta.d
10e600 65 20 73 61 6c 69 64 61 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 20 45 6e 20 56 79 4f 53 2c 20 73 e.salida.en.su.lugar..En.VyOS,.s
10e620 69 6e 20 65 6d 62 61 72 67 6f 2c 20 74 65 6e 65 6d 6f 73 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 in.embargo,.tenemos.esta.funci..
10e640 6e 20 52 46 43 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 64 65 20 66 6f 72 6d 61 20 70 72 65 n.RFC.deshabilitada.de.forma.pre
10e660 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 70 72 65 determinada.para.que.podamos.pre
10e680 73 65 72 76 61 72 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 servar.la.compatibilidad.con.ver
10e6a0 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 20 64 65 20 56 79 4f 53 2e 20 43 6f 6e 20 65 siones.anteriores.de.VyOS..Con.e
10e6c0 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 6c sta.opci..n.se.puede.habilitar.l
10e6e0 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 3a 72 66 63 3a 60 38 32 31 32 60 20 70 61 72 61 a.funcionalidad.:rfc:`8212`.para
10e700 20 6f 70 65 72 61 72 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 .operar..Este.comando.configura.
10e720 65 6c 20 72 65 6c 6c 65 6e 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 el.relleno.en.los.paquetes.de.sa
10e740 6c 75 64 6f 20 70 61 72 61 20 61 63 6f 6d 6f 64 61 72 20 75 6e 69 64 61 64 65 73 20 6d c3 a1 78 ludo.para.acomodar.unidades.m..x
10e760 69 6d 61 73 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 28 4d 54 55 29 20 61 73 69 6d imas.de.transferencia.(MTU).asim
10e780 c3 a9 74 72 69 63 61 73 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 68 6f 73 74 73 20 63 6f 6d ..tricas.de.diferentes.hosts.com
10e7a0 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 45 73 o.se.describe.en.:rfc:`3719`..Es
10e7c0 74 6f 20 61 79 75 64 61 20 61 20 65 76 69 74 61 72 20 75 6e 20 65 73 74 61 64 6f 20 61 63 74 69 to.ayuda.a.evitar.un.estado.acti
10e7e0 76 6f 20 64 65 20 61 64 79 61 63 65 6e 63 69 61 20 70 72 65 6d 61 74 75 72 61 20 63 75 61 6e 64 vo.de.adyacencia.prematura.cuand
10e800 6f 20 6c 61 20 4d 54 55 20 64 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e o.la.MTU.de.un.dispositivo.de.en
10e820 72 75 74 61 6d 69 65 6e 74 6f 20 6e 6f 20 63 75 6d 70 6c 65 20 6c 6f 73 20 72 65 71 75 69 73 69 rutamiento.no.cumple.los.requisi
10e840 74 6f 73 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 64 79 61 63 65 6e 63 69 tos.para.establecer.la.adyacenci
10e860 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 63 6f 6e a..Este.comando.configura.la.con
10e880 74 72 61 73 65 c3 b1 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 trase..a.de.autenticaci..n.para.
10e8a0 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 la.interfaz..Este.comando.config
10e8c0 75 72 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 6c 6f 73 20 3a 61 ura.el.tama..o.m..ximo.de.los.:a
10e8e0 62 62 72 3a 60 4c 53 50 20 28 50 44 55 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 bbr:`LSP.(PDU.de.estado.de.enlac
10e900 65 29 60 20 67 65 6e 65 72 61 64 6f 73 2c 20 65 6e 20 62 79 74 65 73 2e 20 45 6c 20 72 61 6e 67 e)`.generados,.en.bytes..El.rang
10e920 6f 20 64 65 20 74 61 6d 61 c3 b1 6f 20 65 73 20 64 65 20 31 32 38 20 61 20 34 33 35 32 2e 00 45 o.de.tama..o.es.de.128.a.4352..E
10e940 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 6d 6f 64 6f 20 70 61 ste.comando.configura.el.modo.pa
10e960 73 69 76 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f sivo.para.esta.interfaz..Este.co
10e980 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 20 6e 75 65 76 6f 20 76 65 63 69 6e 6f 20 63 75 79 6f 20 mando.crea.un.nuevo.vecino.cuyo.
10e9a0 63 6f 6e 74 72 6f 6c 20 72 65 6d 6f 74 6f 20 65 73 3c 6e 61 73 6e 3e 20 2e 20 4c 61 20 64 69 72 control.remoto.es<nasn>...La.dir
10e9c0 65 63 63 69 c3 b3 6e 20 76 65 63 69 6e 61 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 ecci..n.vecina.puede.ser.una.dir
10e9e0 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 ecci..n.IPv4.o.una.direcci..n.IP
10ea00 76 36 20 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 75 73 61 72 20 70 61 72 61 v6.o.una.interfaz.para.usar.para
10ea20 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 6c 20 63 6f 6d 61 6e 64 6f 20 65 73 20 61 70 6c .la.conexi..n..El.comando.es.apl
10ea40 69 63 61 62 6c 65 20 70 61 72 61 20 70 61 72 65 73 20 79 20 67 72 75 70 6f 73 20 64 65 20 70 61 icable.para.pares.y.grupos.de.pa
10ea60 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 res..Este.comando.crea.una.nueva
10ea80 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 2c 20 69 64 65 6e .pol..tica.de.mapa.de.ruta,.iden
10eaa0 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 tificada.por<text>...Este.comand
10eac0 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 o.crea.una.nueva.regla.en.la.lis
10eae0 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 20 79 20 64 65 66 69 6e 65 20 75 6e ta.de.acceso.de.IPv6.y.define.un
10eb00 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 a.acci..n..Este.comando.crea.una
10eb20 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 .nueva.regla.en.la.lista.de.pref
10eb40 69 6a 6f 73 20 64 65 20 49 50 76 36 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 ijos.de.IPv6.y.define.una.acci..
10eb60 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 n..Este.comando.crea.una.nueva.r
10eb80 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 79 20 64 65 66 egla.en.la.lista.de.acceso.y.def
10eba0 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 ine.una.acci..n..Este.comando.cr
10ebc0 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 ea.una.nueva.regla.en.la.lista.d
10ebe0 65 20 70 72 65 66 69 6a 6f 73 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e e.prefijos.y.define.una.acci..n.
10ec00 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 6c 69 73 74 .Este.comando.crea.la.nueva.list
10ec20 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 36 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 a.de.acceso.IPv6,.identificada.p
10ec40 6f 72 3c 74 65 78 74 3e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 or<text>.Este.comando.crea.la.nu
10ec60 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a eva.pol..tica.de.lista.de.prefij
10ec80 6f 73 20 64 65 20 49 50 76 36 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 os.de.IPv6,.identificada.por<tex
10eca0 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 t>...Este.comando.crea.la.nueva.
10ecc0 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2c 20 64 6f pol..tica.de.lista.de.acceso,.do
10ece0 6e 64 65 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d nde<acl_number>.debe.ser.un.n..m
10ed00 65 72 6f 20 64 65 6c 20 31 20 61 6c 20 32 36 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 ero.del.1.al.2699..Este.comando.
10ed20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 crea.la.nueva.pol..tica.de.lista
10ed40 20 64 65 20 70 72 65 66 69 6a 6f 73 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 .de.prefijos,.identificada.por<t
10ed60 65 78 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 75 6e 20 6e 75 ext>...Este.comando.define.un.nu
10ed80 65 76 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 50 75 65 64 65 20 65 73 70 65 63 69 evo.grupo.de.pares..Puede.especi
10eda0 66 69 63 61 72 20 61 6c 20 67 72 75 70 6f 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 61 72 c3 a1 6d ficar.al.grupo.los.mismos.par..m
10edc0 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 70 61 72 61 etros.que.puede.especificar.para
10ede0 20 76 65 63 69 6e 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 .vecinos.espec..ficos..Este.coma
10ee00 6e 64 6f 20 64 65 66 69 6e 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 69 6e 63 ndo.define.los.par..metros.coinc
10ee20 69 64 65 6e 74 65 73 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 6c 61 20 6c 69 73 74 identes.para.la.regla.de.la.list
10ee40 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 2e 20 53 65 20 70 6f 64 72 c3 ad 61 6e a.de.acceso.de.IPv6..Se.podr..an
10ee60 20 61 70 6c 69 63 61 72 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 .aplicar.criterios.de.coincidenc
10ee80 69 61 20 61 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 6f 72 69 67 65 6e 3a 00 ia.a.los.par..metros.de.origen:.
10eea0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 Este.comando.define.los.par..met
10eec0 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 64 ros.coincidentes.para.la.regla.d
10eee0 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 20 4c 6f 73 20 63 72 69 74 65 72 e.la.lista.de.acceso..Los.criter
10ef00 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 73 65 20 70 75 65 64 65 6e 20 61 70 ios.de.coincidencia.se.pueden.ap
10ef20 6c 69 63 61 72 20 61 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 6f 72 69 67 65 licar.a.los.par..metros.de.orige
10ef40 6e 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 n.o.de.destino:.Este.comando.def
10ef60 69 6e 65 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 65 6e 72 75 74 61 ine.el.comportamiento.del.enruta
10ef80 64 6f 72 20 49 53 2d 49 53 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 dor.IS-IS:.Este.comando.define.e
10efa0 6c 20 69 6d 70 6f 72 74 65 20 64 65 20 6c 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 63 l.importe.de.la.penalizaci..n.ac
10efc0 75 6d 75 6c 61 64 61 20 65 6e 20 65 6c 20 71 75 65 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 6e umulada.en.el.que.se.vuelve.a.an
10efe0 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 65 6e 61 unciar.la.ruta..El.rango.de.pena
10f000 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 64 65 20 31 20 61 20 32 30 30 30 30 2e 00 45 73 74 65 20 lizaci..n.es.de.1.a.20000..Este.
10f020 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 70 65 comando.define.la.cantidad.de.pe
10f040 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 63 75 6d 75 6c 61 64 61 20 65 6e 20 6c 61 20 71 75 65 20 nalizaci..n.acumulada.en.la.que.
10f060 73 65 20 73 75 70 72 69 6d 65 20 6c 61 20 72 75 74 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 se.suprime.la.ruta..El.rango.de.
10f080 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 64 65 20 31 20 61 20 32 30 30 30 30 2e 00 45 penalizaci..n.es.de.1.a.20000..E
10f0a0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 ste.comando.define.la.cantidad.d
10f0c0 65 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6e 75 74 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 e.tiempo.en.minutos.despu..s.de.
10f0e0 6c 61 20 63 75 61 6c 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 73 65 20 72 65 64 la.cual.una.penalizaci..n.se.red
10f100 75 63 65 20 61 20 6c 61 20 6d 69 74 61 64 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d uce.a.la.mitad..El.rango.del.tem
10f120 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 30 20 61 20 34 35 20 6d 69 6e 75 74 6f 73 2e porizador.es.de.10.a.45.minutos.
10f140 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 .Este.comando.define.el.n..mero.
10f160 6d c3 a1 78 69 6d 6f 20 64 65 20 72 75 74 61 73 20 70 61 72 61 6c 65 6c 61 73 20 71 75 65 20 70 m..ximo.de.rutas.paralelas.que.p
10f180 75 65 64 65 20 73 6f 70 6f 72 74 61 72 20 65 6c 20 42 47 50 2e 20 50 61 72 61 20 71 75 65 20 42 uede.soportar.el.BGP..Para.que.B
10f1a0 47 50 20 75 74 69 6c 69 63 65 20 6c 61 20 73 65 67 75 6e 64 61 20 72 75 74 61 2c 20 6c 6f 73 20 GP.utilice.la.segunda.ruta,.los.
10f1c0 73 69 67 75 69 65 6e 74 65 73 20 61 74 72 69 62 75 74 6f 73 20 64 65 62 65 6e 20 63 6f 69 6e 63 siguientes.atributos.deben.coinc
10f1e0 69 64 69 72 3a 20 70 65 73 6f 2c 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 2c 20 72 idir:.peso,.preferencia.local,.r
10f200 75 74 61 20 41 53 20 28 74 61 6e 74 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 63 6f 6d 6f uta.AS.(tanto.el.n..mero.AS.como
10f220 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 72 75 74 61 20 41 53 29 2c 20 63 c3 b3 .la.longitud.de.la.ruta.AS),.c..
10f240 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 2c 20 4d 45 44 2c 20 6d c3 a9 74 72 69 63 61 20 49 47 digo.de.origen,.MED,.m..trica.IG
10f260 50 2e 20 41 64 65 6d c3 a1 73 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 69 P..Adem..s,.la.direcci..n.del.si
10f280 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 63 61 64 61 20 72 75 74 61 20 64 65 62 guiente.salto.para.cada.ruta.deb
10f2a0 65 20 73 65 72 20 64 69 66 65 72 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 e.ser.diferente..Este.comando.de
10f2c0 66 69 6e 65 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 65 6e 20 6d 69 6e 75 74 6f fine.el.tiempo.m..ximo.en.minuto
10f2e0 73 20 71 75 65 20 73 65 20 73 75 70 72 69 6d 65 20 75 6e 61 20 72 75 74 61 2e 20 45 6c 20 72 61 s.que.se.suprime.una.ruta..El.ra
10f300 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 20 61 20 32 ngo.del.temporizador.es.de.1.a.2
10f320 35 35 20 6d 69 6e 75 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 55.minutos..Este.comando.deshabi
10f340 6c 69 74 61 20 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 50 61 lita.el.par.o.grupo.de.pares..Pa
10f360 72 61 20 76 6f 6c 76 65 72 20 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 70 61 72 2c 20 75 73 ra.volver.a.habilitar.el.par,.us
10f380 65 20 6c 61 20 66 6f 72 6d 61 20 64 65 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 20 65 73 e.la.forma.de.eliminaci..n.de.es
10f3a0 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 te.comando..Este.comando.deshabi
10f3c0 6c 69 74 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 lita.la.sincronizaci..n.IGP-LDP.
10f3e0 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 para.esta.interfaz.espec..fica..
10f400 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 70 72 6f 74 Este.comando.deshabilita.el.prot
10f420 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 74 72 65 73 20 76 c3 ad 61 73 20 70 61 ocolo.de.enlace.de.tres.v..as.pa
10f440 72 61 20 6c 61 73 20 61 64 79 61 63 65 6e 63 69 61 73 20 50 32 50 20 71 75 65 20 73 65 20 64 65 ra.las.adyacencias.P2P.que.se.de
10f460 73 63 72 69 62 65 6e 20 65 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 45 6c 20 70 72 6f 74 6f scriben.en.:rfc:`5303`..El.proto
10f480 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 74 72 65 73 20 76 c3 ad 61 73 20 65 73 74 colo.de.enlace.de.tres.v..as.est
10f4a0 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d ...habilitado.de.forma.predeterm
10f4c0 69 6e 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 inada..Este.comando.deshabilita.
10f4e0 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 20 4d 54 la.verificaci..n.del.valor.de.MT
10f500 55 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4f 53 50 46 20 44 42 44 2e 20 50 6f 72 20 U.en.los.paquetes.OSPF.DBD..Por.
10f520 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 75 73 6f 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f lo.tanto,.el.uso.de.este.comando
10f540 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 20 4f 53 50 46 20 .permite.que.la.adyacencia.OSPF.
10f560 61 6c 63 61 6e 63 65 20 65 6c 20 65 73 74 61 64 6f 20 43 4f 4d 50 4c 45 54 4f 20 61 75 6e 71 75 alcance.el.estado.COMPLETO.aunqu
10f580 65 20 68 61 79 61 20 75 6e 61 20 64 69 73 63 72 65 70 61 6e 63 69 61 20 64 65 20 4d 54 55 20 64 e.haya.una.discrepancia.de.MTU.d
10f5a0 65 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 72 65 20 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 e.interfaz.entre.dos.enrutadores
10f5c0 20 4f 53 50 46 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 6f 20 64 65 73 61 63 74 69 76 61 .OSPF..Este.comando.lo.desactiva
10f5e0 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 65 ..Este.comando.deshabilita.la.re
10f600 66 6c 65 78 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 6e 74 72 65 20 63 6c 69 65 6e 74 65 73 20 flexi..n.de.ruta.entre.clientes.
10f620 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 2e 20 44 65 20 66 6f 72 6d 61 de.reflectores.de.ruta..De.forma
10f640 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6e 6f 20 73 65 20 72 65 71 75 69 65 72 65 20 .predeterminada,.no.se.requiere.
10f660 71 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 75 6e 20 72 65 66 6c 65 63 74 6f 72 que.los.clientes.de.un.reflector
10f680 20 64 65 20 72 75 74 61 20 65 73 74 c3 a9 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 6d 61 .de.ruta.est..n.completamente.ma
10f6a0 6c 6c 61 64 6f 73 20 79 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 llados.y.las.rutas.de.un.cliente
10f6c0 20 73 65 20 72 65 66 6c 65 6a 61 6e 20 61 20 6f 74 72 6f 73 20 63 6c 69 65 6e 74 65 73 2e 20 53 .se.reflejan.a.otros.clientes..S
10f6e0 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 73 74 c3 in.embargo,.si.los.clientes.est.
10f700 a1 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 65 6e 20 6d 61 6c 6c 61 2c 20 6e 6f 20 73 65 .n.completamente.en.malla,.no.se
10f720 20 72 65 71 75 69 65 72 65 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 72 75 74 61 2e .requiere.la.reflexi..n.de.ruta.
10f740 20 45 6e 20 65 73 74 65 20 63 61 73 6f 2c 20 75 73 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 .En.este.caso,.use.el.comando.:c
10f760 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 fgcmd:`no-client-to-client-refle
10f780 63 74 69 6f 6e 60 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 65 66 6c ction`.para.deshabilitar.la.refl
10f7a0 65 78 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 61 20 63 6c 69 65 6e 74 65 2e 00 45 73 74 exi..n.de.cliente.a.cliente..Est
10f7c0 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 68 6f 72 69 7a 6f 6e e.comando.deshabilita.el.horizon
10f7e0 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 44 65 20 66 te.dividido.en.la.interfaz..De.f
10f800 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 56 79 4f 53 20 6e 6f 20 61 6e 75 orma.predeterminada,.VyOS.no.anu
10f820 6e 63 69 61 20 72 75 74 61 73 20 52 49 50 20 66 75 65 72 61 20 64 65 20 6c 61 20 69 6e 74 65 72 ncia.rutas.RIP.fuera.de.la.inter
10f840 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 72 65 6e 64 69 65 72 6f 6e 20 28 68 6f faz.en.la.que.se.aprendieron.(ho
10f860 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 rizonte.dividido).3.This.command
10f880 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 .disables.the.load.sharing.acros
10f8a0 73 20 6d 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 45 73 74 65 20 63 6f 6d s.multiple.LFA.backups..Este.com
10f8c0 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6d 6f 72 74 69 67 75 61 ando.muestra.las.rutas.amortigua
10f8e0 64 61 73 20 64 65 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 das.de.BGP..Este.comando.muestra
10f900 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 42 47 50 20 71 75 65 20 .las.rutas.recibidas.de.BGP.que.
10f920 73 65 20 61 63 65 70 74 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 66 69 6c 74 72 61 64 6f se.aceptan.despu..s.del.filtrado
10f940 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 ..Este.comando.muestra.las.rutas
10f960 20 42 47 50 20 61 6e 75 6e 63 69 61 64 61 73 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 00 45 73 74 .BGP.anunciadas.a.un.vecino..Est
10f980 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 e.comando.muestra.las.rutas.BGP.
10f9a0 70 65 72 6d 69 74 69 64 61 73 20 70 6f 72 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 permitidas.por.la.lista.de.acces
10f9c0 6f 20 64 65 20 41 53 20 50 61 74 68 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 o.de.AS.Path.especificada..Este.
10f9e0 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 71 75 comando.muestra.las.rutas.BGP.qu
10fa00 65 20 73 65 20 6f 72 69 67 69 6e 61 6e 20 65 6e 20 65 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 e.se.originan.en.el.vecino.BGP.e
10fa20 73 70 65 63 69 66 69 63 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 61 70 6c 69 specificado.antes.de.que.se.apli
10fa40 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 74 72 61 64 61 2e 20 50 61 72 que.la.pol..tica.de.entrada..Par
10fa60 61 20 75 73 61 72 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 6c 61 20 72 65 63 6f 6e 66 69 67 a.usar.este.comando,.la.reconfig
10fa80 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 65 6e 74 72 61 6e 74 65 20 64 65 62 65 20 65 73 74 uraci..n.suave.entrante.debe.est
10faa0 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 ar.habilitada..Este.comando.mues
10fac0 74 72 61 20 6c 6f 73 20 4c 53 41 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 4d 61 78 41 67 65 2e 00 tra.los.LSA.en.la.lista.MaxAge..
10fae0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 52 Este.comando.muestra.las.rutas.R
10fb00 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 63 6f 6e 74 IP..Este.comando.muestra.el.cont
10fb20 65 6e 69 64 6f 20 64 65 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 70 61 72 61 20 enido.de.una.base.de.datos.para.
10fb40 75 6e 20 74 69 70 6f 20 64 65 20 61 6e 75 6e 63 69 6f 20 64 65 20 65 6e 6c 61 63 65 20 65 73 70 un.tipo.de.anuncio.de.enlace.esp
10fb60 65 63 c3 ad 66 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 75 ec..fico..Este.comando.muestra.u
10fb80 6e 61 20 74 61 62 6c 61 20 64 65 20 72 65 73 75 6d 65 6e 20 63 6f 6e 20 65 6c 20 63 6f 6e 74 65 na.tabla.de.resumen.con.el.conte
10fba0 6e 69 64 6f 20 64 65 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 28 4c 53 41 29 2e nido.de.una.base.de.datos.(LSA).
10fbc0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 75 6e 61 20 74 61 62 6c 61 20 .Este.comando.muestra.una.tabla.
10fbe0 64 65 20 72 75 74 61 73 20 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 6c c3 de.rutas.a.los.enrutadores.de.l.
10fc00 ad 6d 69 74 65 20 64 65 20 c3 a1 72 65 61 20 79 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 .mite.de...rea.y.de.sistema.aut.
10fc20 b3 6e 6f 6d 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 74 6f 64 61 .nomo..Este.comando.muestra.toda
10fc40 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e s.las.entradas.en.la.tabla.de.en
10fc60 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 rutamiento.BGP..Este.comando.mue
10fc80 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6d 6f 72 74 69 67 75 61 64 61 73 20 72 65 63 69 stra.las.rutas.amortiguadas.reci
10fca0 62 69 64 61 73 20 64 65 6c 20 76 65 63 69 6e 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e bidas.del.vecino.BGP..Este.coman
10fcc0 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 do.muestra.informaci..n.externa.
10fce0 72 65 64 69 73 74 72 69 62 75 69 64 61 20 65 6e 20 4f 53 50 46 76 33 00 45 73 74 65 20 63 6f 6d redistribuida.en.OSPFv3.Este.com
10fd00 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 ando.muestra.informaci..n.sobre.
10fd20 72 75 74 61 73 20 42 47 50 20 63 75 79 61 20 72 75 74 61 20 41 53 20 63 6f 69 6e 63 69 64 65 20 rutas.BGP.cuya.ruta.AS.coincide.
10fd40 63 6f 6e 20 6c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 65 73 70 65 63 69 con.la.expresi..n.regular.especi
10fd60 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 ficada..Este.comando.muestra.inf
10fd80 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 72 75 74 61 73 20 42 47 50 20 66 6c ormaci..n.sobre.las.rutas.BGP.fl
10fda0 75 63 74 75 61 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 uctuantes..Este.comando.muestra.
10fdc0 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 20 65 6e 74 72 61 64 61 20 70 61 informaci..n.sobre.la.entrada.pa
10fde0 72 74 69 63 75 6c 61 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 rticular.en.la.tabla.de.enrutami
10fe00 65 6e 74 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c ento.BGP..Este.comando.muestra.l
10fe20 61 73 20 72 75 74 61 73 20 70 65 72 6d 69 74 69 64 61 73 20 70 6f 72 20 6c 61 20 6c 69 73 74 61 as.rutas.permitidas.por.la.lista
10fe40 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e .de.la.comunidad.BGP..Este.coman
10fe60 64 6f 20 6d 75 65 73 74 72 61 20 72 75 74 61 73 20 71 75 65 20 70 65 72 74 65 6e 65 63 65 6e 20 do.muestra.rutas.que.pertenecen.
10fe80 61 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 20 65 73 70 65 63 c3 ad 66 69 63 61 73 2e 20 a.comunidades.BGP.espec..ficas..
10fea0 45 6c 20 76 61 6c 6f 72 20 76 c3 a1 6c 69 64 6f 20 65 73 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 El.valor.v..lido.es.un.n..mero.d
10fec0 65 20 63 6f 6d 75 6e 69 64 61 64 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 61 20 34 e.comunidad.en.el.rango.de.1.a.4
10fee0 32 39 34 39 36 37 32 30 30 2c 20 6f 20 41 41 3a 4e 4e 20 28 73 69 73 74 65 6d 61 20 61 75 74 c3 294967200,.o.AA:NN.(sistema.aut.
10ff00 b3 6e 6f 6d 6f 2d 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 2f 6e c3 ba 6d 65 .nomo-n..mero.de.comunidad/n..me
10ff20 72 6f 20 64 65 20 32 20 62 79 74 65 73 29 2c 20 73 69 6e 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e ro.de.2.bytes),.sin.exportaci..n
10ff40 2c 20 63 6f 6d 6f 20 6c 6f 63 61 6c 20 6f 20 73 69 6e 20 70 75 62 6c 69 63 69 64 61 64 2e 00 45 ,.como.local.o.sin.publicidad..E
10ff60 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 72 75 74 61 73 20 63 6f 6e 20 65 6e ste.comando.muestra.rutas.con.en
10ff80 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 20 73 69 6e 20 63 6c rutamiento.entre.dominios.sin.cl
10ffa0 61 73 65 73 20 28 43 49 44 52 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 ases.(CIDR)..Este.comando.muestr
10ffc0 61 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 a.el.estado.y.la.configuraci..n.
10ffe0 64 65 20 4f 53 50 46 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 de.OSPF.en.la.interfaz.especific
110000 61 64 61 20 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 ada.o.en.todas.las.interfaces.si
110020 20 6e 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 .no.se.proporciona.ninguna.inter
110040 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 faz..Este.comando.muestra.el.est
110060 61 64 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 53 50 46 20 ado.y.la.configuraci..n.de.OSPF.
110080 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 6f 20 65 6e en.la.interfaz.especificada.o.en
1100a0 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 20 6e 6f 20 73 65 20 70 .todas.las.interfaces.si.no.se.p
1100c0 72 6f 70 6f 72 63 69 6f 6e 61 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 43 6f 6e roporciona.ninguna.interfaz..Con
1100e0 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 65 .el.argumento.:cfgcmd:`prefix`.e
110100 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 70 72 65 66 69 6a 6f 73 20 63 6f 6e ste.comando.muestra.prefijos.con
110120 65 63 74 61 64 6f 73 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 2e 00 45 73 74 65 20 63 6f 6d 61 ectados.para.anunciar..Este.coma
110140 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 ndo.muestra.la.tabla.de.enrutami
110160 65 6e 74 6f 20 4f 53 50 46 2c 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f ento.OSPF,.seg..n.lo.determinado
110180 20 70 6f 72 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 53 50 46 20 6d c3 a1 73 20 72 65 63 69 65 6e .por.el.c..lculo.SPF.m..s.recien
1101a0 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c te..Este.comando.muestra.la.tabl
1101c0 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 2c 20 73 65 67 c3 ba 6e 20 6c a.de.enrutamiento.OSPF,.seg..n.l
1101e0 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 53 50 o.determinado.por.el.c..lculo.SP
110200 46 20 6d c3 a1 73 20 72 65 63 69 65 6e 74 65 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 F.m..s.reciente..Con.el.argument
110220 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 73 65 20 o.opcional.:cfgcmd:`detail`,.se.
110240 6d 6f 73 74 72 61 72 c3 a1 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 61 6e 75 6e mostrar..n.el.enrutador.del.anun
110260 63 69 61 6e 74 65 20 79 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 72 65 64 20 64 65 20 63 ciante.y.el.atributo.de.red.de.c
110280 61 64 61 20 65 6c 65 6d 65 6e 74 6f 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e ada.elemento.de.ruta..Este.coman
1102a0 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6c do.muestra.la.informaci..n.de.el
1102c0 65 63 63 69 c3 b3 6e 20 64 65 20 44 52 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e ecci..n.de.DR.vecino..Este.coman
1102e0 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 6f do.muestra.la.informaci..n.de.lo
110300 73 20 76 65 63 69 6e 6f 73 20 65 6e 20 66 6f 72 6d 61 20 64 65 74 61 6c 6c 61 64 61 20 70 61 72 s.vecinos.en.forma.detallada.par
110320 61 20 75 6e 20 76 65 63 69 6e 6f 20 63 75 79 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 a.un.vecino.cuya.direcci..n.IP.e
110340 73 74 c3 a1 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 st...especificada..Este.comando.
110360 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 76 muestra.la.informaci..n.de.los.v
110380 65 63 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 64 65 74 61 6c 6c 61 64 61 2c 20 6e 6f 20 73 6f ecinos.de.forma.detallada,.no.so
1103a0 6c 6f 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 72 65 73 75 6d 65 6e 2e 00 45 73 74 65 20 63 6f lo.una.tabla.de.resumen..Este.co
1103c0 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 76 mando.muestra.el.estado.de.los.v
1103e0 65 63 69 6e 6f 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 ecinos.de.un.vecino.en.la.interf
110400 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 az.especificada..Este.comando.mu
110420 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 estra.el.estado.de.los.vecinos..
110440 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 Este.comando.muestra.el.estado.d
110460 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 2e 00 45 73 74 65 e.todas.las.conexiones.BGP..Este
110480 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 72 65 67 69 73 74 72 61 72 20 6c 6f 73 20 63 .comando.permite.registrar.los.c
1104a0 61 6d 62 69 6f 73 20 64 65 20 76 65 63 69 6e 6f 73 20 61 72 72 69 62 61 2f 61 62 61 6a 6f 20 79 ambios.de.vecinos.arriba/abajo.y
1104c0 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 6d 6f 74 69 76 6f 2e 00 45 73 74 65 20 63 6f 6d .restablecer.el.motivo..Este.com
1104e0 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 2f 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 72 65 73 ando.habilita/deshabilita.el.res
110500 75 6d 65 6e 20 70 61 72 61 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 umen.para.el.rango.de.direccione
110520 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 s.configurado..Este.comando.habi
110540 6c 69 74 61 20 3a 61 62 62 72 3a 60 42 46 44 20 28 44 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 lita.:abbr:`BFD.(Detecci..n.de.r
110560 65 65 6e 76 c3 ad 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 29 60 20 65 6e 20 65 73 74 61 20 eenv..o.bidireccional)`.en.esta.
110580 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 6c 61 63 65 20 4f 53 50 46 2e 00 45 73 74 65 20 63 6f interfaz.de.enlace.OSPF..Este.co
1105a0 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 61 mando.habilita.:rfc:`6232`.purga
1105c0 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 69 6e 61 r.la.identificaci..n.del.origina
1105e0 64 6f 72 2e 20 48 61 62 69 6c 69 74 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e dor..Habilite.la.identificaci..n
110600 20 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 20 64 65 20 70 75 72 67 61 20 28 50 4f 49 29 20 61 .del.originador.de.purga.(POI).a
110620 67 72 65 67 61 6e 64 6f 20 65 6c 20 74 69 70 6f 2c 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 79 20 gregando.el.tipo,.la.longitud.y.
110640 65 6c 20 76 61 6c 6f 72 20 28 54 4c 56 29 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 el.valor.(TLV).con.la.identifica
110660 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 28 49 53 ci..n.del.sistema.intermedio.(IS
110680 29 20 61 20 6c 6f 73 20 4c 53 50 20 71 75 65 20 6e 6f 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6e 66 ).a.los.LSP.que.no.contienen.inf
1106a0 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 50 4f 49 2e 20 53 69 20 75 6e 20 49 53 20 67 65 6e 65 72 ormaci..n.de.POI..Si.un.IS.gener
1106c0 61 20 75 6e 61 20 70 75 72 67 61 2c 20 56 79 4f 53 20 61 67 72 65 67 61 20 65 73 74 65 20 54 4c a.una.purga,.VyOS.agrega.este.TL
1106e0 56 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 V.con.la.identificaci..n.del.sis
110700 74 65 6d 61 20 64 65 6c 20 49 53 20 61 20 6c 61 20 70 75 72 67 61 2e 00 54 68 69 73 20 63 6f 6d tema.del.IS.a.la.purga..This.com
110720 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 6e 67 20 mand.enables.IP.fast.re-routing.
110740 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 53 70 65 that.is.part.of.:rfc:`5286`..Spe
110760 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 73 74 20 cifically.this.is.a.prefix.list.
110780 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 77 68 69 which.references.a.prefix.in.whi
1107a0 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f 64 65 73 ch.will.select.eligible.PQ.nodes
1107c0 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 45 73 74 65 20 63 6f .for.remote.LFA.backups..Este.co
1107e0 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 49 53 2d 49 53 20 65 6e 20 65 73 74 61 20 69 6e 74 mando.habilita.IS-IS.en.esta.int
110800 65 72 66 61 7a 20 79 20 70 65 72 6d 69 74 65 20 71 75 65 20 6f 63 75 72 72 61 20 6c 61 20 61 64 erfaz.y.permite.que.ocurra.la.ad
110820 79 61 63 65 6e 63 69 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c yacencia..Tenga.en.cuenta.que.el
110840 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 49 53 2d 49 53 20 64 65 .nombre.de.la.instancia.IS-IS.de
110860 62 65 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 71 75 65 20 73 65 20 75 73 c3 b3 20 70 61 72 61 be.ser.el.mismo.que.se.us...para
110880 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 49 53 2d 49 53 2e 00 45 73 .configurar.el.proceso.IS-IS..Es
1108a0 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 52 49 50 20 79 20 65 73 74 61 62 6c te.comando.habilita.RIP.y.establ
1108c0 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 68 61 62 69 6c 69 74 61 63 69 c3 b3 6e ece.la.interfaz.de.habilitaci..n
1108e0 20 64 65 20 52 49 50 20 70 6f 72 20 52 45 44 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 .de.RIP.por.RED..Las.interfaces.
110900 71 75 65 20 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 75 65 20 63 6f 69 6e 63 que.tienen.direcciones.que.coinc
110920 69 64 65 6e 20 63 6f 6e 20 4e 45 54 57 4f 52 4b 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 iden.con.NETWORK.est..n.habilita
110940 64 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 65 6c 20 65 6e das..Este.comando.habilita.el.en
110960 76 65 6e 65 6e 61 6d 69 65 6e 74 6f 20 69 6e 76 65 72 73 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 venenamiento.inverso.en.la.inter
110980 66 61 7a 2e 20 53 69 20 74 61 6e 74 6f 20 65 6c 20 65 6e 76 65 6e 65 6e 61 6d 69 65 6e 74 6f 20 faz..Si.tanto.el.envenenamiento.
1109a0 69 6e 76 65 72 73 6f 20 63 6f 6d 6f 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 inverso.como.el.horizonte.dividi
1109c0 64 6f 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 2c 20 56 79 4f 53 20 61 6e 75 6e do.est..n.habilitados,.VyOS.anun
1109e0 63 69 61 20 6c 61 73 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 63 6f 6d 6f 20 69 6e cia.las.rutas.aprendidas.como.in
110a00 61 6c 63 61 6e 7a 61 62 6c 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 alcanzables.a.trav..s.de.la.inte
110a20 72 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 72 65 6e 64 69 c3 b3 20 6c 61 20 72 rfaz.en.la.que.se.aprendi...la.r
110a40 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 65 6c 20 65 6e uta..Este.comando.habilita.el.en
110a60 72 75 74 61 6d 69 65 6e 74 6f 20 75 73 61 6e 64 6f 20 64 69 76 65 72 73 69 64 61 64 20 64 65 20 rutamiento.usando.diversidad.de.
110a80 66 72 65 63 75 65 6e 63 69 61 20 64 65 20 72 61 64 69 6f 2e 20 45 73 74 6f 20 65 73 20 6d 75 79 frecuencia.de.radio..Esto.es.muy
110aa0 20 72 65 63 6f 6d 65 6e 64 61 62 6c 65 20 65 6e 20 72 65 64 65 73 20 63 6f 6e 20 6d 75 63 68 6f .recomendable.en.redes.con.mucho
110ac0 73 20 6e 6f 64 6f 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 s.nodos.inal..mbricos..Este.coma
110ae0 6e 64 6f 20 70 65 72 6d 69 74 65 20 65 6e 76 69 61 72 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 ndo.permite.enviar.marcas.de.tie
110b00 6d 70 6f 20 63 6f 6e 20 63 61 64 61 20 6d 65 6e 73 61 6a 65 20 48 65 6c 6c 6f 20 65 20 49 48 55 mpo.con.cada.mensaje.Hello.e.IHU
110b20 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 52 54 54 2e 20 .para.calcular.los.valores.RTT..
110b40 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 73 20 6d 61 72 63 Se.recomienda.habilitar.las.marc
110b60 61 73 20 64 65 20 74 69 65 6d 70 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 as.de.tiempo.en.las.interfaces.d
110b80 65 20 74 c3 ba 6e 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 e.t..nel..Este.comando.habilita.
110ba0 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 54 4c 56 20 64 65 20 6e 6f 6d la.compatibilidad.con.TLV.de.nom
110bc0 62 72 65 20 64 65 20 68 6f 73 74 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 41 73 69 67 6e 61 63 69 c3 bre.de.host.din..mico..Asignaci.
110be0 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 .n.din..mica.de.nombres.de.host.
110c00 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 determinada.como.se.describe.en.
110c20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 69 6e 74 65 72 63 :rfc:`2763`,.Mecanismo.de.interc
110c40 61 6d 62 69 6f 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 64 69 6e c3 a1 6d 69 ambio.de.nombres.de.host.din..mi
110c60 63 6f 73 20 70 61 72 61 20 49 53 2d 49 53 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 cos.para.IS-IS..Este.comando.hab
110c80 69 6c 69 74 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 52 46 20 28 64 65 73 63 72 69 74 61 ilita.la.capacidad.ORF.(descrita
110ca0 20 65 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 .en.:rfc:`5291`).en.el.enrutador
110cc0 20 6c 6f 63 61 6c 20 79 20 68 61 62 69 6c 69 74 61 20 65 6c 20 61 6e 75 6e 63 69 6f 20 64 65 20 .local.y.habilita.el.anuncio.de.
110ce0 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 52 46 20 61 6c 20 70 61 72 20 42 47 50 20 65 73 70 65 la.capacidad.ORF.al.par.BGP.espe
110d00 63 69 66 69 63 61 64 6f 2e 20 4c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 63 cificado..La.palabra.clave.:cfgc
110d20 6d 64 3a 60 72 65 63 65 69 76 65 60 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 20 65 6e 72 75 74 61 md:`receive`.configura.un.enruta
110d40 64 6f 72 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 dor.para.anunciar.capacidades.de
110d60 20 72 65 63 65 70 63 69 c3 b3 6e 20 4f 52 46 2e 20 4c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 .recepci..n.ORF..La.palabra.clav
110d80 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 20 65 6e e.:cfgcmd:`send`.configura.un.en
110da0 72 75 74 61 64 6f 72 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 63 61 70 61 63 69 64 61 64 65 rutador.para.anunciar.capacidade
110dc0 73 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 20 4f 52 46 2e 20 50 61 72 61 20 61 6e 75 6e 63 69 61 s.de.env..o.de.ORF..Para.anuncia
110de0 72 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 75 6e 20 72 65 6d 69 74 65 6e 74 65 2c 20 64 65 62 r.un.filtro.de.un.remitente,.deb
110e00 65 20 63 72 65 61 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 e.crear.una.lista.de.prefijos.de
110e20 20 49 50 20 70 61 72 61 20 65 6c 20 70 61 72 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f .IP.para.el.par.BGP.especificado
110e40 20 61 70 6c 69 63 61 64 6f 20 65 6e 20 6c 61 20 64 65 73 76 69 61 63 69 c3 b3 6e 20 65 6e 74 72 .aplicado.en.la.desviaci..n.entr
110e60 61 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 4d 65 63 ante..Este.comando.aplica.el.Mec
110e80 61 6e 69 73 6d 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 54 54 4c 20 67 65 6e 65 72 61 6c 69 anismo.de.seguridad.TTL.generali
110ea0 7a 61 64 6f 20 28 47 54 53 4d 29 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 zado.(GTSM),.como.se.especifica.
110ec0 65 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 43 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f en.:rfc:`5082`..Con.este.comando
110ee0 2c 20 73 6f 6c 6f 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 71 75 65 20 65 73 74 c3 a9 6e 20 61 20 ,.solo.los.vecinos.que.est..n.a.
110f00 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 73 61 6c 74 6f 73 un.n..mero.espec..fico.de.saltos
110f20 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 6f 64 72 c3 a1 6e 20 63 6f 6e 76 65 72 74 69 72 73 .de.distancia.podr..n.convertirs
110f40 65 20 65 6e 20 76 65 63 69 6e 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 e.en.vecinos..El.rango.de.n..mer
110f60 6f 20 64 65 20 73 61 6c 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 32 35 34 2e 20 45 73 74 65 20 o.de.saltos.es.de.1.a.254..Este.
110f80 63 6f 6d 61 6e 64 6f 20 65 73 20 6d 75 74 75 61 6d 65 6e 74 65 20 65 78 63 6c 75 79 65 6e 74 65 comando.es.mutuamente.excluyente
110fa0 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 45 73 .con.:cfgcmd:`ebgp-multihop`..Es
110fc0 74 65 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 20 61 20 63 6f 6d 70 61 72 61 72 20 65 73 74 te.comando.obliga.a.comparar.est
110fe0 72 69 63 74 61 6d 65 6e 74 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 72 65 6d 6f 74 rictamente.las.capacidades.remot
111000 61 73 20 79 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 6c 6f 63 61 6c 65 73 2e 20 53 69 as.y.las.capacidades.locales..Si
111020 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 73 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 2c .las.capacidades.son.diferentes,
111040 20 65 6e 76 c3 ad 65 20 75 6e 20 65 72 72 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6e 6f .env..e.un.error.de.capacidad.no
111060 20 61 64 6d 69 74 69 64 61 20 79 20 6c 75 65 67 6f 20 72 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 .admitida.y.luego.restablezca.la
111080 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 20 .conexi..n..Este.comando.obliga.
1110a0 61 6c 20 68 61 62 6c 61 6e 74 65 20 64 65 20 42 47 50 20 61 20 69 6e 66 6f 72 6d 61 72 73 65 20 al.hablante.de.BGP.a.informarse.
1110c0 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 63 6f 6d 6f 20 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c a.s...mismo.como.el.pr..ximo.sal
1110e0 74 6f 20 64 65 20 75 6e 61 20 72 75 74 61 20 61 6e 75 6e 63 69 61 64 61 20 71 75 65 20 6c 65 20 to.de.una.ruta.anunciada.que.le.
111100 61 6e 75 6e 63 69 c3 b3 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e anunci...a.un.vecino..Este.coman
111120 64 6f 20 67 65 6e 65 72 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 do.genera.una.ruta.predeterminad
111140 61 20 65 6e 20 65 6c 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 62 72 69 6e 64 61 a.en.el.RIP..Este.comando.brinda
111160 20 75 6e 61 20 62 72 65 76 65 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 .una.breve.descripci..n.general.
111180 64 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 del.estado.de.una.interfaz.inal.
1111a0 a1 6d 62 72 69 63 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 .mbrica.espec..fica..El.identifi
1111c0 63 61 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 cador.de.la.interfaz.inal..mbric
1111e0 61 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c a.puede.oscilar.entre.wlan0.y.wl
111200 61 6e 39 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 76 61 20 64 65 20 6c 61 20 6d 61 6e an999..Este.comando.va.de.la.man
111220 6f 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 70 61 o.con.el.comando.listen.range.pa
111240 72 61 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 76 65 63 69 6e 6f ra.limitar.la.cantidad.de.vecino
111260 73 20 42 47 50 20 71 75 65 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 65 s.BGP.que.pueden.conectarse.al.e
111280 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 20 45 6c 20 72 61 6e 67 6f 20 6c c3 ad 6d 69 74 65 nrutador.local..El.rango.l..mite
1112a0 20 65 73 20 64 65 20 31 20 61 20 35 30 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 .es.de.1.a.5000..Este.comando.se
1112c0 20 61 67 72 65 67 c3 b3 20 65 6e 20 56 79 4f 53 20 31 2e 34 20 65 20 69 6e 76 69 65 72 74 65 20 .agreg...en.VyOS.1.4.e.invierte.
1112e0 6c 61 20 6c c3 b3 67 69 63 61 20 64 65 20 6c 61 20 61 6e 74 69 67 75 61 20 6f 70 63 69 c3 b3 6e la.l..gica.de.la.antigua.opci..n
111300 20 43 4c 49 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 45 73 74 65 20 63 6f 6d .CLI.``default-route``..Este.com
111320 61 6e 64 6f 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 72 65 73 75 6d 69 72 20 6c 61 73 20 72 75 ando,.en.lugar.de.resumir.las.ru
111340 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 2c 20 6c 61 73 20 66 69 6c 74 72 61 tas.dentro.del...rea,.las.filtra
111360 2c 20 65 73 20 64 65 63 69 72 2c 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c ,.es.decir,.las.rutas.dentro.del
111380 20 c3 a1 72 65 61 20 64 65 20 65 73 74 65 20 72 61 6e 67 6f 20 6e 6f 20 73 65 20 61 6e 75 6e 63 ...rea.de.este.rango.no.se.anunc
1113a0 69 61 6e 20 65 6e 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 ian.en.otras...reas..Este.comand
1113c0 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 45 73 74 o.solo.tiene.sentido.en.ABR..Est
1113e0 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 75 73 61 20 70 61 72 61 20 68 e.comando.tambi..n.se.usa.para.h
111400 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 6e c3 ba abilitar.el.proceso.OSPF..El.n..
111420 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 mero.de...rea.se.puede.especific
111440 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 65 6e 20 65 6c 20 72 61 ar.en.notaci..n.decimal.en.el.ra
111460 6e 67 6f 20 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 20 73 65 20 70 75 65 64 ngo.de.0.a.4294967295..O.se.pued
111480 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d e.especificar.en.notaci..n.decim
1114a0 61 6c 20 63 6f 6e 20 70 75 6e 74 6f 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 64 69 72 65 63 al.con.puntos.similar.a.la.direc
1114c0 63 69 c3 b3 6e 20 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 65 73 74 c3 ci..n.IP..Este.comando.solo.est.
1114e0 a1 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 70 61 72 65 73 20 65 42 47 50 2e 00 45 73 74 ..permitido.para.pares.eBGP..Est
111500 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 20 70 e.comando.solo.est...permitido.p
111520 61 72 61 20 70 61 72 65 73 20 65 42 47 50 2e 20 4e 6f 20 61 70 6c 69 63 61 20 70 61 72 61 20 67 ara.pares.eBGP..No.aplica.para.g
111540 72 75 70 6f 73 20 64 65 20 70 61 72 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 rupos.de.pares..This.command.is.
111560 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 only.useful.at.scale.when.you.ca
111580 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f n.possibly.have.a.large.number.o
1115a0 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 45 f.PIM.control.packets.flowing..E
1115c0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 70 61 72 61 20 ste.comando.es.espec..fico.para.
1115e0 46 52 52 20 79 20 56 79 4f 53 2e 20 45 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 72 75 74 61 20 68 FRR.y.VyOS..El.comando.de.ruta.h
111600 61 63 65 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 6f 6c 6f 20 64 65 6e 74 ace.una.ruta.est..tica.solo.dent
111620 72 6f 20 64 65 20 52 49 50 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 64 65 62 ro.de.RIP..Este.comando.solo.deb
111640 65 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 75 73 75 61 72 69 6f 73 20 61 76 61 e.ser.utilizado.por.usuarios.ava
111660 6e 7a 61 64 6f 73 20 71 75 65 20 74 65 6e 67 61 6e 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 73 20 nzados.que.tengan.conocimientos.
111680 65 73 70 65 63 c3 ad 66 69 63 6f 73 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 espec..ficos.sobre.el.protocolo.
1116a0 52 49 50 2e 20 45 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 63 61 73 6f 73 RIP..En.la.mayor..a.de.los.casos
1116c0 2c 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 63 72 65 61 72 20 75 6e 61 20 72 75 74 61 20 65 73 ,.recomendamos.crear.una.ruta.es
1116e0 74 c3 a1 74 69 63 61 20 65 6e 20 56 79 4f 53 20 79 20 72 65 64 69 73 74 72 69 62 75 69 72 6c 61 t..tica.en.VyOS.y.redistribuirla
111700 20 65 6e 20 52 49 50 20 75 73 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 .en.RIP.usando.:cfgcmd:`redistri
111720 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 74 bute.static`..Este.comando.se.ut
111740 69 6c 69 7a 61 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 72 65 64 65 73 20 49 50 76 34 20 6f iliza.para.anunciar.redes.IPv4.o
111760 20 49 50 76 36 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 .IPv6..Este.comando.se.utiliza.p
111780 61 72 61 20 72 65 63 75 70 65 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 ara.recuperar.informaci..n.sobre
1117a0 20 57 41 50 20 64 65 6e 74 72 6f 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 73 75 20 69 6e .WAP.dentro.del.alcance.de.su.in
1117c0 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 terfaz.inal..mbrica..Este.comand
1117e0 6f 20 65 73 20 c3 ba 74 69 6c 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d o.es...til.en.interfaces.inal..m
111800 62 72 69 63 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 65 6e 20 6d 6f 64 6f 20 65 73 74 61 bricas.configuradas.en.modo.esta
111820 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 c3 ba 74 69 6c 20 73 69 20 ci..n..Este.comando.es...til.si.
111840 73 65 20 64 65 73 65 61 20 61 66 6c 6f 6a 61 72 20 65 6c 20 72 65 71 75 69 73 69 74 6f 20 64 65 se.desea.aflojar.el.requisito.de
111860 20 71 75 65 20 42 47 50 20 74 65 6e 67 61 20 76 65 63 69 6e 6f 73 20 65 73 74 72 69 63 74 61 6d .que.BGP.tenga.vecinos.estrictam
111880 65 6e 74 65 20 64 65 66 69 6e 69 64 6f 73 2e 20 45 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 ente.definidos..Espec..ficamente
1118a0 2c 20 6c 6f 20 71 75 65 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 20 65 73 20 71 75 65 20 ,.lo.que.est...permitido.es.que.
1118c0 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 73 63 75 63 68 65 20 75 6e 20 72 61 el.enrutador.local.escuche.un.ra
1118e0 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 ngo.de.direcciones.IPv4.o.IPv6.d
111900 65 66 69 6e 69 64 61 73 20 70 6f 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 79 20 61 63 65 70 74 65 efinidas.por.un.prefijo.y.acepte
111920 20 6d 65 6e 73 61 6a 65 73 20 61 62 69 65 72 74 6f 73 20 64 65 20 42 47 50 2e 20 43 75 61 6e 64 .mensajes.abiertos.de.BGP..Cuand
111940 6f 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 28 79 2c 20 70 6f 73 74 65 72 69 6f o.una.conexi..n.TCP.(y,.posterio
111960 72 6d 65 6e 74 65 2c 20 75 6e 20 6d 65 6e 73 61 6a 65 20 61 62 69 65 72 74 6f 20 42 47 50 29 20 rmente,.un.mensaje.abierto.BGP).
111980 64 65 6e 74 72 6f 20 64 65 20 65 73 74 65 20 72 61 6e 67 6f 20 69 6e 74 65 6e 74 61 20 63 6f 6e dentro.de.este.rango.intenta.con
1119a0 65 63 74 61 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2c 20 65 6c 20 65 ectarse.al.enrutador.local,.el.e
1119c0 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 79 20 73 65 20 nrutador.local.responder...y.se.
1119e0 63 6f 6e 65 63 74 61 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 conectar...con.los.par..metros.d
111a00 65 66 69 6e 69 64 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 70 61 72 efinidos.dentro.del.grupo.de.par
111a20 65 73 2e 20 53 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 es..Se.debe.definir.un.grupo.de.
111a40 70 61 72 65 73 20 70 61 72 61 20 63 61 64 61 20 72 61 6e 67 6f 20 71 75 65 20 73 65 20 65 6e 75 pares.para.cada.rango.que.se.enu
111a60 6d 65 72 61 2e 20 53 69 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 20 6e 69 6e 67 c3 ba 6e 20 67 72 mera..Si.no.se.define.ning..n.gr
111a80 75 70 6f 20 64 65 20 70 61 72 65 73 2c 20 75 6e 20 65 72 72 6f 72 20 6c 65 20 69 6d 70 65 64 69 upo.de.pares,.un.error.le.impedi
111aa0 72 c3 a1 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e r...confirmar.la.configuraci..n.
111ac0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 6f 64 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 .Este.comando.modifica.el.valor.
111ae0 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 28 63 de.la.m..trica.predeterminada.(c
111b00 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 onteo.de.saltos).para.las.rutas.
111b20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 redistribuidas..El.rango.de.m..t
111b40 72 69 63 61 73 20 65 73 20 64 65 20 31 20 61 20 31 36 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 ricas.es.de.1.a.16..El.valor.pre
111b60 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6e determinado.es.1..Este.comando.n
111b80 6f 20 61 66 65 63 74 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 65 63 74 61 64 61 20 69 6e 63 6c 75 o.afecta.la.ruta.conectada.inclu
111ba0 73 6f 20 73 69 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6d 65 64 69 61 6e 74 65 20 3a so.si.se.redistribuye.mediante.:
111bc0 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e cfgcmd:`redistribute.connected`.
111be0 20 50 61 72 61 20 6d 6f 64 69 66 69 63 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d .Para.modificar.el.valor.de.la.m
111c00 c3 a9 74 72 69 63 61 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 65 63 74 61 64 61 73 2c ..trica.de.las.rutas.conectadas,
111c20 20 75 74 69 6c 69 63 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 69 72 20 6c .utilice.:cfgcmd:`redistribuir.l
111c40 61 20 6d c3 a9 74 72 69 63 61 20 63 6f 6e 65 63 74 61 64 61 60 2e 00 45 73 74 65 20 63 6f 6d 61 a.m..trica.conectada`..Este.coma
111c60 6e 64 6f 20 61 6e 75 6c 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 64 65 6c 20 65 ndo.anula.el.n..mero.de.AS.del.e
111c80 6e 72 75 74 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 6c 20 6e c3 ba 6d 65 72 nrutador.de.origen.con.el.n..mer
111ca0 6f 20 64 65 20 41 53 20 6c 6f 63 61 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 76 69 74 o.de.AS.local..Este.comando.evit
111cc0 61 20 71 75 65 20 73 65 20 64 65 76 75 65 6c 76 61 6e 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 a.que.se.devuelvan.los.prefijos.
111ce0 61 70 72 65 6e 64 69 64 6f 73 20 64 65 6c 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 aprendidos.del.vecino..Este.coma
111d00 6e 64 6f 20 70 65 72 6d 69 74 65 20 63 6f 6d 70 61 72 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 ndo.permite.comparar.diferentes.
111d20 76 61 6c 6f 72 65 73 20 4d 45 44 20 71 75 65 20 61 6e 75 6e 63 69 61 6e 20 6c 6f 73 20 76 65 63 valores.MED.que.anuncian.los.vec
111d40 69 6e 6f 73 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 41 53 20 70 61 72 61 20 6c 61 20 73 65 6c 65 inos.en.el.mismo.AS.para.la.sele
111d60 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 2e 20 43 75 61 6e 64 6f 20 65 73 74 65 20 63 6f 6d cci..n.de.rutas..Cuando.este.com
111d80 61 6e 64 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2c 20 6c 61 73 20 72 75 74 61 73 ando.est...habilitado,.las.rutas
111da0 20 64 65 20 75 6e 20 6d 69 73 6d 6f 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 73 .de.un.mismo.sistema.aut..nomo.s
111dc0 65 20 61 67 72 75 70 61 6e 20 79 20 73 65 20 63 6f 6d 70 61 72 61 6e 20 6c 61 73 20 6d 65 6a 6f e.agrupan.y.se.comparan.las.mejo
111de0 72 65 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 64 61 20 67 72 75 70 6f 2e 00 45 73 74 65 res.entradas.de.cada.grupo..Este
111e00 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 63 6f 6d 70 61 72 61 72 20 6c 6f 73 20 4d 45 .comando.permite.comparar.los.ME
111e20 44 20 65 6e 20 6c 61 73 20 72 75 74 61 73 2c 20 69 6e 63 6c 75 73 6f 20 63 75 61 6e 64 6f 20 73 D.en.las.rutas,.incluso.cuando.s
111e40 65 20 72 65 63 69 62 69 65 72 6f 6e 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 41 53 65 73 20 e.recibieron.de.diferentes.ASes.
111e60 76 65 63 69 6e 6f 73 2e 20 45 73 74 61 62 6c 65 63 65 72 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e vecinos..Establecer.esta.opci..n
111e80 20 68 61 63 65 20 71 75 65 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 .hace.que.el.orden.de.preferenci
111ea0 61 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 73 65 61 20 6d c3 a1 73 20 64 65 66 69 6e 69 64 6f a.de.las.rutas.sea.m..s.definido
111ec0 20 79 20 64 65 62 65 72 c3 ad 61 20 65 6c 69 6d 69 6e 61 72 20 6c 61 73 20 6f 73 63 69 6c 61 63 .y.deber..a.eliminar.las.oscilac
111ee0 69 6f 6e 65 73 20 69 6e 64 75 63 69 64 61 73 20 70 6f 72 20 4d 45 44 2e 00 45 73 74 65 20 63 6f iones.inducidas.por.MED..Este.co
111f00 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 mando.redistribuye.la.informaci.
111f20 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 .n.de.enrutamiento.desde.el.orig
111f40 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 20 62 61 73 65 20 64 65 20 en.de.la.ruta.dada.a.la.base.de.
111f60 64 61 74 6f 73 20 49 53 49 53 20 63 6f 6d 6f 20 4e 69 76 65 6c 2d 31 2e 20 48 61 79 20 73 65 69 datos.ISIS.como.Nivel-1..Hay.sei
111f80 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 s.modos.disponibles.para.el.orig
111fa0 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b en.de.la.ruta:.bgp,.conectado,.k
111fc0 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 ernel,.ospf,.rip,.est..tico..Est
111fe0 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d e.comando.redistribuye.la.inform
112000 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 aci..n.de.enrutamiento.desde.el.
112020 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 20 62 61 73 65 origen.de.la.ruta.dada.a.la.base
112040 20 64 65 20 64 61 74 6f 73 20 49 53 49 53 20 63 6f 6d 6f 20 4e 69 76 65 6c 2d 32 2e 20 48 61 79 .de.datos.ISIS.como.Nivel-2..Hay
112060 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 .seis.modos.disponibles.para.el.
112080 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 origen.de.la.ruta:.bgp,.conectad
1120a0 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e o,.kernel,.ospf,.rip,.est..tico.
1120c0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e .Este.comando.redistribuye.la.in
1120e0 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 formaci..n.de.enrutamiento.desde
112100 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 73 .el.origen.de.la.ruta.dada.a.las
112120 20 74 61 62 6c 61 73 20 52 49 50 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 .tablas.RIP..Hay.cinco.modos.dis
112140 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 ponibles.para.el.origen.de.la.ru
112160 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ta:.bgp,.conectado,.kernel,.ospf
112180 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 ,.est..tico..Este.comando.redist
1121a0 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 ribuye.la.informaci..n.de.enruta
1121c0 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 miento.desde.el.origen.de.la.rut
1121e0 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 2e 20 48 61 79 20 73 65 69 73 20 a.dada.al.proceso.BGP..Hay.seis.
112200 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e modos.disponibles.para.el.origen
112220 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 .de.la.ruta:.conectado,.kernel,.
112240 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 45 73 74 65 20 63 ospf,.rip,.static,.table..Este.c
112260 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 omando.redistribuye.la.informaci
112280 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 ..n.de.enrutamiento.desde.el.ori
1122a0 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 64 gen.de.la.ruta.dada.al.proceso.d
1122c0 65 20 42 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 e.Babel..Este.comando.redistribu
1122e0 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e ye.la.informaci..n.de.enrutamien
112300 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 to.desde.el.origen.de.la.ruta.da
112320 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f da.al.proceso.OSPF..Hay.cinco.mo
112340 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 dos.disponibles.para.el.origen.d
112360 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 e.la.ruta:.bgp,.conectado,.kerne
112380 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 l,.rip,.est..tico..Este.comando.
1123a0 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 redistribuye.la.informaci..n.de.
1123c0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 enrutamiento.desde.el.origen.de.
1123e0 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 la.ruta.dada.al.proceso.OSPFv3..
112400 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 Hay.cinco.modos.disponibles.para
112420 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 .el.origen.de.la.ruta:.bgp,.cone
112440 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e ctado,.kernel,.ripng,.est..tico.
112460 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 6c 69 6d 69 6e 61 20 65 6c 20 41 53 4e 20 70 72 69 .Este.comando.elimina.el.ASN.pri
112480 76 61 64 6f 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 vado.de.las.rutas.que.se.anuncia
1124a0 6e 20 61 6c 20 70 61 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 6c 69 6d 69 6e 61 20 73 6f n.al.par.configurado..Elimina.so
1124c0 6c 6f 20 6c 6f 73 20 41 53 4e 20 70 72 69 76 61 64 6f 73 20 65 6e 20 6c 61 73 20 72 75 74 61 73 lo.los.ASN.privados.en.las.rutas
1124e0 20 61 6e 75 6e 63 69 61 64 61 73 20 61 20 6c 6f 73 20 70 61 72 65 73 20 45 42 47 50 2e 00 45 73 .anunciadas.a.los.pares.EBGP..Es
112500 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 73 20 63 6f 6e 65 78 69 te.comando.restablece.las.conexi
112520 6f 6e 65 73 20 42 47 50 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 65 63 69 ones.BGP.a.la.direcci..n.IP.veci
112540 6e 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 na.especificada..Con.el.argument
112560 6f 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 69 o.:cfgcmd:`soft`,.este.comando.i
112580 6e 69 63 69 61 20 75 6e 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 70 61 72 63 69 61 nicia.un.restablecimiento.parcia
1125a0 6c 2e 20 53 69 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 l..Si.no.especifica.las.opciones
1125c0 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 2c 20 73 .:cfgcmd:`in`.o.:cfgcmd:`out`,.s
1125e0 65 20 61 63 74 69 76 61 6e 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 e.activan.la.reconfiguraci..n.su
112600 61 76 65 20 74 61 6e 74 6f 20 64 65 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 64 65 20 73 61 6c ave.tanto.de.entrada.como.de.sal
112620 69 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 73 ida..Este.comando.restablece.las
112640 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 61 6c 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 .conexiones.BGP.al.grupo.de.pare
112660 73 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f s.especificado..Con.el.argumento
112680 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 69 6e .:cfgcmd:`soft`,.este.comando.in
1126a0 69 63 69 61 20 75 6e 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 70 61 72 63 69 61 6c icia.un.restablecimiento.parcial
1126c0 2e 20 53 69 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 ..Si.no.especifica.las.opciones.
1126e0 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 2c 20 73 65 :cfgcmd:`in`.o.:cfgcmd:`out`,.se
112700 20 61 63 74 69 76 61 6e 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 .activan.la.reconfiguraci..n.sua
112720 76 65 20 74 61 6e 74 6f 20 64 65 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 64 65 20 73 61 6c 69 ve.tanto.de.entrada.como.de.sali
112740 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 74 6f 64 61 da..Este.comando.restablece.toda
112760 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 64 65 6c 20 65 6e 72 75 74 61 64 s.las.conexiones.BGP.del.enrutad
112780 6f 72 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 or.dado..Este.comando.restablece
1127a0 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 42 47 50 20 65 78 74 65 72 6e 6f 73 20 64 65 .todos.los.pares.BGP.externos.de
1127c0 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 l.enrutador.dado..Este.comando.s
1127e0 65 6c 65 63 63 69 6f 6e 61 20 65 6c 20 6d 6f 64 65 6c 6f 20 41 42 52 2e 20 45 6c 20 65 6e 72 75 elecciona.el.modelo.ABR..El.enru
112800 74 61 64 6f 72 20 4f 53 50 46 20 61 64 6d 69 74 65 20 63 75 61 74 72 6f 20 6d 6f 64 65 6c 6f 73 tador.OSPF.admite.cuatro.modelos
112820 20 41 42 52 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 .ABR:.Este.comando.establece.la.
112840 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 65 6c 20 m..trica.predeterminada.para.el.
112860 63 69 72 63 75 69 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 circuito..Este.comando.establece
112880 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 71 75 65 20 75 74 69 6c 69 7a 61 .el.n..mero.de.canal.que.utiliza
1128a0 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 70 .el.enrutamiento.de.diversidad.p
1128c0 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 28 63 6f 6e 73 75 6c 74 65 20 6c 61 20 6f ara.esta.interfaz.(consulte.la.o
1128e0 70 63 69 c3 b3 6e 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 61 6e 74 65 72 69 6f 72 29 2e 00 pci..n.de.diversidad.anterior)..
112900 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 62 69 74 20 41 54 Este.comando.establece.el.bit.AT
112920 54 20 65 6e 20 31 20 65 6e 20 6c 6f 73 20 4c 53 50 20 64 65 20 6e 69 76 65 6c 20 31 2e 20 53 65 T.en.1.en.los.LSP.de.nivel.1..Se
112940 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 45 73 74 65 20 63 .describe.en.:rfc:`3787`..Este.c
112960 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 76 69 64 61 20 c3 ba 74 69 6c 20 6d omando.establece.la.vida...til.m
112980 c3 a1 78 69 6d 61 20 64 65 20 4c 53 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 ..xima.de.LSP.en.segundos..El.ra
1129a0 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 33 35 30 20 61 20 36 35 35 ngo.de.intervalo.es.de.350.a.655
1129c0 33 35 2e 20 4c 6f 73 20 4c 53 50 20 70 65 72 6d 61 6e 65 63 65 6e 20 65 6e 20 75 6e 61 20 62 61 35..Los.LSP.permanecen.en.una.ba
1129e0 73 65 20 64 65 20 64 61 74 6f 73 20 64 75 72 61 6e 74 65 20 31 32 30 30 20 73 65 67 75 6e 64 6f se.de.datos.durante.1200.segundo
112a00 73 20 64 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 53 69 20 6e s.de.manera.predeterminada..Si.n
112a20 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 6e 20 65 6e 20 65 73 65 20 6d 6f 6d 65 6e 74 6f 2c 20 o.se.actualizan.en.ese.momento,.
112a40 73 65 20 65 6c 69 6d 69 6e 61 6e 2e 20 50 75 65 64 65 20 63 61 6d 62 69 61 72 20 65 6c 20 69 6e se.eliminan..Puede.cambiar.el.in
112a60 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 tervalo.de.actualizaci..n.de.LSP
112a80 20 6f 20 6c 61 20 64 75 72 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 2e 20 45 6c 20 69 6e 74 65 72 .o.la.duraci..n.de.LSP..El.inter
112aa0 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 20 64 65 valo.de.actualizaci..n.de.LSP.de
112ac0 62 65 20 73 65 72 20 6d 65 6e 6f 72 20 71 75 65 20 6c 61 20 76 69 64 61 20 c3 ba 74 69 6c 20 64 be.ser.menor.que.la.vida...til.d
112ae0 65 20 4c 53 50 20 6f 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6c 6f 73 20 4c 53 e.LSP.o,.de.lo.contrario,.los.LS
112b00 50 20 65 78 70 69 72 61 72 c3 a1 6e 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 61 63 74 P.expirar..n.antes.de.que.se.act
112b20 75 61 6c 69 63 65 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 ualicen..Este.comando.establece.
112b40 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 el.intervalo.de.actualizaci..n.d
112b60 65 20 4c 53 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 20 e.LSP.en.segundos..IS-IS.genera.
112b80 4c 53 50 20 63 75 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 LSP.cuando.cambia.el.estado.de.u
112ba0 6e 20 65 6e 6c 61 63 65 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 70 61 72 61 20 67 61 72 61 n.enlace..Sin.embargo,.para.gara
112bc0 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 73 20 62 61 73 65 73 20 64 65 20 64 61 74 6f 73 20 64 65 ntizar.que.las.bases.de.datos.de
112be0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 .enrutamiento.en.todos.los.enrut
112c00 61 64 6f 72 65 73 20 70 65 72 6d 61 6e 65 7a 63 61 6e 20 63 6f 6e 76 65 72 67 65 6e 74 65 73 2c adores.permanezcan.convergentes,
112c20 20 6c 6f 73 20 4c 53 50 20 65 6e 20 72 65 64 65 73 20 65 73 74 61 62 6c 65 73 20 73 65 20 67 65 .los.LSP.en.redes.estables.se.ge
112c40 6e 65 72 61 6e 20 72 65 67 75 6c 61 72 6d 65 6e 74 65 2c 20 61 75 6e 71 75 65 20 6e 6f 20 68 61 neran.regularmente,.aunque.no.ha
112c60 79 61 20 68 61 62 69 64 6f 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 ya.habido.cambios.en.el.estado.d
112c80 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 e.los.enlaces..El.rango.de.inter
112ca0 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 32 33 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 valo.es.de.1.a.65235..El.valor.p
112cc0 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 39 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 redeterminado.es.900.segundos..E
112ce0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 76 65 20 64 ste.comando.establece.la.clave.d
112d00 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 63 6f 6e e.autenticaci..n.OSPF.en.una.con
112d20 74 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 2e 20 44 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 trase..a.simple..Despu..s.de.la.
112d40 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 configuraci..n,.todos.los.paquet
112d60 65 73 20 4f 53 50 46 20 73 65 20 61 75 74 65 6e 74 69 63 61 6e 2e 20 4c 61 20 63 6c 61 76 65 20 es.OSPF.se.autentican..La.clave.
112d80 74 69 65 6e 65 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 68 61 73 74 61 20 38 20 63 61 tiene.una.longitud.de.hasta.8.ca
112da0 72 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 racteres..Este.comando.establece
112dc0 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 50 53 4e 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 .el.intervalo.PSNP.en.segundos..
112de0 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 El.rango.de.intervalo.es.de.0.a.
112e00 31 32 37 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 76 127..Este.comando.establece.el.v
112e20 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 50 72 69 6f 72 69 64 61 64 20 64 65 6c 20 65 6e 72 alor.entero.de.Prioridad.del.enr
112e40 75 74 61 64 6f 72 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6c 61 20 70 72 69 6f utador..El.enrutador.con.la.prio
112e60 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 72 c3 a1 20 6d c3 a1 73 20 65 6c 65 67 69 ridad.m..s.alta.ser...m..s.elegi
112e80 62 6c 65 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 65 6e 72 75 74 61 64 6f ble.para.convertirse.en.enrutado
112ea0 72 20 64 65 73 69 67 6e 61 64 6f 2e 20 45 73 74 61 62 6c 65 63 65 72 20 65 6c 20 76 61 6c 6f 72 r.designado..Establecer.el.valor
112ec0 20 65 6e 20 30 20 68 61 63 65 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 73 .en.0.hace.que.el.enrutador.no.s
112ee0 65 61 20 65 6c 65 67 69 62 6c 65 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 ea.elegible.para.convertirse.en.
112f00 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 enrutador.designado..El.valor.pr
112f20 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 edeterminado.es.1..El.rango.de.i
112f40 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d ntervalo.es.de.0.a.255..Este.com
112f60 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 52 49 50 20 ando.establece.la.distancia.RIP.
112f80 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 65 73 70 65 63 predeterminada.en.un.valor.espec
112fa0 69 66 69 63 61 64 6f 20 63 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 ificado.cuando.la.direcci..n.IP.
112fc0 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 63 6f 69 6e 63 69 64 65 20 63 6f de.origen.de.la.ruta.coincide.co
112fe0 6e 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 45 73 74 65 20 n.el.prefijo.especificado..Este.
113000 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 comando.establece.el.intervalo.d
113020 65 20 73 61 6c 75 64 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 e.saludo.en.segundos.en.una.inte
113040 72 66 61 7a 20 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 rfaz.determinada..El.rango.es.de
113060 20 31 20 61 20 36 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 .1.a.600..Este.comando.establece
113080 20 65 6c 20 63 6f 73 74 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 70 61 72 61 20 6c 61 20 69 6e 74 .el.costo.del.enlace.para.la.int
1130a0 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c erfaz.especificada..El.valor.del
1130c0 20 63 6f 73 74 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 65 6c 20 63 61 6d 70 6f 20 .costo.se.establece.en.el.campo.
1130e0 6d c3 a9 74 72 69 63 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 79 20 73 65 20 m..trico.del.enrutador-LSA.y.se.
113100 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 53 50 46 2e utiliza.para.el.c..lculo.de.SPF.
113120 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 36 35 .El.rango.de.costos.es.de.1.a.65
113140 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 535..Este.comando.establece.el.i
113160 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 65 6e 74 72 65 20 63 c3 a1 6c 63 75 6c 6f 73 ntervalo.m..nimo.entre.c..lculos
113180 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 6f 73 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 .SPF.consecutivos.en.segundos..E
1131a0 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 31 l.rango.de.intervalo.es.de.1.a.1
1131c0 32 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 20..Este.comando.establece.el.in
1131e0 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 tervalo.m..nimo.en.segundos.entr
113200 65 20 6c 61 20 72 65 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 6c 20 6d 69 73 6d 6f 20 4c 53 50 e.la.regeneraci..n.del.mismo.LSP
113220 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 ..El.rango.de.intervalo.es.de.1.
113240 61 20 31 32 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 75 6e a.120..Este.comando.establece.un
113260 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 70 61 72 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 .multiplicador.para.el.tiempo.de
113280 20 65 73 70 65 72 61 20 64 65 20 73 61 6c 75 64 6f 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 .espera.de.saludo.en.una.interfa
1132a0 7a 20 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 32 20 z.determinada..El.rango.es.de.2.
1132c0 61 20 31 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c a.100..Este.comando.establece.el
1132e0 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c .n..mero.de.segundos.para.el.val
113300 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 2e 20 50 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 or.InfTransDelay..Permite.config
113320 75 72 61 72 20 79 20 61 6a 75 73 74 61 72 20 70 61 72 61 20 63 61 64 61 20 69 6e 74 65 72 66 61 urar.y.ajustar.para.cada.interfa
113340 7a 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 72 65 74 61 72 64 6f 20 61 6e 74 65 73 20 z.el.intervalo.de.retardo.antes.
113360 64 65 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 73 69 6e 63 72 6f 6e de.iniciar.el.proceso.de.sincron
113380 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 6c izaci..n.de.la.base.de.datos.del
1133a0 20 72 6f 75 74 65 72 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 20 45 .router.con.todos.los.vecinos..E
1133c0 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 20 73 65 67 75 l.valor.predeterminado.es.1.segu
1133e0 6e 64 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 ndo..El.rango.de.intervalo.es.de
113400 20 33 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 .3.a.65535..Este.comando.estable
113420 63 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 ce.el.n..mero.de.segundos.para.e
113440 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 52 78 6d 74 49 6e 74 l.valor.del.temporizador.RxmtInt
113460 65 72 76 61 6c 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 73 65 20 75 74 69 6c 69 7a 61 20 63 75 61 erval..Este.valor.se.utiliza.cua
113480 6e 64 6f 20 73 65 20 72 65 74 72 61 6e 73 6d 69 74 65 6e 20 70 61 71 75 65 74 65 73 20 64 65 20 ndo.se.retransmiten.paquetes.de.
1134a0 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 79 20 descripci..n.de.base.de.datos.y.
1134c0 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 20 73 69 solicitud.de.estado.de.enlace.si
1134e0 20 6e 6f 20 73 65 20 72 65 63 69 62 69 c3 b3 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 2e 20 45 .no.se.recibi...confirmaci..n..E
113500 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 35 20 73 65 67 75 l.valor.predeterminado.es.5.segu
113520 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 ndos..El.rango.de.intervalo.es.d
113540 65 20 33 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c e.3.a.65535..Este.comando.establ
113560 65 63 65 20 66 6f 72 6d 61 74 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 65 73 74 69 ece.formatos.de.paquetes.de.esti
113580 6c 6f 20 61 6e 74 69 67 75 6f 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 20 64 65 20 65 73 74 69 lo.antiguo.(ISO.10589).o.de.esti
1135a0 6c 6f 20 6e 75 65 76 6f 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 lo.nuevo:.Este.comando.establece
1135c0 20 6f 74 72 61 73 20 63 6f 6e 66 65 64 65 72 61 63 69 6f 6e 65 73 3c 6e 73 75 62 61 73 6e 3e 20 .otras.confederaciones<nsubasn>.
1135e0 63 6f 6d 6f 20 6d 69 65 6d 62 72 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e como.miembros.del.sistema.aut..n
113600 6f 6d 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 3a 63 66 67 63 6d 64 3a 60 69 64 omo.especificado.por.:cfgcmd:`id
113620 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 3c 61 73 entificador.de.confederaci..n<as
113640 6e 3e 20 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 n>.`..Este.comando.establece.un.
113660 62 69 74 20 64 65 20 73 6f 62 72 65 63 61 72 67 61 20 70 61 72 61 20 65 76 69 74 61 72 20 63 75 bit.de.sobrecarga.para.evitar.cu
113680 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 alquier.tr..fico.de.tr..nsito.a.
1136a0 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 65 20 64 65 trav..s.de.este.enrutador..Se.de
1136c0 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 45 73 74 65 20 63 6f 6d 61 scribe.en.:rfc:`3787`..Este.coma
1136e0 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 6c 61 ndo.establece.la.prioridad.de.la
113700 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 3a .interfaz.para.la.elecci..n.de.:
113720 61 62 62 72 3a 60 44 49 53 20 28 53 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 64 65 abbr:`DIS.(Sistema.intermedio.de
113740 73 69 67 6e 61 64 6f 29 60 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 signado)`..El.rango.de.prioridad
113760 20 65 73 20 64 65 20 30 20 61 20 31 32 37 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 .es.de.0.a.127..Este.comando.est
113780 61 62 6c 65 63 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 ablece.la.distancia.administrati
1137a0 76 61 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 20 va.para.una.ruta.en.particular..
1137c0 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 El.rango.de.distancia.es.de.1.a.
1137e0 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 255..Este.comando.establece.el.c
113800 6f 73 74 6f 20 64 65 20 6c 6f 73 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 70 72 65 64 65 osto.de.los.LSA.de.resumen.prede
113820 74 65 72 6d 69 6e 61 64 6f 20 61 6e 75 6e 63 69 61 64 6f 73 20 65 6e 20 c3 a1 72 65 61 73 20 72 terminado.anunciados.en...reas.r
113840 65 63 68 6f 6e 63 68 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 echonchas..El.rango.de.costos.es
113860 20 64 65 20 30 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 .de.0.a.16777215..Este.comando.e
113880 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 73 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f stablece.el.costo.predeterminado
1138a0 20 64 65 20 6c 6f 73 20 4c 53 41 20 61 6e 75 6e 63 69 61 64 6f 73 20 61 20 6c 61 73 20 c3 a1 72 .de.los.LSA.anunciados.a.las...r
1138c0 65 61 73 20 4e 53 53 41 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 eas.NSSA..El.rango.de.costos.es.
1138e0 64 65 20 30 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 de.0.a.16777215..Este.comando.es
113900 74 61 62 6c 65 63 65 20 65 6c 20 72 65 74 72 61 73 6f 20 69 6e 69 63 69 61 6c 2c 20 65 6c 20 74 tablece.el.retraso.inicial,.el.t
113920 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e 69 63 69 61 6c 20 79 20 65 6c 20 74 69 65 iempo.de.espera.inicial.y.el.tie
113940 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 a1 78 69 6d 6f 20 65 6e 74 72 65 20 65 6c 20 6d mpo.de.espera.m..ximo.entre.el.m
113960 6f 6d 65 6e 74 6f 20 65 6e 20 71 75 65 20 73 65 20 63 61 6c 63 75 6c 61 20 65 6c 20 53 50 46 20 omento.en.que.se.calcula.el.SPF.
113980 79 20 65 6c 20 65 76 65 6e 74 6f 20 71 75 65 20 64 65 73 65 6e 63 61 64 65 6e c3 b3 20 65 6c 20 y.el.evento.que.desencaden...el.
1139a0 63 c3 a1 6c 63 75 6c 6f 2e 20 4c 6f 73 20 74 69 65 6d 70 6f 73 20 73 65 20 65 73 70 65 63 69 66 c..lculo..Los.tiempos.se.especif
1139c0 69 63 61 6e 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 79 20 64 65 62 65 6e 20 65 73 74 ican.en.milisegundos.y.deben.est
1139e0 61 72 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 30 20 61 20 36 30 30 30 30 30 20 6d 69 6c ar.en.el.rango.de.0.a.600000.mil
113a00 69 73 65 67 75 6e 64 6f 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 65 73 74 61 62 isegundos..:cfgcmd:`delay`.estab
113a20 6c 65 63 65 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 6c 20 70 72 6f 67 72 61 6d 61 20 53 50 46 lece.el.retraso.del.programa.SPF
113a40 20 69 6e 69 63 69 61 6c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 76 61 6c .inicial.en.milisegundos..El.val
113a60 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 or.predeterminado.es.200.ms..:cf
113a80 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 65 73 74 61 62 6c 65 63 gcmd:`initial-holdtime`.establec
113aa0 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 ad 6e 69 6d 6f 20 65 6e e.el.tiempo.de.espera.m..nimo.en
113ac0 74 72 65 20 64 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 tre.dos.c..lculos.SPF.consecutiv
113ae0 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 os..El.valor.predeterminado.es.1
113b00 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 20 65 000.ms..:cfgcmd:`max-holdtime`.e
113b20 73 74 61 62 6c 65 63 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 a1 stablece.el.tiempo.de.espera.m..
113b40 78 69 6d 6f 20 65 6e 74 72 65 20 64 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e ximo.entre.dos.c..lculos.SPF.con
113b60 73 65 63 75 74 69 76 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 secutivos..El.valor.predetermina
113b80 64 6f 20 65 73 20 31 30 30 30 30 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 do.es.10000ms..Este.comando.esta
113ba0 62 6c 65 63 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 6c 61 20 69 6e blece.el.ancho.de.banda.de.la.in
113bc0 74 65 72 66 61 7a 20 70 61 72 61 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 64 65 20 63 6f 73 terfaz.para.los.c..lculos.de.cos
113be0 74 6f 73 2c 20 64 6f 6e 64 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 75 65 tos,.donde.el.ancho.de.banda.pue
113c00 64 65 20 65 73 74 61 72 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 61 20 31 30 30 30 de.estar.en.el.rango.de.1.a.1000
113c20 30 30 2c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 4d 62 69 74 73 2f 73 2e 00 45 73 74 00,.especificado.en.Mbits/s..Est
113c40 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 69 70 6f 20 64 65 20 69 e.comando.establece.el.tipo.de.i
113c60 6e 74 65 72 66 61 7a 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 nterfaz:.Este.comando.establece.
113c80 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 la.interfaz.con.autenticaci..n.R
113ca0 49 50 20 4d 44 35 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 65 73 IP.MD5..Este.comando.tambi..n.es
113cc0 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 76 65 20 4d 44 35 2e 20 4c 61 20 63 6c 61 76 65 20 64 tablece.la.clave.MD5..La.clave.d
113ce0 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 20 31 36 20 63 61 72 61 63 74 65 72 65 73 ebe.tener.menos.de.16.caracteres
113d00 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 ..Este.comando.establece.la.inte
113d20 72 66 61 7a 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 rfaz.con.autenticaci..n.de.contr
113d40 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 20 52 49 50 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 ase..a.simple.RIP..Este.comando.
113d60 74 61 6d 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 61 64 65 6e 61 20 64 65 tambi..n.establece.una.cadena.de
113d80 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 61 64 65 6e 61 20 64 65 62 65 20 .autenticaci..n..La.cadena.debe.
113da0 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 20 31 36 20 63 61 72 61 63 74 65 72 65 73 2e 00 45 73 tener.menos.de.16.caracteres..Es
113dc0 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 66 61 63 74 6f 72 20 6d te.comando.establece.el.factor.m
113de0 75 6c 74 69 70 6c 69 63 61 74 69 76 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 6c 20 ultiplicativo.utilizado.para.el.
113e00 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 69 76 65 72 73 69 64 61 64 2c 20 65 6e 20 75 enrutamiento.de.diversidad,.en.u
113e20 6e 69 64 61 64 65 73 20 64 65 20 31 2f 32 35 36 3b 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 6d c3 nidades.de.1/256;.los.valores.m.
113e40 a1 73 20 62 61 6a 6f 73 20 68 61 63 65 6e 20 71 75 65 20 6c 61 20 64 69 76 65 72 73 69 64 61 64 .s.bajos.hacen.que.la.diversidad
113e60 20 64 65 73 65 6d 70 65 c3 b1 65 20 75 6e 20 70 61 70 65 6c 20 6d c3 a1 73 20 69 6d 70 6f 72 74 .desempe..e.un.papel.m..s.import
113e80 61 6e 74 65 20 65 6e 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 2e 20 ante.en.la.selecci..n.de.rutas..
113ea0 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 35 36 2c 20 El.valor.predeterminado.es.256,.
113ec0 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6c 61 20 64 69 76 65 72 73 69 64 lo.que.significa.que.la.diversid
113ee0 61 64 20 6e 6f 20 6a 75 65 67 61 20 6e 69 6e 67 c3 ba 6e 20 70 61 70 65 6c 20 65 6e 20 6c 61 20 ad.no.juega.ning..n.papel.en.la.
113f00 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 3b 20 70 72 6f 62 61 62 6c 65 6d 65 6e selecci..n.de.rutas;.probablemen
113f20 74 65 20 71 75 65 72 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 65 6e 20 31 32 38 20 6f te.querr...configurarlo.en.128.o
113f40 20 6d 65 6e 6f 73 20 65 6e 20 6e 6f 64 6f 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 .menos.en.nodos.con.m..ltiples.r
113f60 61 64 69 6f 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e adios.independientes..Este.coman
113f80 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 do.establece.el.ancho.de.banda.d
113fa0 65 20 72 65 66 65 72 65 6e 63 69 61 20 70 61 72 61 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 e.referencia.para.los.c..lculos.
113fc0 64 65 20 63 6f 73 74 6f 73 2c 20 64 6f 6e 64 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e de.costos,.donde.el.ancho.de.ban
113fe0 64 61 20 70 75 65 64 65 20 65 73 74 61 72 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 31 20 da.puede.estar.en.el.rango.de.1.
114000 61 20 34 32 39 34 39 36 37 2c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 4d 62 69 74 73 a.4294967,.especificado.en.Mbits
114020 2f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 /s..El.valor.predeterminado.es.1
114040 30 30 20 4d 62 69 74 2f 73 20 28 65 73 20 64 65 63 69 72 2c 20 75 6e 20 65 6e 6c 61 63 65 20 63 00.Mbit/s.(es.decir,.un.enlace.c
114060 6f 6e 20 75 6e 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 31 30 30 20 4d 62 69 74 on.un.ancho.de.banda.de.100.Mbit
114080 2f 73 20 6f 20 73 75 70 65 72 69 6f 72 20 74 65 6e 64 72 c3 a1 20 75 6e 20 63 6f 73 74 6f 20 64 /s.o.superior.tendr...un.costo.d
1140a0 65 20 31 2e 20 45 6c 20 63 6f 73 74 6f 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 63 6f 6e e.1..El.costo.de.los.enlaces.con
1140c0 20 75 6e 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 73 20 62 61 6a 6f 20 73 65 20 .un.ancho.de.banda.m..s.bajo.se.
1140e0 65 73 63 61 6c 61 72 c3 a1 20 63 6f 6e 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 65 73 74 65 20 escalar...con.referencia.a.este.
114100 63 6f 73 74 6f 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 costo)..Este.comando.establece.e
114120 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 4f l.ID.del.enrutador.del.proceso.O
114140 53 50 46 2e 20 45 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 65 20 73 SPF..El.ID.del.enrutador.puede.s
114160 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 er.una.direcci..n.IP.del.enrutad
114180 6f 72 2c 20 70 65 72 6f 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 71 75 65 20 6c 6f 20 or,.pero.no.es.necesario.que.lo.
1141a0 73 65 61 3b 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f sea;.puede.ser.cualquier.n..mero
1141c0 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 53 69 6e 20 65 6d 62 61 .arbitrario.de.32.bits..Sin.emba
1141e0 72 67 6f 2c 20 44 45 42 45 20 73 65 72 20 c3 ba 6e 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 74 rgo,.DEBE.ser...nico.dentro.de.t
114200 6f 64 6f 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 4f 53 50 46 20 70 61 72 61 20 65 6c 20 61 6c 74 61 odo.el.dominio.OSPF.para.el.alta
114220 76 6f 7a 20 4f 53 50 46 3a 20 c2 a1 73 75 63 65 64 65 72 c3 a1 6e 20 63 6f 73 61 73 20 6d 61 6c voz.OSPF:...suceder..n.cosas.mal
114240 61 73 20 73 69 20 76 61 72 69 6f 73 20 61 6c 74 61 76 6f 63 65 73 20 4f 53 50 46 20 65 73 74 c3 as.si.varios.altavoces.OSPF.est.
114260 a1 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 63 6f 6e 20 6c 61 20 6d 69 73 6d 61 20 49 44 20 .n.configurados.con.la.misma.ID.
114280 64 65 20 65 6e 72 75 74 61 64 6f 72 21 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 de.enrutador!.Este.comando.estab
1142a0 6c 65 63 65 20 65 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 72 6f lece.el.ID.del.enrutador.del.pro
1142c0 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 45 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 ceso.OSPFv3..El.ID.del.enrutador
1142e0 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c .puede.ser.una.direcci..n.IP.del
114300 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f .enrutador,.pero.no.es.necesario
114320 20 71 75 65 20 6c 6f 20 73 65 61 3b 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 .que.lo.sea;.puede.ser.cualquier
114340 20 6e c3 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 .n..mero.arbitrario.de.32.bits..
114360 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 44 45 42 45 20 73 65 72 20 c3 ba 6e 69 63 6f 20 64 65 6e Sin.embargo,.DEBE.ser...nico.den
114380 74 72 6f 20 64 65 20 74 6f 64 6f 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 4f 53 50 46 76 33 20 70 61 tro.de.todo.el.dominio.OSPFv3.pa
1143a0 72 61 20 65 6c 20 61 6c 74 61 76 6f 7a 20 4f 53 50 46 76 33 3a 20 c2 a1 73 75 63 65 64 65 72 c3 ra.el.altavoz.OSPFv3:...suceder.
1143c0 a1 6e 20 63 6f 73 61 73 20 6d 61 6c 61 73 20 73 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 6e 20 .n.cosas.malas.si.se.configuran.
1143e0 76 61 72 69 6f 73 20 61 6c 74 61 76 6f 63 65 73 20 4f 53 50 46 76 33 20 63 6f 6e 20 65 6c 20 6d varios.altavoces.OSPFv3.con.el.m
114400 69 73 6d 6f 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 21 00 45 73 74 65 20 63 6f 6d 61 6e ismo.ID.de.enrutador!.Este.coman
114420 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 do.establece.la.interfaz.especif
114440 69 63 61 64 61 20 65 6e 20 6d 6f 64 6f 20 70 61 73 69 76 6f 2e 20 45 6e 20 6c 61 20 69 6e 74 65 icada.en.modo.pasivo..En.la.inte
114460 72 66 61 7a 20 64 65 20 6d 6f 64 6f 20 70 61 73 69 76 6f 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 rfaz.de.modo.pasivo,.todos.los.p
114480 61 71 75 65 74 65 73 20 72 65 63 69 62 69 64 6f 73 20 73 65 20 70 72 6f 63 65 73 61 6e 20 6e 6f aquetes.recibidos.se.procesan.no
1144a0 72 6d 61 6c 6d 65 6e 74 65 20 79 20 56 79 4f 53 20 6e 6f 20 65 6e 76 c3 ad 61 20 70 61 71 75 65 rmalmente.y.VyOS.no.env..a.paque
1144c0 74 65 73 20 52 49 50 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 75 6e 69 64 tes.RIP.de.multidifusi..n.o.unid
1144e0 69 66 75 73 69 c3 b3 6e 2c 20 65 78 63 65 70 74 6f 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 ifusi..n,.excepto.a.los.vecinos.
114500 52 49 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 73 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f RIP.especificados.con.el.comando
114520 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 4e 4f 20 64 65 62 65 20 63 6f .vecino..Este.comando.NO.debe.co
114540 6e 66 69 67 75 72 61 72 73 65 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d nfigurarse.normalmente..Este.com
114560 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 74 61 6e 74 6f 20 65 6c 20 65 73 74 61 64 6f 20 63 6f 6d ando.muestra.tanto.el.estado.com
114580 6f 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 o.las.estad..sticas.de.la.interf
1145a0 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c az.inal..mbrica.especificada..El
1145c0 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e .identificador.de.la.interfaz.in
1145e0 61 6c c3 a1 6d 62 72 69 63 61 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 77 al..mbrica.puede.oscilar.entre.w
114600 6c 61 6e 30 20 79 20 77 6c 61 6e 39 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 lan0.y.wlan999..Este.comando.esp
114620 65 63 69 66 69 63 61 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 66 ecifica.un.identificador.de.conf
114640 65 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 2e 3c 61 73 6e 3e 20 65 73 20 65 6c 20 6e c3 ba 6d 65 ederaci..n.BGP.<asn>.es.el.n..me
114660 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 71 75 65 20 69 6e 63 ro.del.sistema.aut..nomo.que.inc
114680 6c 75 79 65 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 69 73 luye.internamente.m..ltiples.sis
1146a0 74 65 6d 61 73 20 73 75 62 61 75 74 c3 b3 6e 6f 6d 6f 73 20 28 75 6e 61 20 63 6f 6e 66 65 64 65 temas.subaut..nomos.(una.confede
1146c0 72 61 63 69 c3 b3 6e 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 raci..n)..Este.comando.especific
1146e0 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 42 a.una.interfaz.habilitada.para.B
114700 61 62 65 6c 20 70 6f 72 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 54 61 6e abel.por.nombre.de.interfaz..Tan
114720 74 6f 20 65 6c 20 65 6e 76 c3 ad 6f 20 63 6f 6d 6f 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 to.el.env..o.como.la.recepci..n.
114740 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 42 61 62 65 6c 20 73 65 20 68 61 62 69 6c 69 74 61 de.paquetes.de.Babel.se.habilita
114760 72 c3 a1 6e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 r..n.en.la.interfaz.especificada
114780 20 65 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 .en.este.comando..Este.comando.e
1147a0 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 4d 44 35 20 71 75 specifica.una.contrase..a.MD5.qu
1147c0 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6e 20 65 6c 20 73 6f 63 6b 65 74 20 74 63 70 20 71 75 e.se.usar...con.el.socket.tcp.qu
1147e0 65 20 73 65 20 75 73 61 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 70 61 72 20 e.se.usa.para.conectarse.al.par.
114800 72 65 6d 6f 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 remoto..Este.comando.especifica.
114820 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 52 49 50 una.interfaz.habilitada.para.RIP
114840 20 70 6f 72 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 54 61 6e 74 6f 20 65 .por.nombre.de.interfaz..Tanto.e
114860 6c 20 65 6e 76 c3 ad 6f 20 63 6f 6d 6f 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 70 l.env..o.como.la.recepci..n.de.p
114880 61 71 75 65 74 65 73 20 52 49 50 20 73 65 20 68 61 62 69 6c 69 74 61 72 c3 a1 6e 20 65 6e 20 65 aquetes.RIP.se.habilitar..n.en.e
1148a0 6c 20 70 75 65 72 74 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 65 73 74 65 20 63 6f l.puerto.especificado.en.este.co
1148c0 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 mando..Este.comando.especifica.u
1148e0 6e 20 76 65 63 69 6e 6f 20 52 49 50 2e 20 43 75 61 6e 64 6f 20 75 6e 20 76 65 63 69 6e 6f 20 6e n.vecino.RIP..Cuando.un.vecino.n
114900 6f 20 65 6e 74 69 65 6e 64 65 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 73 o.entiende.la.multidifusi..n,.es
114920 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 73 61 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 te.comando.se.usa.para.especific
114940 61 72 20 76 65 63 69 6e 6f 73 2e 20 45 6e 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 2c 20 6e 6f ar.vecinos..En.algunos.casos,.no
114960 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 70 6f 64 72 c3 a1 6e 20 63 .todos.los.enrutadores.podr..n.c
114980 6f 6d 70 72 65 6e 64 65 72 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 64 6f 6e omprender.la.multidifusi..n,.don
1149a0 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 75 6e 61 de.los.paquetes.se.env..an.a.una
1149c0 20 72 65 64 20 6f 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 .red.o.un.grupo.de.direcciones..
1149e0 45 6e 20 75 6e 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 75 6e 20 76 En.una.situaci..n.en.la.que.un.v
114a00 65 63 69 6e 6f 20 6e 6f 20 70 75 65 64 65 20 70 72 6f 63 65 73 61 72 20 70 61 71 75 65 74 65 73 ecino.no.puede.procesar.paquetes
114a20 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 73 20 6e 65 63 65 73 61 72 69 6f .de.multidifusi..n,.es.necesario
114a40 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 65 6e 6c 61 63 65 20 64 69 72 65 63 74 6f 20 65 6e .establecer.un.enlace.directo.en
114a60 74 72 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 tre.los.enrutadores..Este.comand
114a80 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 70 65 73 6f 20 70 72 o.especifica.un.valor.de.peso.pr
114aa0 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 64 65 6c 20 edeterminado.para.las.rutas.del.
114ac0 76 65 63 69 6e 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 65 73 20 vecino..El.rango.de.n..meros.es.
114ae0 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 de.1.a.65535..Este.comando.espec
114b00 69 66 69 63 61 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 72 65 66 ifica.un.n..mero.m..ximo.de.pref
114b20 69 6a 6f 73 20 71 75 65 20 70 6f 64 65 6d 6f 73 20 72 65 63 69 62 69 72 20 64 65 20 75 6e 20 70 ijos.que.podemos.recibir.de.un.p
114b40 61 72 20 64 61 64 6f 2e 20 53 69 20 73 65 20 73 75 70 65 72 61 20 65 73 74 65 20 6e c3 ba 6d 65 ar.dado..Si.se.supera.este.n..me
114b60 72 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 73 65 20 64 65 73 74 72 75 69 72 c3 a1 ro,.la.sesi..n.BGP.se.destruir..
114b80 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 65 73 20 64 65 20 31 20 61 ..El.rango.de.n..meros.es.de.1.a
114ba0 20 34 32 39 34 39 36 37 32 39 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 .4294967295..Este.comando.especi
114bc0 66 69 63 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6d 6f 20 70 fica.todas.las.interfaces.como.p
114be0 61 73 69 76 61 73 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 asivas.de.forma.predeterminada..
114c00 50 6f 72 71 75 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 6c 61 20 6c c3 Porque.este.comando.cambia.la.l.
114c20 b3 67 69 63 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 20 75 6e 20 70 61 73 .gica.de.configuraci..n.a.un.pas
114c40 69 76 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3b 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f ivo.predeterminado;.por.lo.tanto
114c60 2c 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 6f 6e 64 65 20 73 65 20 65 73 70 65 72 61 ,.las.interfaces.donde.se.espera
114c80 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 62 n.adyacencias.de.enrutadores.deb
114ca0 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a en.configurarse.con.el.comando.:
114cc0 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 cfgcmd:`passive-interface-exclud
114ce0 65 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 74 6f 64 61 e`..Este.comando.especifica.toda
114d00 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 20 6d 6f 64 6f 20 70 61 73 69 76 6f 2e s.las.interfaces.en.modo.pasivo.
114d20 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 .Este.comando.especifica.una.dir
114d40 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 20 79 20 65 73 74 61 62 6c 65 63 65 20 71 75 65 ecci..n.agregada.y.establece.que
114d60 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 6d c3 a1 73 20 6c 61 72 67 6f 73 20 64 65 6e 74 72 6f .los.prefijos.m..s.largos.dentro
114d80 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 20 73 65 20 73 75 .de.la.direcci..n.agregada.se.su
114da0 70 72 69 6d 65 6e 20 61 6e 74 65 73 20 64 65 20 65 6e 76 69 61 72 20 61 63 74 75 61 6c 69 7a 61 primen.antes.de.enviar.actualiza
114dc0 63 69 6f 6e 65 73 20 64 65 20 42 47 50 20 61 20 6c 6f 73 20 70 61 72 65 73 2e 00 45 73 74 65 20 ciones.de.BGP.a.los.pares..Este.
114de0 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 comando.especifica.una.direcci..
114e00 6e 20 61 67 72 65 67 61 64 61 20 63 6f 6e 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 6d 61 74 65 6d n.agregada.con.un.conjunto.matem
114e20 c3 a1 74 69 63 6f 20 64 65 20 73 69 73 74 65 6d 61 73 20 61 75 74 c3 b3 6e 6f 6d 6f 73 2e 20 45 ..tico.de.sistemas.aut..nomos..E
114e40 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 75 6d 65 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 ste.comando.resume.los.atributos
114e60 20 41 53 5f 50 41 54 48 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 69 6e 64 69 .AS_PATH.de.todas.las.rutas.indi
114e80 76 69 64 75 61 6c 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 viduales..Este.comando.especific
114ea0 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 2e 20 45 6c 20 65 6e a.una.direcci..n.agregada..El.en
114ec0 72 75 74 61 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 61 6e 75 6e 63 69 61 72 c3 a1 20 70 72 65 66 rutador.tambi..n.anunciar...pref
114ee0 69 6a 6f 73 20 6d c3 a1 73 20 6c 61 72 67 6f 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 69 ijos.m..s.largos.dentro.de.la.di
114f00 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 recci..n.agregada..Este.comando.
114f20 65 73 70 65 63 69 66 69 63 61 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 71 75 65 20 73 65 20 especifica.los.atributos.que.se.
114f40 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 73 69 6e 20 63 61 6d 62 69 6f 73 20 70 61 72 61 20 6c 6f 73 mantendr..n.sin.cambios.para.los
114f60 20 61 6e 75 6e 63 69 6f 73 20 65 6e 76 69 61 64 6f 73 20 61 20 75 6e 20 70 61 72 20 6f 20 67 72 .anuncios.enviados.a.un.par.o.gr
114f80 75 70 6f 20 64 65 20 70 61 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 upo.de.pares..Este.comando.espec
114fa0 69 66 69 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 63 69 72 63 75 69 74 6f 20 70 61 72 61 20 6c ifica.el.tipo.de.circuito.para.l
114fc0 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 a.interfaz:.Este.comando.especif
114fe0 69 63 61 20 65 6c 20 49 44 20 64 65 20 63 6c c3 ba 73 74 65 72 20 71 75 65 20 69 64 65 6e 74 69 ica.el.ID.de.cl..ster.que.identi
115000 66 69 63 61 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 66 6c 65 63 74 6f 72 fica.una.colecci..n.de.reflector
115020 65 73 20 64 65 20 72 75 74 61 20 79 20 73 75 73 20 63 6c 69 65 6e 74 65 73 2c 20 79 20 6c 6f 73 es.de.ruta.y.sus.clientes,.y.los
115040 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 6c 6f 20 75 74 69 6c 69 7a 61 6e .reflectores.de.ruta.lo.utilizan
115060 20 70 61 72 61 20 65 76 69 74 61 72 20 62 75 63 6c 65 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 .para.evitar.bucles..De.forma.pr
115080 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e edeterminada,.la.identificaci..n
1150a0 20 64 65 6c 20 63 6c c3 ba 73 74 65 72 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 65 6c .del.cl..ster.se.establece.en.el
1150c0 20 76 61 6c 6f 72 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e .valor.de.identificaci..n.del.en
1150e0 72 75 74 61 64 6f 72 20 42 47 50 2c 20 70 65 72 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 rutador.BGP,.pero.se.puede.estab
115100 6c 65 63 65 72 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 lecer.en.un.valor.arbitrario.de.
115120 33 32 20 62 69 74 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 32.bits..Este.comando.especifica
115140 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 .el.tiempo.de.espera.en.segundos
115160 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 ..El.rango.del.temporizador.es.d
115180 65 20 34 20 61 20 36 35 35 33 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 e.4.a.65535..El.valor.predetermi
1151a0 6e 61 64 6f 20 65 73 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2e 20 53 69 20 65 73 74 61 62 6c 65 nado.es.180.segundos..Si.estable
1151c0 63 65 20 65 6c 20 76 61 6c 6f 72 20 65 6e 20 30 2c 20 56 79 4f 53 20 6e 6f 20 72 65 74 65 6e 64 ce.el.valor.en.0,.VyOS.no.retend
1151e0 72 c3 a1 20 6c 61 73 20 72 75 74 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 r...las.rutas..Este.comando.espe
115200 63 69 66 69 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 6f 20 70 61 73 69 76 61 2e 20 cifica.la.interfaz.como.pasiva..
115220 4c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 73 69 76 61 20 61 6e 75 6e 63 69 61 20 73 75 20 64 69 La.interfaz.pasiva.anuncia.su.di
115240 72 65 63 63 69 c3 b3 6e 2c 20 70 65 72 6f 20 6e 6f 20 65 6a 65 63 75 74 61 20 65 6c 20 70 72 6f recci..n,.pero.no.ejecuta.el.pro
115260 74 6f 63 6f 6c 6f 20 4f 53 50 46 20 28 6e 6f 20 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 tocolo.OSPF.(no.se.forman.adyace
115280 6e 63 69 61 73 20 79 20 6e 6f 20 73 65 20 67 65 6e 65 72 61 6e 20 70 61 71 75 65 74 65 73 20 64 ncias.y.no.se.generan.paquetes.d
1152a0 65 20 73 61 6c 75 64 6f 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 e.saludo)..Este.comando.especifi
1152c0 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 ca.el.tiempo.de.actividad.en.seg
1152e0 75 6e 64 6f 73 2e 20 45 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 70 75 65 64 65 20 6f 73 63 undos..El.temporizador.puede.osc
115300 69 6c 61 72 20 65 6e 74 72 65 20 34 20 79 20 36 35 35 33 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 ilar.entre.4.y.65535..El.valor.p
115320 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 redeterminado.es.60.segundos..Es
115340 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 te.comando.especifica.la.m..tric
115360 61 20 28 4d 45 44 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 a.(MED).para.las.rutas.redistrib
115380 75 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 uidas..El.rango.de.m..tricas.es.
1153a0 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f de.0.a.4294967295..Hay.seis.modo
1153c0 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 s.disponibles.para.el.origen.de.
1153e0 6c 61 20 72 75 74 61 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 la.ruta:.conectado,.kernel,.ospf
115400 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2c 20 74 61 62 6c 61 2e 00 45 73 74 65 20 63 6f ,.rip,.est..tico,.tabla..Este.co
115420 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 mando.especifica.la.m..trica.par
115440 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 a.las.rutas.redistribuidas.desde
115460 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 .el.origen.de.la.ruta.dada..Hay.
115480 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 cinco.modos.disponibles.para.el.
1154a0 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 origen.de.la.ruta:.bgp,.conectad
1154c0 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c 20 72 o,.kernel,.ospf,.est..tico..El.r
1154e0 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 2e 00 45 73 74 65 ango.m..trico.es.de.1.a.16..Este
115500 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 .comando.especifica.la.m..trica.
115520 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 para.las.rutas.redistribuidas.de
115540 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 sde.el.origen.de.la.ruta.dada..H
115560 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 ay.cinco.modos.disponibles.para.
115580 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 el.origen.de.la.ruta:.bgp,.conec
1155a0 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c tado,.kernel,.rip,.est..tico..El
1155c0 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 37 37 37 32 .rango.m..trico.es.de.1.a.167772
1155e0 31 34 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d 14..Este.comando.especifica.la.m
115600 c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 ..trica.para.las.rutas.redistrib
115620 75 69 64 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 uidas.desde.el.origen.de.la.ruta
115640 20 64 61 64 61 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 .dada..Hay.seis.modos.disponible
115660 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 s.para.el.origen.de.la.ruta:.bgp
115680 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 ,.conectado,.kernel,.ospf,.rip,.
1156a0 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 est..tico..El.rango.m..trico.es.
1156c0 64 65 20 31 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 de.1.a.16777215..Este.comando.es
1156e0 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 70 61 72 pecifica.el.tipo.de.m..trica.par
115700 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 4c 61 20 64 a.las.rutas.redistribuidas..La.d
115720 69 66 65 72 65 6e 63 69 61 20 65 6e 74 72 65 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 6d c3 a9 iferencia.entre.dos.tipos.de.m..
115740 74 72 69 63 61 73 20 65 73 20 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 tricas.es.que.el.tipo.de.m..tric
115760 61 20 31 20 65 73 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 71 75 65 20 65 73 20 26 71 75 6f 74 a.1.es.una.m..trica.que.es.&quot
115780 3b 63 6f 6e 6d 65 6e 73 75 72 61 62 6c 65 26 71 75 6f 74 3b 20 63 6f 6e 20 6c 6f 73 20 65 6e 6c ;conmensurable&quot;.con.los.enl
1157a0 61 63 65 73 20 4f 53 50 46 20 69 6e 74 65 72 6e 6f 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 63 61 aces.OSPF.internos..Cuando.se.ca
1157c0 6c 63 75 6c 61 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 65 6c 20 64 65 73 74 69 lcula.una.m..trica.para.el.desti
1157e0 6e 6f 20 65 78 74 65 72 6e 6f 2c 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 75 74 61 20 no.externo,.la.m..trica.de.ruta.
115800 63 6f 6d 70 6c 65 74 61 20 73 65 20 63 61 6c 63 75 6c 61 20 63 6f 6d 6f 20 75 6e 61 20 72 75 74 completa.se.calcula.como.una.rut
115820 61 20 64 65 20 73 75 6d 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 75 6e 20 65 6e 72 75 74 61 64 a.de.suma.m..trica.de.un.enrutad
115840 6f 72 20 71 75 65 20 68 61 62 c3 ad 61 20 61 6e 75 6e 63 69 61 64 6f 20 65 73 74 65 20 65 6e 6c or.que.hab..a.anunciado.este.enl
115860 61 63 65 20 6d c3 a1 73 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 ace.m..s.la.m..trica.de.enlace..
115880 41 73 c3 ad 2c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 As..,.se.seleccionar...una.ruta.
1158a0 63 6f 6e 20 6c 61 20 6d 65 6e 6f 72 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 65 73 75 6d 65 6e con.la.menor.m..trica.de.resumen
1158c0 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 73 65 20 61 6e 75 6e 63 69 ..Si.el.enlace.externo.se.anunci
1158e0 61 20 63 6f 6e 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 32 2c 20 73 65 20 a.con.el.tipo.de.m..trica.2,.se.
115900 73 65 6c 65 63 63 69 6f 6e 61 20 6c 61 20 72 75 74 61 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e selecciona.la.ruta.que.se.encuen
115920 74 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 tra.a.trav..s.del.enrutador.que.
115940 61 6e 75 6e 63 69 c3 b3 20 65 73 74 65 20 65 6e 6c 61 63 65 20 63 6f 6e 20 6c 61 20 6d 65 6e 6f anunci...este.enlace.con.la.meno
115960 72 20 6d c3 a9 74 72 69 63 61 20 61 20 70 65 73 61 72 20 64 65 6c 20 68 65 63 68 6f 20 64 65 20 r.m..trica.a.pesar.del.hecho.de.
115980 71 75 65 20 6c 61 20 72 75 74 61 20 69 6e 74 65 72 6e 61 20 61 20 65 73 74 65 20 65 6e 72 75 74 que.la.ruta.interna.a.este.enrut
1159a0 61 64 6f 72 20 65 73 20 6d c3 a1 73 20 6c 61 72 67 61 20 28 63 6f 6e 20 6d c3 a1 73 20 63 6f 73 ador.es.m..s.larga.(con.m..s.cos
1159c0 74 6f 29 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 64 6f 73 20 65 6e 72 75 74 61 64 to)..Sin.embargo,.si.dos.enrutad
1159e0 6f 72 65 73 20 61 6e 75 6e 63 69 61 6e 20 75 6e 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 ores.anuncian.un.enlace.externo.
115a00 79 20 63 6f 6e 20 6d c3 a9 74 72 69 63 61 20 74 69 70 6f 20 32 2c 20 73 65 20 64 61 20 70 72 65 y.con.m..trica.tipo.2,.se.da.pre
115a20 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 72 75 74 61 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e ferencia.a.la.ruta.que.se.encuen
115a40 74 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 tra.a.trav..s.del.enrutador.con.
115a60 75 6e 61 20 72 75 74 61 20 69 6e 74 65 72 6e 61 20 6d c3 a1 73 20 63 6f 72 74 61 2e 20 53 69 20 una.ruta.interna.m..s.corta..Si.
115a80 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 61 6e 75 6e 63 dos.enrutadores.diferentes.anunc
115aa0 69 61 72 6f 6e 20 64 6f 73 20 65 6e 6c 61 63 65 73 20 61 20 6c 61 20 6d 69 73 6d 61 20 65 73 74 iaron.dos.enlaces.a.la.misma.est
115ac0 69 6d 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 70 65 72 6f 20 63 6f 6e 20 75 6e 20 74 69 70 imaci..n.externa.pero.con.un.tip
115ae0 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 64 69 66 65 72 65 6e 74 65 2c 20 73 65 20 70 72 65 66 o.de.m..trica.diferente,.se.pref
115b00 69 65 72 65 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 31 2e 20 53 69 20 65 iere.el.tipo.de.m..trica.1..Si.e
115b20 6c 20 74 69 70 6f 20 64 65 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 6e 6f 20 73 65 20 64 65 66 l.tipo.de.una.m..trica.no.se.def
115b40 69 6e 65 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 73 69 64 65 72 61 72 c3 a1 20 71 ine,.el.enrutador.considerar...q
115b60 75 65 20 65 73 74 6f 73 20 65 6e 6c 61 63 65 73 20 65 78 74 65 72 6e 6f 73 20 74 69 65 6e 65 6e ue.estos.enlaces.externos.tienen
115b80 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 74 69 70 .una.m..trica.predeterminada.tip
115ba0 6f 20 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 o.2..Este.comando.especifica.el.
115bc0 74 69 70 6f 20 64 65 20 72 65 64 20 50 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 20 45 6c 20 74 69 tipo.de.red.Punto.a.punto..El.ti
115be0 70 6f 20 64 65 20 72 65 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 64 po.de.red.predeterminado.es.de.d
115c00 69 66 75 73 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 ifusi..n..Este.comando.especific
115c20 61 20 71 75 65 20 42 47 50 20 63 6f 6e 73 69 64 65 72 61 20 65 6c 20 4d 45 44 20 61 6c 20 63 6f a.que.BGP.considera.el.MED.al.co
115c40 6d 70 61 72 61 72 20 72 75 74 61 73 20 6f 72 69 67 69 6e 61 64 61 73 20 65 6e 20 64 69 66 65 72 mparar.rutas.originadas.en.difer
115c60 65 6e 74 65 73 20 73 75 62 2d 41 53 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 entes.sub-AS.dentro.de.la.confed
115c80 65 72 61 63 69 c3 b3 6e 20 61 20 6c 61 20 71 75 65 20 70 65 72 74 65 6e 65 63 65 20 65 73 74 65 eraci..n.a.la.que.pertenece.este
115ca0 20 68 61 62 6c 61 6e 74 65 20 64 65 20 42 47 50 2e 20 45 6c 20 65 73 74 61 64 6f 20 70 72 65 64 .hablante.de.BGP..El.estado.pred
115cc0 65 74 65 72 6d 69 6e 61 64 6f 2c 20 64 6f 6e 64 65 20 6e 6f 20 73 65 20 63 6f 6e 73 69 64 65 72 eterminado,.donde.no.se.consider
115ce0 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 45 44 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 a.el.atributo.MED..Este.comando.
115d00 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 63 especifica.que.el.proceso.de.dec
115d20 69 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 64 65 62 65 20 63 6f 6e 73 69 64 65 72 61 72 20 63 61 isi..n.de.BGP.debe.considerar.ca
115d40 6d 69 6e 6f 73 20 64 65 20 69 67 75 61 6c 20 6c 6f 6e 67 69 74 75 64 20 41 53 5f 50 41 54 48 20 minos.de.igual.longitud.AS_PATH.
115d60 63 61 6e 64 69 64 61 74 6f 73 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 63 candidatos.para.el.c..lculo.de.c
115d80 61 6d 69 6e 6f 73 20 6d c3 ba 6c 74 69 70 6c 65 73 2e 20 53 69 6e 20 6c 61 20 70 65 72 69 6c 6c aminos.m..ltiples..Sin.la.perill
115da0 61 2c 20 65 6c 20 41 53 5f 50 41 54 48 20 63 6f 6d 70 6c 65 74 6f 20 64 65 62 65 20 63 6f 69 6e a,.el.AS_PATH.completo.debe.coin
115dc0 63 69 64 69 72 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 72 75 74 61 73 20 cidir.para.el.c..lculo.de.rutas.
115de0 6d c3 ba 6c 74 69 70 6c 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 m..ltiples..Este.comando.especif
115e00 69 63 61 20 71 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 6e 20 4d 45 44 20 73 69 65 6d 70 72 65 ica.que.una.ruta.con.MED.siempre
115e20 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 6d 65 6a 6f 72 20 71 75 65 20 75 6e 61 20 72 75 74 61 .se.considera.mejor.que.una.ruta
115e40 20 73 69 6e 20 4d 45 44 20 61 6c 20 68 61 63 65 72 20 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 .sin.MED.al.hacer.que.el.atribut
115e60 6f 20 4d 45 44 20 66 61 6c 74 61 6e 74 65 20 74 65 6e 67 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 o.MED.faltante.tenga.un.valor.de
115e80 20 69 6e 66 69 6e 69 74 6f 2e 20 45 6c 20 65 73 74 61 64 6f 20 70 72 65 64 65 74 65 72 6d 69 6e .infinito..El.estado.predetermin
115ea0 61 64 6f 2c 20 64 6f 6e 64 65 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 71 75 65 20 65 6c 20 61 ado,.donde.se.considera.que.el.a
115ec0 74 72 69 62 75 74 6f 20 4d 45 44 20 66 61 6c 74 61 6e 74 65 20 74 69 65 6e 65 20 75 6e 20 76 61 tributo.MED.faltante.tiene.un.va
115ee0 6c 6f 72 20 64 65 20 63 65 72 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 lor.de.cero..Este.comando.especi
115f00 66 69 63 61 20 71 75 65 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 fica.que.las.actualizaciones.de.
115f20 72 75 74 61 20 72 65 63 69 62 69 64 61 73 20 64 65 20 65 73 74 65 20 76 65 63 69 6e 6f 20 73 65 ruta.recibidas.de.este.vecino.se
115f40 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 73 69 6e 20 6d 6f 64 69 66 69 63 61 72 2c 20 69 6e 64 .almacenar..n.sin.modificar,.ind
115f60 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 ependientemente.de.la.pol..tica.
115f80 64 65 20 65 6e 74 72 61 64 61 2e 20 43 75 61 6e 64 6f 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 de.entrada..Cuando.la.reconfigur
115fa0 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 64 65 20 65 6e 74 72 61 64 61 20 65 73 74 c3 a1 20 68 61 aci..n.suave.de.entrada.est...ha
115fc0 62 69 6c 69 74 61 64 61 2c 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 6c bilitada,.las.actualizaciones.al
115fe0 6d 61 63 65 6e 61 64 61 73 20 73 6f 6e 20 70 72 6f 63 65 73 61 64 61 73 20 70 6f 72 20 6c 61 20 macenadas.son.procesadas.por.la.
116000 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 nueva.configuraci..n.de.pol..tic
116020 61 20 70 61 72 61 20 63 72 65 61 72 20 6e 75 65 76 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f a.para.crear.nuevas.actualizacio
116040 6e 65 73 20 64 65 20 65 6e 74 72 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 nes.de.entrada..Este.comando.esp
116060 65 63 69 66 69 63 61 20 71 75 65 20 73 65 20 64 65 62 65 20 75 73 61 72 20 61 75 74 65 6e 74 69 ecifica.que.se.debe.usar.autenti
116080 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 20 70 61 caci..n.de.contrase..a.simple.pa
1160a0 72 61 20 65 6c 20 c3 a1 72 65 61 20 64 61 64 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 ra.el...rea.dada..La.contrase..a
1160c0 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 6f 72 20 .tambi..n.debe.configurarse.por.
1160e0 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 interfaz..Este.comando.especific
116100 61 20 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 6e a.que.el.atributo.de.comunidad.n
116120 6f 20 64 65 62 65 20 65 6e 76 69 61 72 73 65 20 65 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e o.debe.enviarse.en.actualizacion
116140 65 73 20 64 65 20 72 75 74 61 20 61 20 75 6e 20 70 61 72 2e 20 50 6f 72 20 64 65 66 65 63 74 6f es.de.ruta.a.un.par..Por.defecto
116160 20 73 65 20 65 6e 76 c3 ad 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 .se.env..a.el.atributo.de.comuni
116180 64 61 64 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 dad..Este.comando.especifica.que
1161a0 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 79 20 .la.longitud.de.los.conjuntos.y.
1161c0 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 72 75 74 61 73 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 secuencias.de.rutas.de.la.confed
1161e0 65 72 61 63 69 c3 b3 6e 20 64 65 62 65 20 74 65 6e 65 72 73 65 20 65 6e 20 63 75 65 6e 74 61 20 eraci..n.debe.tenerse.en.cuenta.
116200 64 75 72 61 6e 74 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 20 durante.el.proceso.de.decisi..n.
116220 64 65 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 64 65 20 42 47 50 2e 00 45 73 74 65 20 63 6f de.la.mejor.ruta.de.BGP..Este.co
116240 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 mando.especifica.la.direcci..n.I
116260 50 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 P.del.dispositivo.vecino..Este.c
116280 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 omando.especifica.las.interfaces
1162a0 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 72 61 20 4f 53 50 46 2e 20 53 69 20 6c 61 20 69 6e .habilitadas.para.OSPF..Si.la.in
1162c0 74 65 72 66 61 7a 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 terfaz.tiene.una.direcci..n.del.
1162e0 72 61 6e 67 6f 20 64 65 66 69 6e 69 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c rango.definido,.el.comando.habil
116300 69 74 61 20 4f 53 50 46 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 71 ita.OSPF.en.esta.interfaz.para.q
116320 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 61 20 70 72 6f 70 6f 72 63 69 6f 6e ue.el.enrutador.pueda.proporcion
116340 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 61 20 6c 6f 73 20 6f 74 72 ar.informaci..n.de.red.a.los.otr
116360 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6f 73 70 66 20 61 20 74 72 61 76 c3 a9 73 20 64 65 os.enrutadores.ospf.a.trav..s.de
116380 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 .esta.interfaz..Este.comando.esp
1163a0 65 63 69 66 69 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 ecifica.la.interfaz.habilitada.p
1163c0 61 72 61 20 4f 53 50 46 76 33 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 ara.OSPFv3..Este.comando.tambi..
1163e0 6e 20 73 65 20 75 73 61 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 n.se.usa.para.habilitar.el.proce
116400 73 6f 20 4f 53 50 46 2e 20 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 73 65 20 so.OSPF..El.n..mero.de...rea.se.
116420 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 puede.especificar.en.notaci..n.d
116440 65 63 69 6d 61 6c 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 30 20 61 20 34 32 39 34 39 36 ecimal.en.el.rango.de.0.a.429496
116460 37 32 39 35 2e 20 4f 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 7295..O.se.puede.especificar.en.
116480 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 63 6f 6e 20 70 75 6e 74 6f 73 20 73 69 6d notaci..n.decimal.con.puntos.sim
1164a0 69 6c 61 72 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 45 73 74 65 20 63 6f ilar.a.la.direcci..n.IP..Este.co
1164c0 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 c3 a1 72 65 61 20 73 65 mando.especifica.que.el...rea.se
1164e0 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 62 2e a.un...rea.de.NSSA.Totally.Stub.
116500 20 4c 6f 73 20 41 42 52 20 70 61 72 61 20 64 69 63 68 61 20 c3 a1 72 65 61 20 6e 6f 20 6e 65 63 .Los.ABR.para.dicha...rea.no.nec
116520 65 73 69 74 61 6e 20 70 61 73 61 72 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 esitan.pasar.LSA.de.resumen.de.r
116540 65 64 20 28 74 69 70 6f 20 33 29 20 28 65 78 63 65 70 74 6f 20 6c 61 20 72 75 74 61 20 64 65 20 ed.(tipo.3).(excepto.la.ruta.de.
116560 72 65 73 75 6d 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2c 20 4c 53 41 20 64 65 20 resumen.predeterminada),.LSA.de.
116580 72 65 73 75 6d 65 6e 20 41 53 42 52 20 28 74 69 70 6f 20 34 29 20 79 20 4c 53 41 20 41 53 2d 45 resumen.ASBR.(tipo.4).y.LSA.AS-E
1165a0 78 74 65 72 6e 61 6c 20 28 74 69 70 6f 20 35 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 2e 20 50 65 xternal.(tipo.5).en.el...rea..Pe
1165c0 72 6f 20 73 65 20 70 65 72 6d 69 74 65 6e 20 6c 6f 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 ro.se.permiten.los.LSA.de.tipo.7
1165e0 20 71 75 65 20 73 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 61 20 74 69 70 6f 20 35 20 65 6e 20 65 .que.se.convierten.a.tipo.5.en.e
116600 6c 20 4e 53 53 41 20 41 42 52 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 l.NSSA.ABR..Este.comando.especif
116620 69 63 61 20 71 75 65 20 65 6c 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 6e 6f ica.que.el...rea.sea.un...rea.no
116640 20 74 61 6e 20 72 65 63 68 6f 6e 63 68 61 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 .tan.rechoncha..La.informaci..n.
116660 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 20 73 65 20 69 6d 70 6f 72 de.enrutamiento.externo.se.impor
116680 74 61 20 61 20 75 6e 20 4e 53 53 41 20 65 6e 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 2e 20 4c ta.a.un.NSSA.en.LSA.de.tipo.7..L
1166a0 6f 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 73 6f 6e 20 73 69 6d 69 6c 61 72 65 73 20 61 os.LSA.de.tipo.7.son.similares.a
1166c0 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 64 65 20 41 53 20 64 65 20 74 69 70 6f 20 .los.LSA.externos.de.AS.de.tipo.
1166e0 35 2c 20 65 78 63 65 70 74 6f 20 71 75 65 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 69 6e 5,.excepto.que.solo.se.pueden.in
116700 75 6e 64 61 72 20 65 6e 20 65 6c 20 4e 53 53 41 2e 20 50 61 72 61 20 70 72 6f 70 61 67 61 72 20 undar.en.el.NSSA..Para.propagar.
116720 61 c3 ba 6e 20 6d c3 a1 73 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e a..n.m..s.la.informaci..n.extern
116740 61 20 64 65 20 6c 61 20 4e 53 53 41 2c 20 65 6c 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 64 a.de.la.NSSA,.el.LSA.de.tipo.7.d
116760 65 62 65 20 74 72 61 64 75 63 69 72 73 65 20 61 20 75 6e 20 4c 53 41 20 65 78 74 65 72 6e 6f 20 ebe.traducirse.a.un.LSA.externo.
116780 64 65 20 41 53 20 64 65 20 74 69 70 6f 20 35 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 41 42 52 20 de.AS.de.tipo.5.mediante.el.ABR.
1167a0 64 65 20 6c 61 20 4e 53 53 41 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 de.la.NSSA..Este.comando.especif
1167c0 69 63 61 20 65 6c 20 c3 a1 72 65 61 20 70 61 72 61 20 71 75 65 20 73 65 61 20 75 6e 20 c3 a1 72 ica.el...rea.para.que.sea.un...r
1167e0 65 61 20 53 74 75 62 2e 20 45 73 20 64 65 63 69 72 2c 20 75 6e 20 c3 a1 72 65 61 20 64 6f 6e 64 ea.Stub..Es.decir,.un...rea.dond
116800 65 20 6e 69 6e 67 c3 ba 6e 20 65 6e 72 75 74 61 64 6f 72 20 6f 72 69 67 69 6e 61 20 72 75 74 61 e.ning..n.enrutador.origina.ruta
116820 73 20 65 78 74 65 72 6e 61 73 20 61 20 4f 53 50 46 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 s.externas.a.OSPF.y,.por.lo.tant
116840 6f 2c 20 75 6e 20 c3 a1 72 65 61 20 64 6f 6e 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 o,.un...rea.donde.todas.las.ruta
116860 73 20 65 78 74 65 72 6e 61 73 20 73 6f 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 s.externas.son.a.trav..s.de.los.
116880 41 42 52 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 6f 73 20 41 42 52 20 70 61 72 61 20 ABR..Por.lo.tanto,.los.ABR.para.
1168a0 64 69 63 68 61 20 c3 a1 72 65 61 20 6e 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 61 72 20 41 dicha...rea.no.necesitan.pasar.A
1168c0 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 20 28 74 69 70 6f 20 35 29 20 6f 20 41 53 42 52 2d 53 S-External.LSA.(tipo.5).o.ASBR-S
1168e0 75 6d 6d 61 72 79 20 4c 53 41 20 28 74 69 70 6f 20 34 29 20 61 6c 20 c3 a1 72 65 61 2e 20 53 6f ummary.LSA.(tipo.4).al...rea..So
116900 6c 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 61 72 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 lo.necesitan.pasar.LSA.de.resume
116920 6e 20 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 29 20 61 20 64 69 63 68 61 20 c3 a1 72 65 61 2c n.de.red.(tipo.3).a.dicha...rea,
116940 20 6a 75 6e 74 6f 20 63 6f 6e 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 72 75 74 61 20 70 72 .junto.con.un.resumen.de.ruta.pr
116960 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 edeterminado..Este.comando.espec
116980 69 66 69 63 61 20 71 75 65 20 65 6c 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 ifica.que.el...rea.sea.un...rea.
1169a0 74 6f 74 61 6c 6d 65 6e 74 65 20 70 61 72 63 69 61 6c 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 6c totalmente.parcial..Adem..s.de.l
1169c0 61 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 20 63 c3 b3 as.limitaciones.del...rea.de.c..
1169e0 64 69 67 6f 20 61 75 78 69 6c 69 61 72 2c 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 c3 a1 72 65 digo.auxiliar,.este.tipo.de...re
116a00 61 20 65 76 69 74 61 20 71 75 65 20 75 6e 20 41 42 52 20 69 6e 79 65 63 74 65 20 4c 53 41 20 64 a.evita.que.un.ABR.inyecte.LSA.d
116a20 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 29 20 65 6e 20 65 6c 20 e.resumen.de.red.(tipo.3).en.el.
116a40 c3 a1 72 65 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 75 78 69 6c 69 61 72 20 65 73 70 65 63 69 ..rea.de.c..digo.auxiliar.especi
116a60 66 69 63 61 64 61 2e 20 53 6f 6c 6f 20 73 65 20 70 65 72 6d 69 74 65 20 6c 61 20 72 75 74 61 20 ficada..Solo.se.permite.la.ruta.
116a80 64 65 20 72 65 73 75 6d 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 65 20 de.resumen.predeterminada..Este.
116aa0 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 72 comando.especifica.el.costo.de.r
116ac0 65 63 65 70 63 69 c3 b3 6e 20 62 61 73 65 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 ecepci..n.base.para.esta.interfa
116ae0 7a 2e 20 50 61 72 61 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 z..Para.interfaces.inal..mbricas
116b00 2c 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 75 74 ,.especifica.el.multiplicador.ut
116b20 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 65 6c 20 63 6f 73 74 6f 20 64 ilizado.para.calcular.el.costo.d
116b40 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 45 54 58 20 28 70 72 65 64 65 74 65 72 6d 69 6e e.recepci..n.de.ETX.(predetermin
116b60 61 64 6f 20 32 35 36 29 3b 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 ado.256);.para.las.interfaces.ca
116b80 62 6c 65 61 64 61 73 2c 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 6f 20 71 75 65 bleadas,.especifica.el.costo.que
116ba0 20 73 65 20 61 6e 75 6e 63 69 61 72 c3 a1 20 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 .se.anunciar...a.los.vecinos..Es
116bc0 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 66 61 63 74 6f 72 20 te.comando.especifica.el.factor.
116be0 64 65 20 63 61 c3 ad 64 61 20 70 61 72 61 20 65 6c 20 70 72 6f 6d 65 64 69 6f 20 6d c3 b3 76 69 de.ca..da.para.el.promedio.m..vi
116c00 6c 20 65 78 70 6f 6e 65 6e 63 69 61 6c 20 64 65 20 6d 75 65 73 74 72 61 73 20 52 54 54 2c 20 65 l.exponencial.de.muestras.RTT,.e
116c20 6e 20 75 6e 69 64 61 64 65 73 20 64 65 20 31 2f 32 35 36 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 n.unidades.de.1/256..Los.valores
116c40 20 6d c3 a1 73 20 61 6c 74 6f 73 20 64 65 73 63 61 72 74 61 6e 20 6c 61 73 20 6d 75 65 73 74 72 .m..s.altos.descartan.las.muestr
116c60 61 73 20 61 6e 74 69 67 75 61 73 20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 2e 20 45 6c 20 76 61 6c as.antiguas.m..s.r..pido..El.val
116c80 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 32 2e 00 45 73 74 65 20 63 6f or.predeterminado.es.42..Este.co
116ca0 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 mando.especifica.el.valor.de.pre
116cc0 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 45 ferencia.local.predeterminado..E
116ce0 6c 20 72 61 6e 67 6f 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 65 73 20 l.rango.de.preferencia.local.es.
116d00 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 de.0.a.4294967295..Este.comando.
116d20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6d c3 a9 74 72 69 63 61 20 especifica.el.valor.de.m..trica.
116d40 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 predeterminado.de.las.rutas.redi
116d60 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 stribuidas..El.rango.m..trico.es
116d80 20 64 65 20 30 20 61 20 31 36 37 37 37 32 31 34 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 .de.0.a.16777214..Este.comando.e
116da0 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 63 specifica.el.temporizador.de.rec
116dc0 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 62 61 73 75 72 61 2e 20 41 6c 20 65 78 70 69 72 61 72 20 olecci..n.de.basura..Al.expirar.
116de0 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 63 6f 6c 65 63 63 69 c3 b3 6e 20 el.temporizador.de.recolecci..n.
116e00 64 65 20 65 6c 65 6d 65 6e 74 6f 73 20 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 73 2c 20 6c 61 20 72 de.elementos.no.utilizados,.la.r
116e20 75 74 61 20 66 69 6e 61 6c 6d 65 6e 74 65 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 uta.finalmente.se.elimina.de.la.
116e40 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 45 6c 20 69 6e 74 65 72 76 tabla.de.enrutamiento..El.interv
116e60 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 34 37 34 38 33 36 alo.de.tiempo.es.de.5.a.21474836
116e80 34 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 47..El.valor.predeterminado.es.d
116ea0 65 20 31 32 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 e.120.segundos..Este.comando.esp
116ec0 65 63 69 66 69 63 61 20 61 6c 20 76 65 63 69 6e 6f 20 64 61 64 6f 20 63 6f 6d 6f 20 63 6c 69 65 ecifica.al.vecino.dado.como.clie
116ee0 6e 74 65 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 nte.reflector.de.ruta..Este.coma
116f00 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 ndo.especifica.el.per..odo.de.ti
116f20 65 6d 70 6f 2c 20 65 6e 20 73 65 67 75 6e 64 6f 73 2c 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 empo,.en.segundos,.antes.de.que.
116f40 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 el.dispositivo.de.enrutamiento.e
116f60 6e 76 c3 ad 65 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 66 75 65 72 61 20 64 nv..e.paquetes.de.saludo.fuera.d
116f80 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 6e 74 65 73 20 64 65 20 65 73 74 61 62 6c 65 63 65 e.la.interfaz.antes.de.establece
116fa0 72 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 20 63 6f 6e 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 r.la.adyacencia.con.un.vecino..E
116fc0 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 20 73 65 67 75 6e 64 6f 73 l.rango.es.de.1.a.65535.segundos
116fe0 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 30 20 ..El.valor.predeterminado.es.60.
117000 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 segundos..Este.comando.especific
117020 61 20 65 6c 20 52 54 54 20 6d c3 a1 78 69 6d 6f 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f a.el.RTT.m..ximo,.en.milisegundo
117040 73 2c 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 6c 20 63 75 61 6c 20 6e 6f 20 69 6e 63 72 65 6d s,.por.encima.del.cual.no.increm
117060 65 6e 74 61 6d 6f 73 20 65 6c 20 63 6f 73 74 65 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 20 45 6c entamos.el.coste.a.un.vecino..El
117080 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 32 30 20 6d 73 2e .valor.predeterminado.es.120.ms.
1170a0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f 73 74 .Este.comando.especifica.el.cost
1170c0 6f 20 6d c3 a1 78 69 6d 6f 20 61 67 72 65 67 61 64 6f 20 61 20 75 6e 20 76 65 63 69 6e 6f 20 64 o.m..ximo.agregado.a.un.vecino.d
1170e0 65 62 69 64 6f 20 61 20 52 54 54 2c 20 65 73 20 64 65 63 69 72 2c 20 63 75 61 6e 64 6f 20 65 6c ebido.a.RTT,.es.decir,.cuando.el
117100 20 52 54 54 20 65 73 20 6d 61 79 6f 72 20 6f 20 69 67 75 61 6c 20 71 75 65 20 72 74 74 2d 6d 61 .RTT.es.mayor.o.igual.que.rtt-ma
117120 78 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 35 x..El.valor.predeterminado.es.15
117140 30 2e 20 45 73 74 61 62 6c 65 63 65 72 6c 6f 20 65 6e 20 30 20 64 65 73 68 61 62 69 6c 69 74 61 0..Establecerlo.en.0.deshabilita
117160 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 63 6f 73 74 .efectivamente.el.uso.de.un.cost
117180 6f 20 62 61 73 61 64 6f 20 65 6e 20 52 54 54 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 o.basado.en.RTT..Este.comando.es
1171a0 70 65 63 69 66 69 63 61 20 65 6c 20 52 54 54 20 6d c3 ad 6e 69 6d 6f 2c 20 65 6e 20 6d 69 6c 69 pecifica.el.RTT.m..nimo,.en.mili
1171c0 73 65 67 75 6e 64 6f 73 2c 20 61 20 70 61 72 74 69 72 20 64 65 6c 20 63 75 61 6c 20 69 6e 63 72 segundos,.a.partir.del.cual.incr
1171e0 65 6d 65 6e 74 61 6d 6f 73 20 65 6c 20 63 6f 73 74 65 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 20 ementamos.el.coste.a.un.vecino..
117200 45 6c 20 63 6f 73 74 6f 20 61 64 69 63 69 6f 6e 61 6c 20 65 73 20 6c 69 6e 65 61 6c 20 65 6e 20 El.costo.adicional.es.lineal.en.
117220 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 (rtt.-.rtt-min)..El.valor.predet
117240 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 erminado.es.10.ms..Este.comando.
117260 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 especifica.el.intervalo.m..nimo.
117280 64 65 20 61 6e 75 6e 63 69 6f 20 64 65 20 72 75 74 61 20 70 61 72 61 20 65 6c 20 70 61 72 2e 20 de.anuncio.de.ruta.para.el.par..
1172a0 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 El.valor.del.intervalo.es.de.0.a
1172c0 20 36 30 30 20 73 65 67 75 6e 64 6f 73 2c 20 73 69 65 6e 64 6f 20 65 6c 20 69 6e 74 65 72 76 61 .600.segundos,.siendo.el.interva
1172e0 6c 6f 20 64 65 20 70 75 62 6c 69 63 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 lo.de.publicidad.predeterminado.
117300 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 76 61 0..Este.comando.especifica.el.va
117320 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 lor.de.prioridad.del.enrutador.d
117340 65 6c 20 76 65 63 69 6e 6f 20 73 69 6e 20 64 69 66 75 73 69 c3 b3 6e 20 61 73 6f 63 69 61 64 6f el.vecino.sin.difusi..n.asociado
117360 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 70 65 63 69 66 69 63 61 .con.la.direcci..n.IP.especifica
117380 64 61 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 da..El.valor.predeterminado.es.0
1173a0 2e 20 45 73 74 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 6e 6f 20 73 65 20 61 70 6c 69 63 ..Esta.palabra.clave.no.se.aplic
1173c0 61 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 75 6e 74 6f 20 61 20 6d 75 6c 74 69 a.a.las.interfaces.punto.a.multi
1173e0 70 75 6e 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 punto..Este.comando.especifica.e
117400 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 70 l.ID.del.enrutador..Si.no.se.esp
117420 65 63 69 66 69 63 61 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 75 74 69 ecifica.la.ID.del.enrutador,.uti
117440 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 69 6e 74 65 lizar...la.direcci..n.IP.de.inte
117460 72 66 61 7a 20 6d c3 a1 73 20 61 6c 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 rfaz.m..s.alta..Este.comando.esp
117480 65 63 69 66 69 63 61 20 6c 61 20 63 6f 6e 73 74 61 6e 74 65 20 64 65 20 74 69 65 6d 70 6f 2c 20 ecifica.la.constante.de.tiempo,.
1174a0 65 6e 20 73 65 67 75 6e 64 6f 73 2c 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 73 75 en.segundos,.del.algoritmo.de.su
1174c0 61 76 69 7a 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 69 6d 70 6c 65 6d 65 6e 74 avizado.utilizado.para.implement
1174e0 61 72 20 6c 61 20 68 69 73 74 c3 a9 72 65 73 69 73 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 6d ar.la.hist..resis..Los.valores.m
117500 c3 a1 73 20 67 72 61 6e 64 65 73 20 72 65 64 75 63 65 6e 20 6c 61 20 6f 73 63 69 6c 61 63 69 c3 ..s.grandes.reducen.la.oscilaci.
117520 b3 6e 20 64 65 20 6c 61 20 72 75 74 61 20 61 20 63 6f 73 74 61 20 64 65 20 61 75 6d 65 6e 74 61 .n.de.la.ruta.a.costa.de.aumenta
117540 72 20 6d 75 79 20 6c 69 67 65 72 61 6d 65 6e 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 r.muy.ligeramente.el.tiempo.de.c
117560 6f 6e 76 65 72 67 65 6e 63 69 61 2e 20 45 6c 20 76 61 6c 6f 72 20 30 20 64 65 73 68 61 62 69 6c onvergencia..El.valor.0.deshabil
117580 69 74 61 20 6c 61 20 68 69 73 74 c3 a9 72 65 73 69 73 20 79 20 65 73 20 61 64 65 63 75 61 64 6f ita.la.hist..resis.y.es.adecuado
1175a0 20 70 61 72 61 20 72 65 64 65 73 20 63 61 62 6c 65 61 64 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 .para.redes.cableadas..El.valor.
1175c0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 20 73 2e 00 45 73 74 65 20 63 6f 6d 61 predeterminado.es.4.s..Este.coma
1175e0 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 ndo.especifica.el.tiempo.en.mili
117600 73 65 67 75 6e 64 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 73 65 20 72 65 segundos.despu..s.del.cual.se.re
117620 65 6e 76 69 61 72 c3 a1 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 6f 20 61 63 74 75 61 6c 69 enviar...una.solicitud.o.actuali
117640 7a 61 63 69 c3 b3 6e 20 26 23 33 39 3b 69 6d 70 6f 72 74 61 6e 74 65 26 23 33 39 3b 2e 20 45 6c zaci..n.&#39;importante&#39;..El
117660 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 30 20 6d 73 .valor.predeterminado.es.2000.ms
117680 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 ..Este.comando.especifica.el.tie
1176a0 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 64 6f 73 20 73 61 mpo.en.milisegundos.entre.dos.sa
1176c0 6c 75 64 6f 73 20 70 72 6f 67 72 61 6d 61 64 6f 73 2e 20 45 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 ludos.programados..En.los.enlace
1176e0 73 20 70 6f 72 20 63 61 62 6c 65 2c 20 42 61 62 65 6c 20 6e 6f 74 61 20 75 6e 61 20 66 61 6c 6c s.por.cable,.Babel.nota.una.fall
117700 61 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 64 65 6e 74 72 6f 20 64 65 20 64 6f 73 20 69 6e 74 a.en.el.enlace.dentro.de.dos.int
117720 65 72 76 61 6c 6f 73 20 64 65 20 73 61 6c 75 64 6f 3b 20 65 6e 20 6c 6f 73 20 65 6e 6c 61 63 65 ervalos.de.saludo;.en.los.enlace
117740 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 s.inal..mbricos,.el.valor.de.la.
117760 63 61 6c 69 64 61 64 20 64 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 76 75 65 6c 76 65 20 61 20 65 calidad.del.enlace.se.vuelve.a.e
117780 73 74 69 6d 61 72 20 65 6e 20 63 61 64 61 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 stimar.en.cada.intervalo.de.salu
1177a0 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 do..El.valor.predeterminado.es.4
1177c0 30 30 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 000.ms..Este.comando.especifica.
1177e0 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 el.tiempo.en.milisegundos.entre.
117800 64 6f 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 70 72 6f 67 72 61 6d 61 64 61 73 2e dos.actualizaciones.programadas.
117820 20 44 61 64 6f 20 71 75 65 20 42 61 62 65 6c 20 68 61 63 65 20 75 6e 20 75 73 6f 20 65 78 74 65 .Dado.que.Babel.hace.un.uso.exte
117840 6e 73 69 76 6f 20 64 65 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 73 nsivo.de.las.actualizaciones.des
117860 65 6e 63 61 64 65 6e 61 64 61 73 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 encadenadas,.esto.se.puede.estab
117880 6c 65 63 65 72 20 65 6e 20 76 61 6c 6f 72 65 73 20 62 61 73 74 61 6e 74 65 20 61 6c 74 6f 73 20 lecer.en.valores.bastante.altos.
1178a0 65 6e 20 65 6e 6c 61 63 65 73 20 63 6f 6e 20 70 6f 63 61 20 70 c3 a9 72 64 69 64 61 20 64 65 20 en.enlaces.con.poca.p..rdida.de.
1178c0 70 61 71 75 65 74 65 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 paquetes..El.valor.predeterminad
1178e0 6f 20 65 73 20 32 30 30 30 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 o.es.20000.ms..Este.comando.espe
117900 63 69 66 69 63 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 74 69 65 6d 70 6f cifica.el.temporizador.de.tiempo
117920 20 64 65 20 65 73 70 65 72 61 2e 20 41 6c 20 65 78 70 69 72 61 72 20 65 6c 20 74 69 65 6d 70 6f .de.espera..Al.expirar.el.tiempo
117940 20 64 65 20 65 73 70 65 72 61 2c 20 6c 61 20 72 75 74 61 20 79 61 20 6e 6f 20 65 73 20 76 c3 a1 .de.espera,.la.ruta.ya.no.es.v..
117960 6c 69 64 61 3b 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 65 20 72 65 74 69 65 6e 65 20 65 6e lida;.sin.embargo,.se.retiene.en
117980 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 6f 72 20 75 6e .la.tabla.de.enrutamiento.por.un
1179a0 20 62 72 65 76 65 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 71 .breve.per..odo.de.tiempo.para.q
1179c0 75 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 70 75 65 64 61 6e 20 73 65 72 20 6e 6f 74 69 66 69 ue.los.vecinos.puedan.ser.notifi
1179e0 63 61 64 6f 73 20 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 20 73 65 20 68 61 20 64 65 73 63 61 cados.de.que.la.ruta.se.ha.desca
117a00 72 74 61 64 6f 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 rtado..El.intervalo.de.tiempo.es
117a20 20 64 65 20 35 20 61 20 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 .de.5.a.2147483647..El.valor.pre
117a40 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2e 00 determinado.es.de.180.segundos..
117a60 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 65 6d 70 6f Este.comando.especifica.el.tempo
117a80 72 69 7a 61 64 6f 72 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 43 61 64 61 20 rizador.de.actualizaci..n..Cada.
117aa0 73 65 67 75 6e 64 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 61 63 74 75 segundo.del.temporizador.de.actu
117ac0 61 6c 69 7a 61 63 69 c3 b3 6e 2c 20 65 6c 20 70 72 6f 63 65 73 6f 20 52 49 50 20 73 65 20 64 65 alizaci..n,.el.proceso.RIP.se.de
117ae0 73 70 69 65 72 74 61 20 70 61 72 61 20 65 6e 76 69 61 72 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 spierta.para.enviar.un.mensaje.d
117b00 65 20 72 65 73 70 75 65 73 74 61 20 6e 6f 20 73 6f 6c 69 63 69 74 61 64 6f 20 71 75 65 20 63 6f e.respuesta.no.solicitado.que.co
117b20 6e 74 69 65 6e 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 ntiene.la.tabla.de.enrutamiento.
117b40 63 6f 6d 70 6c 65 74 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 completa.a.todos.los.enrutadores
117b60 20 52 49 50 20 76 65 63 69 6e 6f 73 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 .RIP.vecinos..El.intervalo.de.ti
117b80 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 empo.es.de.5.a.2147483647..El.va
117ba0 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 lor.predeterminado.es.de.30.segu
117bc0 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 73 69 ndos..Este.comando.especifica.si
117be0 20 73 65 20 64 65 62 65 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 68 6f 72 69 7a 6f 6e 74 65 20 64 .se.debe.realizar.un.horizonte.d
117c00 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 65 6d 70 72 65 20 ividido.en.la.interfaz..Siempre.
117c20 65 73 20 63 6f 72 72 65 63 74 6f 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 68 6f es.correcto.no.especificar.un.ho
117c40 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 20 62 61 62 65 6c 2c 20 6d 69 65 6e 74 rizonte.dividido.de.babel,.mient
117c60 72 61 73 20 71 75 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 ras.que.el.horizonte.dividido.de
117c80 20 62 61 62 65 6c 20 65 73 20 75 6e 61 20 6f 70 74 69 6d 69 7a 61 63 69 c3 b3 6e 20 71 75 65 20 .babel.es.una.optimizaci..n.que.
117ca0 73 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 65 6e 20 72 65 64 65 73 20 73 69 6d c3 a9 74 solo.debe.usarse.en.redes.sim..t
117cc0 72 69 63 61 73 20 79 20 74 72 61 6e 73 69 74 69 76 61 73 20 28 63 61 62 6c 65 61 64 61 73 29 2e ricas.y.transitivas.(cableadas).
117ce0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 6f 73 .Este.comando.especifica.que.los
117d00 20 70 61 71 75 65 74 65 73 20 4f 53 50 46 20 64 65 62 65 6e 20 61 75 74 65 6e 74 69 63 61 72 73 .paquetes.OSPF.deben.autenticars
117d20 65 20 63 6f 6e 20 4d 44 35 20 48 4d 41 43 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 e.con.MD5.HMAC.dentro.del...rea.
117d40 64 61 64 61 2e 20 45 6c 20 6d 61 74 65 72 69 61 6c 20 64 65 20 63 6c 61 76 65 20 74 61 6d 62 69 dada..El.material.de.clave.tambi
117d60 c3 a9 6e 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 6f 72 20 69 6e 74 65 72 66 ..n.debe.configurarse.por.interf
117d80 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 az..Este.comando.especifica.que.
117da0 73 65 20 64 65 62 65 20 75 73 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4d se.debe.usar.la.autenticaci..n.M
117dc0 44 35 20 48 4d 41 43 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 61 62 6c D5.HMAC.en.esta.interfaz..Establ
117de0 65 63 65 20 6c 61 20 63 6c 61 76 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f ece.la.clave.de.autenticaci..n.O
117e00 53 50 46 20 65 6e 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 72 69 70 74 6f 67 72 c3 SPF.en.una.contrase..a.criptogr.
117e20 a1 66 69 63 61 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 63 61 20 6c 61 20 63 6c 61 76 .fica..Key-id.identifica.la.clav
117e40 65 20 73 65 63 72 65 74 61 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 63 72 65 61 72 20 65 e.secreta.utilizada.para.crear.e
117e60 6c 20 72 65 73 75 6d 65 6e 20 64 65 6c 20 6d 65 6e 73 61 6a 65 2e 20 45 73 74 61 20 49 44 20 65 l.resumen.del.mensaje..Esta.ID.e
117e80 73 20 70 61 72 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 64 65 62 65 20 73 65 72 s.parte.del.protocolo.y.debe.ser
117ea0 20 63 6f 68 65 72 65 6e 74 65 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 .coherente.entre.los.enrutadores
117ec0 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 2e 20 4c 61 20 63 6c 61 76 65 20 70 75 65 64 65 20 74 65 .de.un.enlace..La.clave.puede.te
117ee0 6e 65 72 20 68 61 73 74 61 20 31 36 20 63 61 72 61 63 74 65 72 65 73 20 28 6c 61 73 20 63 61 64 ner.hasta.16.caracteres.(las.cad
117f00 65 6e 61 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 73 65 20 74 72 75 6e 63 61 72 c3 a1 6e 29 enas.m..s.grandes.se.truncar..n)
117f20 20 79 20 65 73 74 c3 a1 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 6c 61 20 49 44 20 64 65 20 63 .y.est...asociada.con.la.ID.de.c
117f40 6c 61 76 65 20 64 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 75 6d 65 20 6c lave.dada..Este.comando.resume.l
117f60 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 73 64 65 20 as.rutas.dentro.del...rea.desde.
117f80 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 75 6e 20 4c 53 41 20 el...rea.especificada.en.un.LSA.
117fa0 64 65 20 70 72 65 66 69 6a 6f 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 74 69 70 6f 20 33 20 61 de.prefijo.entre...reas.tipo.3.a
117fc0 6e 75 6e 63 69 61 64 6f 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f nunciado.a.otras...reas..Este.co
117fe0 6d 61 6e 64 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 41 42 52 2e mando.solo.se.puede.usar.en.ABR.
118000 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 75 6d 65 20 6c 61 73 20 72 75 74 61 73 20 64 .Este.comando.resume.las.rutas.d
118020 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 73 64 65 20 65 6c 20 c3 a1 72 65 61 20 65 entro.del...rea.desde.el...rea.e
118040 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 75 6e 20 72 65 73 75 6d 65 6e 2d 4c 53 41 20 28 54 specificada.en.un.resumen-LSA.(T
118060 69 70 6f 2d 33 29 20 61 6e 75 6e 63 69 61 64 6f 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e ipo-3).anunciado.a.otras...reas.
118080 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 73 6f 6c 6f .Este.comando.se.puede.usar.solo
1180a0 20 65 6e 20 41 42 52 20 79 20 53 4f 4c 4f 20 73 65 20 70 75 65 64 65 6e 20 72 65 73 75 6d 69 72 .en.ABR.y.SOLO.se.pueden.resumir
1180c0 20 6c 6f 73 20 4c 53 41 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 28 54 69 70 6f 20 31 29 20 79 .los.LSA.de.enrutador.(Tipo.1).y
1180e0 20 6c 6f 73 20 4c 53 41 20 64 65 20 72 65 64 20 28 54 69 70 6f 20 32 29 20 28 65 73 20 64 65 63 .los.LSA.de.red.(Tipo.2).(es.dec
118100 69 72 2c 20 4c 53 41 20 63 6f 6e 20 c3 a1 72 65 61 20 64 65 20 61 6c 63 61 6e 63 65 29 2e 20 41 ir,.LSA.con...rea.de.alcance)..A
118120 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 6e 6f 20 73 65 20 70 S-external-LSAs.(Type-5).no.se.p
118140 75 65 64 65 6e 20 72 65 73 75 6d 69 72 3a 20 73 75 20 61 6c 63 61 6e 63 65 20 65 73 20 41 53 2e ueden.resumir:.su.alcance.es.AS.
118160 20 45 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 .El.argumento.opcional.:cfgcmd:`
118180 63 6f 73 74 60 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 cost`.especifica.la.m..trica.de.
1181a0 65 6e 6c 61 63 65 20 61 67 72 65 67 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 enlace.agregada..El.rango.m..tri
1181c0 63 6f 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f 6d 61 co.es.de.0.a.16777215..Este.coma
1181e0 6e 64 6f 20 67 61 72 61 6e 74 69 7a 61 20 71 75 65 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 65 20 ndo.garantiza.que.no.se.anuncie.
118200 65 6c 20 6c 73 61 20 72 65 73 75 6d 69 64 6f 20 70 61 72 61 20 6c 6f 73 20 4c 53 41 20 65 78 74 el.lsa.resumido.para.los.LSA.ext
118220 65 72 6e 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f ernos.coincidentes..Este.comando
118240 20 73 65 20 75 73 61 20 70 61 72 61 20 62 6f 72 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 .se.usa.para.borrar.la.informaci
118260 c3 b3 6e 20 64 65 20 61 74 65 6e 75 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 ..n.de.atenuaci..n.de.la.ruta.BG
118280 50 20 79 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 73 20 72 75 74 61 73 20 73 75 P.y.para.desactivar.las.rutas.su
1182a0 70 72 69 6d 69 64 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 74 72 6f 64 primidas..Este.comando.se.introd
1182c0 75 6a 6f 20 65 6e 20 56 79 4f 53 20 31 2e 34 3b 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 73 ujo.en.VyOS.1.4;.anteriormente.s
1182e0 65 20 6c 6c 61 6d 61 62 61 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a e.llamaba:.``establecer.interfaz
118300 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 61 6c 6c 3c 6e 61 6d 65 3e 20 61 .de.opciones.de.firewall<name>.a
118320 6a 75 73 74 61 72 2d 6d 73 73 3c 76 61 6c 75 65 3e 20 60 60 00 45 73 74 65 20 63 6f 6d 61 6e 64 justar-mss<value>.``.Este.comand
118340 6f 20 73 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 56 79 4f 53 20 31 2e 34 3b 20 61 6e 74 65 o.se.introdujo.en.VyOS.1.4;.ante
118360 72 69 6f 72 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 62 61 3a 20 60 60 65 73 74 61 62 6c 65 63 riormente.se.llamaba:.``establec
118380 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 er.interfaz.de.opciones.de.firew
1183a0 61 6c 6c 3c 6e 61 6d 65 3e 20 61 6a 75 73 74 61 72 2d 6d 73 73 36 3c 76 61 6c 75 65 3e 20 60 60 all<name>.ajustar-mss6<value>.``
1183c0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 76 61 6c 6f 72 .Este.comando.cambiar...el.valor
1183e0 20 64 65 20 72 65 74 65 6e 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a .de.retenci..n.para.la.sincroniz
118400 61 63 69 c3 b3 6e 20 64 65 20 49 47 50 2d 4c 44 50 20 64 75 72 61 6e 74 65 20 6c 6f 73 20 65 76 aci..n.de.IGP-LDP.durante.los.ev
118420 65 6e 74 6f 73 20 64 65 20 73 6f 6c 61 70 61 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 2f entos.de.solapa.de.convergencia/
118440 69 6e 74 65 72 66 61 7a 2c 20 70 65 72 6f 20 73 6f 6c 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e interfaz,.pero.solo.para.esta.in
118460 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 72 c3 a1 20 65 terfaz..Este.comando.cambiar...e
118480 6c 20 76 61 6c 6f 72 20 64 65 20 72 65 74 65 6e 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 6d 65 6e 74 l.valor.de.retenci..n.globalment
1184a0 65 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 49 47 50 e.para.la.sincronizaci..n.de.IGP
1184c0 2d 4c 44 50 20 64 75 72 61 6e 74 65 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 6f 6c 61 -LDP.durante.los.eventos.de.sola
1184e0 70 61 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 2f 69 6e 74 65 72 66 61 7a 2e 00 54 68 69 pa.de.convergencia/interfaz..Thi
118500 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 s.command.will.configure.a.tie-b
118520 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 reaker.for.multiple.local.LFA.ba
118540 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 ckups..The.lower.index.numbers.w
118560 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 45 73 74 65 20 63 6f 6d ill.be.processed.first..Este.com
118580 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 72 c3 a1 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 ando.habilitar...la.sincronizaci
1185a0 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 49 53 49 ..n.IGP-LDP.globalmente.para.ISI
1185c0 53 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 4c 44 50 20 73 65 61 20 66 75 6e S..Esto.requiere.que.LDP.sea.fun
1185e0 63 69 6f 6e 61 6c 2e 20 45 73 74 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 cional..Esto.se.describe.en.:rfc
118600 3a 60 35 34 34 33 60 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 :`5443`..De.forma.predeterminada
118620 2c 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 76 61 ,.todas.las.interfaces.operativa
118640 73 20 65 6e 20 49 53 2d 49 53 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 s.en.IS-IS.est..n.habilitadas.pa
118660 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 4c 6f 73 20 6c 6f 6f 70 62 ra.la.sincronizaci..n..Los.loopb
118680 61 63 6b 73 20 65 73 74 c3 a1 6e 20 65 78 65 6e 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 acks.est..n.exentos..Este.comand
1186a0 6f 20 68 61 62 69 6c 69 74 61 72 c3 a1 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e o.habilitar...la.sincronizaci..n
1186c0 20 49 47 50 2d 4c 44 50 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 4f 53 50 46 2e 20 .IGP-LDP.globalmente.para.OSPF..
1186e0 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 4c 44 50 20 73 65 61 20 66 75 6e 63 69 6f Esto.requiere.que.LDP.sea.funcio
118700 6e 61 6c 2e 20 45 73 74 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 nal..Esto.se.describe.en.:rfc:`5
118720 34 34 33 60 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 74 443`..De.forma.predeterminada,.t
118740 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 76 61 73 20 65 odas.las.interfaces.operativas.e
118760 6e 20 4f 53 50 46 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 72 61 20 6c n.OSPF.est..n.habilitadas.para.l
118780 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 4c 6f 73 20 6c 6f 6f 70 62 61 63 6b 73 a.sincronizaci..n..Los.loopbacks
1187a0 20 65 73 74 c3 a1 6e 20 65 78 65 6e 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 .est..n.exentos..Este.comando.ge
1187c0 6e 65 72 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 nerar...una.ruta.predeterminada.
1187e0 65 6e 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 4c 31 2e 00 45 73 74 65 20 63 6f 6d en.la.base.de.datos.L1..Este.com
118800 61 6e 64 6f 20 67 65 6e 65 72 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 ando.generar...una.ruta.predeter
118820 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 4c 32 2e 00 45 minada.en.la.base.de.datos.L2..E
118840 73 74 65 20 63 6f 6d 61 6e 64 6f 20 62 72 69 6e 64 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 69 ste.comando.brindar...una.descri
118860 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 65 6e 20 75 pci..n.general.de.una.regla.en.u
118880 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 00 54 68 69 73 20 63 n.solo.conjunto.de.reglas.This.c
1188a0 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 ommand.will.give.an.overview.of.
1188c0 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 a.rule.in.a.single.rule-set,.plu
1188e0 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e s.information.for.default.action
118900 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 64 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 ..Este.comando.le.dar...una.desc
118920 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 65 6e ripci..n.general.de.una.regla.en
118940 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 45 73 74 .un.solo.conjunto.de.reglas..Est
118960 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 64 61 72 c3 a1 20 75 6e 61 20 76 69 73 69 c3 b3 6e 20 67 e.comando.le.dar...una.visi..n.g
118980 65 6e 65 72 61 6c 20 64 65 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 eneral.de.un.solo.conjunto.de.re
1189a0 67 6c 61 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 4c 46 glas..This.command.will.limit.LF
1189c0 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 20 73 A.backup.computation.up.to.the.s
1189e0 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 45 73 74 65 20 63 pecified.prefix.priority..Este.c
118a00 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 69 72 c3 ad 61 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 omando.permitir..a.la.actualizac
118a20 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 63 61 70 61 63 69 64 61 64 65 73 20 73 6f i..n.din..mica.de.capacidades.so
118a40 62 72 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 65 73 74 61 62 6c 65 63 69 64 61 2e bre.una.sesi..n.BGP.establecida.
118a60 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 20 70 75 65 6e 74 65 20 71 75 65 .Este.comando.crea.un.puente.que
118a80 20 73 65 20 75 73 61 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 .se.usa.para.vincular.el.tr..fic
118aa0 6f 20 65 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 63 6f 6e 20 6c 61 20 69 6e 74 65 72 66 o.en.eth1.vlan.241.con.la.interf
118ac0 61 7a 20 76 78 6c 61 6e 32 34 31 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6e 6f az.vxlan241..La.direcci..n.IP.no
118ae0 20 65 73 20 6e 65 63 65 73 61 72 69 61 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 70 75 65 64 .es.necesaria..Sin.embargo,.pued
118b00 65 20 75 73 61 72 73 65 20 63 6f 6d 6f 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 e.usarse.como.una.puerta.de.enla
118b20 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 63 61 64 61 20 4c 65 61 66 ce.predeterminada.para.cada.Leaf
118b40 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 ,.lo.que.permite.que.los.disposi
118b60 74 69 76 6f 73 20 65 6e 20 6c 61 20 76 6c 61 6e 20 6c 6c 65 67 75 65 6e 20 61 20 6f 74 72 61 73 tivos.en.la.vlan.lleguen.a.otras
118b80 20 73 75 62 72 65 64 65 73 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 4f 53 50 .subredes..Esto.requiere.que.OSP
118ba0 46 20 72 65 64 69 73 74 72 69 62 75 79 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 70 61 72 61 F.redistribuya.las.subredes.para
118bc0 20 71 75 65 20 53 70 69 6e 65 20 61 70 72 65 6e 64 61 20 63 c3 b3 6d 6f 20 6c 6c 65 67 61 72 20 .que.Spine.aprenda.c..mo.llegar.
118be0 61 20 65 6c 6c 61 73 2e 20 50 61 72 61 20 68 61 63 65 72 20 65 73 74 6f 2c 20 64 65 62 65 20 63 a.ellas..Para.hacer.esto,.debe.c
118c00 61 6d 62 69 61 72 20 6c 61 20 72 65 64 20 4f 53 50 46 20 64 65 20 26 23 33 39 3b 31 30 2e 30 2e ambiar.la.red.OSPF.de.&#39;10.0.
118c20 30 2e 30 2f 38 26 23 33 39 3b 20 61 20 26 23 33 39 3b 30 2e 30 2e 30 2e 30 2f 30 26 23 33 39 3b 0.0/8&#39;.a.&#39;0.0.0.0/0&#39;
118c40 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 65 6e 20 6c .para.permitir.que.se.anuncien.l
118c60 61 73 20 72 65 64 65 73 20 31 37 32 2e 31 36 2f 31 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f as.redes.172.16/12..Este.comando
118c80 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 64 65 20 65 73 74 61 64 .especifica.la.m..quina.de.estad
118ca0 6f 73 20 66 69 6e 69 74 6f 73 20 28 46 53 4d 29 20 64 65 73 74 69 6e 61 64 61 20 61 20 63 6f 6e os.finitos.(FSM).destinada.a.con
118cc0 74 72 6f 6c 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 trolar.el.tiempo.de.ejecuci..n.d
118ce0 65 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 65 6e 20 72 65 73 70 75 65 73 74 61 e.los.c..lculos.SPF.en.respuesta
118d00 20 61 20 65 76 65 6e 74 6f 73 20 49 47 50 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 73 63 72 .a.eventos.IGP..El.proceso.descr
118d20 69 74 6f 20 65 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 ito.en.:rfc:`8405`..Esta.configu
118d40 72 61 63 69 c3 b3 6e 20 68 61 62 69 6c 69 74 61 20 65 6c 20 70 72 6f 78 79 20 69 6e 76 65 72 73 raci..n.habilita.el.proxy.invers
118d60 6f 20 54 43 50 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 26 71 75 6f 74 3b 6d 79 2d o.TCP.para.el.servicio.&quot;my-
118d80 74 63 70 2d 61 70 69 26 71 75 6f 74 3b 2e 20 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 tcp-api&quot;..Las.conexiones.TC
118da0 50 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 38 38 38 20 73 65 P.entrantes.en.el.puerto.8888.se
118dc0 20 65 71 75 69 6c 69 62 72 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 61 72 67 61 20 64 65 20 6c 6f .equilibrar..n.en.la.carga.de.lo
118de0 73 20 73 65 72 76 69 64 6f 72 65 73 20 62 61 63 6b 65 6e 64 20 28 73 72 76 30 31 20 79 20 73 72 s.servidores.backend.(srv01.y.sr
118e00 76 30 32 29 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 65 71 v02).mediante.el.algoritmo.de.eq
118e20 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 70 6f 72 20 74 75 72 6e 6f 73 2e 00 45 73 uilibrio.de.carga.por.turnos..Es
118e40 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 ta.configuraci..n.escucha.en.el.
118e60 70 75 65 72 74 6f 20 38 30 20 79 20 72 65 64 69 72 69 67 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 puerto.80.y.redirige.las.solicit
118e80 75 64 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 20 48 54 54 50 53 3a 00 45 73 74 61 20 63 6f 6e udes.entrantes.a.HTTPS:.Esta.con
118ea0 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 6f 64 69 66 69 63 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 figuraci..n.modifica.el.comporta
118ec0 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 73 65 6e 74 65 6e 63 69 61 20 64 65 20 72 65 64 2e 20 53 miento.de.la.sentencia.de.red..S
118ee0 69 20 74 69 65 6e 65 20 65 73 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 6c 61 20 72 65 64 i.tiene.esto.configurado,.la.red
118f00 20 73 75 62 79 61 63 65 6e 74 65 20 64 65 62 65 20 65 78 69 73 74 69 72 20 65 6e 20 6c 61 20 74 .subyacente.debe.existir.en.la.t
118f20 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 54 68 69 73 20 63 6f 6e 66 69 abla.de.enrutamiento..This.confi
118f40 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 guration.parameter.is.required.a
118f60 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 nd.must.be.unique.to.each.subnet
118f80 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 ..It.is.required.to.map.subnets.
118fa0 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 45 73 74 65 20 70 61 72 c3 to.lease.file.entries..Este.par.
118fc0 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 65 72 6d 69 74 65 .metro.de.configuraci..n.permite
118fe0 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 63 75 63 68 65 20 6c 61 .que.el.servidor.DHCP.escuche.la
119000 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 44 48 43 50 20 65 6e 76 69 61 64 61 73 20 61 20 6c 61 s.solicitudes.DHCP.enviadas.a.la
119020 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 53 6f 6c 6f 20 65 .direcci..n.especificada..Solo.e
119040 73 20 c3 ba 74 69 6c 20 64 65 20 6d 61 6e 65 72 61 20 72 65 61 6c 69 73 74 61 20 70 61 72 61 20 s...til.de.manera.realista.para.
119060 75 6e 20 73 65 72 76 69 64 6f 72 20 63 75 79 6f 73 20 c3 ba 6e 69 63 6f 73 20 63 6c 69 65 6e 74 un.servidor.cuyos...nicos.client
119080 65 73 20 73 65 20 61 6c 63 61 6e 7a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 69 64 es.se.alcanzan.a.trav..s.de.unid
1190a0 69 66 75 73 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 61 67 65 6e ifusi..n,.como.a.trav..s.de.agen
1190c0 74 65 73 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 00 54 68 69 73 tes.de.retransmisi..n.DHCP..This
1190e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f .configuration.parameter.lets.yo
119100 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 u.specify.a.vendor-option.for.th
119120 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 e.entire.shared.network.definiti
119140 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 on..All.subnets.will.inherit.thi
119160 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 s.configuration.item.if.not.spec
119180 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 ified.locally..An.example.for.Ub
1191a0 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 iquiti.is.shown.below:.This.conf
1191c0 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 iguration.parameter.lets.you.spe
1191e0 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 cify.a.vendor-option.for.the.sub
119200 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 net.specified.within.the.shared.
119220 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 network.definition..An.example.f
119240 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 45 73 74 6f or.Ubiquiti.is.shown.below:.Esto
119260 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 73 69 20 64 65 73 65 61 20 70 72 6f 62 .podr..a.ser...til.si.desea.prob
119280 61 72 20 63 c3 b3 6d 6f 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 75 6e 61 20 61 70 6c 69 63 61 63 ar.c..mo.se.comporta.una.aplicac
1192a0 69 c3 b3 6e 20 65 6e 20 64 65 74 65 72 6d 69 6e 61 64 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 i..n.en.determinadas.condiciones
1192c0 20 64 65 20 72 65 64 2e 00 45 73 74 6f 20 63 72 65 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 .de.red..Esto.crea.una.pol..tica
1192e0 20 64 65 20 72 75 74 61 20 64 65 6e 6f 6d 69 6e 61 64 61 20 46 49 4c 54 52 4f 2d 57 45 42 20 63 .de.ruta.denominada.FILTRO-WEB.c
119300 6f 6e 20 75 6e 61 20 72 65 67 6c 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 on.una.regla.para.establecer.la.
119320 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 65 6c 20 74 72 tabla.de.enrutamiento.para.el.tr
119340 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 28 70 75 65 72 74 6f 20 54 43 50 20 38 ..fico.coincidente.(puerto.TCP.8
119360 30 29 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 49 44 20 31 30 30 20 65 6e 20 6c 75 67 61 72 20 64 0).en.la.tabla.ID.100.en.lugar.d
119380 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 72 65 64 65 e.la.tabla.de.enrutamiento.prede
1193a0 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 31 terminada..Esto.por.defecto.es.1
1193c0 30 30 30 30 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 31 38 31 32 2e 00 0000..Esto.por.defecto.es.1812..
1193e0 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 32 30 30 37 2e 00 45 73 74 6f 20 70 Esto.por.defecto.es.2007..Esto.p
119400 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 54 68 or.defecto.es.de.30.segundos..Th
119420 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 45 73 74 6f is.defaults.to.300.seconds..Esto
119440 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 34 39 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 .por.defecto.es.49..Esto.por.def
119460 65 63 74 6f 20 65 73 20 35 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 55 ecto.es.5..Esto.por.defecto.es.U
119480 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 DP.This.defaults.to.both.1.2.and
1194a0 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 .1.3..This.defaults.to.https://a
1194c0 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 cme-v02.api.letsencrypt.org/dire
1194e0 63 74 6f 72 79 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 70 68 79 30 2e 00 ctory.Esto.por.defecto.es.phy0..
119500 45 73 74 6f 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 Esto.depende.de.las.capacidades.
119520 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 79 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 del.controlador.y.es.posible.que
119540 20 6e 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 20 63 6f 6e 20 74 6f 64 6f 73 20 6c .no.est...disponible.con.todos.l
119560 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 2e 00 45 73 74 6f 20 64 65 73 61 63 74 69 76 61 os.controladores..Esto.desactiva
119580 20 65 6c 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 6f 20 65 20 69 6e 79 65 63 74 61 20 64 69 72 .el.cach...externo.e.inyecta.dir
1195a0 65 63 74 61 6d 65 6e 74 65 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 20 66 6c 75 6a 6f 20 65 ectamente.los.estados.de.flujo.e
1195c0 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 n.el.sistema.de.seguimiento.de.c
1195e0 6f 6e 65 78 69 c3 b3 6e 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 6c 20 66 69 72 65 77 61 onexi..n.en.el.kernel.del.firewa
119600 6c 6c 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 45 73 74 65 20 64 69 61 67 72 61 6d 61 20 73 65 ll.de.respaldo..Este.diagrama.se
119620 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 63 6f 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 .corresponde.con.el.ejemplo.de.c
119640 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 61 onfiguraci..n.de.sitio.a.sitio.a
119660 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 45 73 74 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 .continuaci..n..Esto.habilita.la
119680 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 3a 72 66 63 3a 60 33 31 33 37 60 2c .compatibilidad.con.:rfc:`3137`,
1196a0 20 64 6f 6e 64 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 20 64 65 73 63 72 69 62 65 20 .donde.el.proceso.OSPF.describe.
1196c0 73 75 73 20 65 6e 6c 61 63 65 73 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 65 6e 20 73 75 20 65 sus.enlaces.de.tr..nsito.en.su.e
1196e0 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 63 6f 6d 6f 20 73 69 20 74 75 76 69 65 72 61 6e 20 75 6e nrutador-LSA.como.si.tuvieran.un
119700 61 20 64 69 73 74 61 6e 63 69 61 20 69 6e 66 69 6e 69 74 61 20 70 61 72 61 20 71 75 65 20 6f 74 a.distancia.infinita.para.que.ot
119720 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 76 69 74 65 6e 20 63 61 6c 63 75 6c 61 72 20 ros.enrutadores.eviten.calcular.
119740 6c 61 73 20 72 75 74 61 73 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 las.rutas.de.tr..nsito.a.trav..s
119760 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 79 20 61 c3 ba 6e 20 70 75 65 64 61 6e 20 6c 6c 65 .del.enrutador.y.a..n.puedan.lle
119780 67 61 72 20 61 20 6c 61 73 20 72 65 64 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e gar.a.las.redes.a.trav..s.del.en
1197a0 72 75 74 61 64 6f 72 2e 00 45 73 74 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 6f 70 63 69 c3 b3 rutador..Esto.habilita.la.opci..
1197c0 6e 20 67 72 65 65 6e 66 69 65 6c 64 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 6f 70 n.greenfield.que.establece.la.op
1197e0 63 69 c3 b3 6e 20 60 60 5b 47 46 5d 60 60 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 6e 75 ci..n.``[GF]``.Esto.establece.nu
119800 65 73 74 72 61 20 72 65 67 6c 61 20 50 6f 72 74 20 46 6f 72 77 61 72 64 2c 20 70 65 72 6f 20 73 estra.regla.Port.Forward,.pero.s
119820 69 20 63 72 65 61 6d 6f 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 i.creamos.una.pol..tica.de.firew
119840 61 6c 6c 2c 20 65 73 20 70 72 6f 62 61 62 6c 65 20 71 75 65 20 62 6c 6f 71 75 65 65 20 65 6c 20 all,.es.probable.que.bloquee.el.
119860 74 72 c3 a1 66 69 63 6f 2e 00 45 73 74 65 20 65 6a 65 6d 70 6c 6f 20 6d 75 65 73 74 72 61 20 63 tr..fico..Este.ejemplo.muestra.c
119880 c3 b3 6d 6f 20 61 70 75 6e 74 61 72 20 75 6e 61 20 61 62 72 61 7a 61 64 65 72 61 20 4d 53 53 20 ..mo.apuntar.una.abrazadera.MSS.
1198a0 28 65 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 20 61 20 31 33 36 30 20 62 79 74 65 73 (en.nuestro.ejemplo.a.1360.bytes
1198c0 29 20 61 20 75 6e 61 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 ).a.una.IP.de.destino.espec..fic
1198e0 61 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 65 72 74 20 61 73 20 63 a..This.example.uses.CACert.as.c
119900 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 69 73 20 66 65 61 74 75 ertificate.authority..This.featu
119920 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a re.closely.works.together.with.:
119940 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 6f 75 20 72 65 71 75 69 ref:`pki`.subsystem.as.you.requi
119960 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 54 68 69 73 20 66 65 61 red.a.x509.certificate..This.fea
119980 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 74 68 69 67 68 ture.serves.the.purpose.of.thigh
1199a0 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 tening.the.packet.validation.req
1199c0 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 76 69 6e 67 20 42 46 44 uirements.to.avoid.receiving.BFD
1199e0 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 .control.packets.from.other.sess
119a00 69 6f 6e 73 2e 00 45 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 72 65 73 75 6d ions..Esta.caracter..stica.resum
119a20 65 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 6f 72 69 67 69 6e 61 64 6f 73 20 28 54 e.los.LSA.externos.originados.(T
119a40 69 70 6f 20 35 20 79 20 54 69 70 6f 20 37 29 2e 20 4c 61 20 72 75 74 61 20 72 65 73 75 6d 69 64 ipo.5.y.Tipo.7)..La.ruta.resumid
119a60 61 20 73 65 20 6f 72 69 67 69 6e 61 72 c3 a1 20 65 6e 20 6e 6f 6d 62 72 65 20 64 65 20 74 6f 64 a.se.originar...en.nombre.de.tod
119a80 6f 73 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 os.los.LSA.externos.coincidentes
119aa0 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c ..This.functionality.is.controll
119ac0 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 ed.by.adding.the.following.confi
119ae0 67 75 72 61 74 69 6f 6e 3a 00 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 74 61 6e 74 6f 20 70 61 guration:.Esto.funciona.tanto.pa
119b00 72 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 63 6f 6d 6f ra.direcciones.individuales.como
119b20 20 70 61 72 61 20 67 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 00 45 73 74 .para.grupos.de.direcciones..Est
119b40 6f 20 6e 6f 73 20 62 72 69 6e 64 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 o.nos.brinda.sincronizaci..n.IGP
119b60 2d 4c 44 50 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 -LDP.para.todas.las.interfaces.s
119b80 69 6e 20 6c 6f 6f 70 62 61 63 6b 20 63 6f 6e 20 75 6e 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 in.loopback.con.un.temporizador.
119ba0 64 65 20 65 73 70 65 72 61 20 64 65 20 63 65 72 6f 20 73 65 67 75 6e 64 6f 73 3a 00 45 73 74 6f de.espera.de.cero.segundos:.Esto
119bc0 20 6e 6f 73 20 64 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 .nos.da.el.enrutamiento.de.segme
119be0 6e 74 6f 20 4d 50 4c 53 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 65 74 69 71 75 65 74 61 73 20 nto.MPLS.habilitado.y.etiquetas.
119c00 70 61 72 61 20 6c 6f 6f 70 62 61 63 6b 73 20 6c 65 6a 61 6e 6f 73 3a 00 45 73 74 6f 20 6e 6f 73 para.loopbacks.lejanos:.Esto.nos
119c20 20 64 61 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 62 61 72 72 69 6f 73 2c 20 4e 69 76 65 .da.los.siguientes.barrios,.Nive
119c40 6c 20 31 20 79 20 4e 69 76 65 6c 20 32 3a 00 45 73 74 6f 20 6c 65 20 69 6e 64 69 63 61 20 61 20 l.1.y.Nivel.2:.Esto.le.indica.a.
119c60 6f 70 65 6e 6e 68 72 70 20 71 75 65 20 72 65 73 70 6f 6e 64 61 20 63 6f 6e 20 72 65 73 70 75 65 opennhrp.que.responda.con.respue
119c80 73 74 61 73 20 61 75 74 6f 72 69 7a 61 64 61 73 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 stas.autorizadas.en.las.solicitu
119ca0 64 65 73 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 4e 48 52 50 20 64 65 73 74 69 des.de.resoluci..n.de.NHRP.desti
119cc0 6e 61 64 61 73 20 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 65 73 74 61 20 69 6e 74 65 nadas.a.direcciones.en.esta.inte
119ce0 72 66 61 7a 20 28 65 6e 20 6c 75 67 61 72 20 64 65 20 72 65 65 6e 76 69 61 72 20 6c 6f 73 20 70 rfaz.(en.lugar.de.reenviar.los.p
119d00 61 71 75 65 74 65 73 29 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 66 65 63 74 69 76 61 6d aquetes)..Esto.permite.efectivam
119d20 65 6e 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 20 61 63 ente.la.creaci..n.de.rutas.de.ac
119d40 63 65 73 6f 20 64 69 72 65 63 74 6f 20 61 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 75 62 69 63 ceso.directo.a.las.subredes.ubic
119d60 61 64 61 73 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 65 73 20 75 6e 20 adas.en.la.interfaz..Este.es.un.
119d80 65 73 63 65 6e 61 72 69 6f 20 63 6f 6d c3 ba 6e 20 65 6e 20 65 6c 20 71 75 65 20 74 61 6e 74 6f escenario.com..n.en.el.que.tanto
119da0 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 6f 6d 6f 20 3a 72 65 66 3a 60 64 65 .:ref:`source-nat`.como.:ref:`de
119dc0 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 73 65 20 63 6f 6e 66 69 67 75 72 61 6e 20 61 6c 20 stination-nat`.se.configuran.al.
119de0 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2e 20 53 65 20 75 73 61 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 mismo.tiempo..Se.usa.com..nmente
119e00 20 63 75 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 74 73 20 69 6e 74 65 72 6e 6f 73 20 28 70 72 69 76 .cuando.los.hosts.internos.(priv
119e20 61 64 6f 73 29 20 6e 65 63 65 73 69 74 61 6e 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 ados).necesitan.establecer.una.c
119e40 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 72 65 63 75 72 73 6f 73 20 65 78 74 65 72 6e 6f 73 20 79 onexi..n.con.recursos.externos.y
119e60 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 65 78 74 65 72 6e 6f 73 20 6e 65 63 65 73 69 74 61 6e .los.sistemas.externos.necesitan
119e80 20 61 63 63 65 64 65 72 20 61 20 72 65 63 75 72 73 6f 73 20 69 6e 74 65 72 6e 6f 73 20 28 70 72 .acceder.a.recursos.internos.(pr
119ea0 69 76 61 64 6f 73 29 2e 00 45 73 74 65 20 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 ivados)..Este.es.un.par..metro.d
119ec0 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 60 3c 73 75 62 6e 65 74 3e 20 e.configuraci..n.para.`<subnet>.
119ee0 60 2c 20 64 69 63 69 65 6e 64 6f 20 71 75 65 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 20 6c 61 `,.diciendo.que.como.parte.de.la
119f00 20 72 65 73 70 75 65 73 74 61 2c 20 64 c3 ad 67 61 6c 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 .respuesta,.d..gale.al.cliente.q
119f20 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 20 70 75 65 72 74 61 20 ue.se.puede.acceder.a.la.puerta.
119f40 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 60 3c 61 64 de.enlace.predeterminada.en.`<ad
119f60 64 72 65 73 73 3e 20 60 2e 00 45 73 74 65 20 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 dress>.`..Este.es.un.par..metro.
119f80 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 73 75 62 72 65 64 de.configuraci..n.para.la.subred
119fa0 2c 20 71 75 65 20 64 69 63 65 20 71 75 65 2c 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 20 6c 61 ,.que.dice.que,.como.parte.de.la
119fc0 20 72 65 73 70 75 65 73 74 61 2c 20 64 c3 ad 67 61 6c 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 .respuesta,.d..gale.al.cliente.q
119fe0 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f ue.el.servidor.DNS.se.puede.enco
11a000 6e 74 72 61 72 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 45 73 74 65 20 65 73 20 75 ntrar.en.`<address>.`..Este.es.u
11a020 6e 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 45 73 74 61 62 6c 65 63 65 n.comando.obligatorio..Establece
11a040 20 6c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 61 72 61 20 71 75 65 20 .la.expresi..n.regular.para.que.
11a060 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 20 63 61 64 65 6e coincida.con.el.mensaje.de.caden
11a080 61 20 64 65 20 72 65 67 69 73 74 72 6f 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 a.de.registro..Este.es.un.comand
11a0a0 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 20 72 75 74 61 o.obligatorio..Establece.la.ruta
11a0c0 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 2e 20 45 6c 20 61 72 63 68 69 76 6f 20 .completa.al.script..El.archivo.
11a0e0 64 65 20 73 63 72 69 70 74 20 64 65 62 65 20 73 65 72 20 65 6a 65 63 75 74 61 62 6c 65 2e 00 54 de.script.debe.ser.ejecutable..T
11a100 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 45 73 74 61 20 65 his.is.a.mandatory.option.Esta.e
11a120 73 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 s.una.configuraci..n.obligatoria
11a140 2e 00 45 73 74 6f 20 73 65 20 6c 6f 67 72 61 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 74 ..Esto.se.logra.utilizando.los.t
11a160 72 65 73 20 70 72 69 6d 65 72 6f 73 20 62 69 74 73 20 64 65 6c 20 63 61 6d 70 6f 20 54 6f 53 20 res.primeros.bits.del.campo.ToS.
11a180 28 54 69 70 6f 20 64 65 20 73 65 72 76 69 63 69 6f 29 20 70 61 72 61 20 63 6c 61 73 69 66 69 63 (Tipo.de.servicio).para.clasific
11a1a0 61 72 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 64 65 20 64 61 74 6f 73 20 79 2c 20 64 65 20 61 63 75 ar.los.flujos.de.datos.y,.de.acu
11a1c0 65 72 64 6f 20 63 6f 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 70 72 65 63 erdo.con.los.par..metros.de.prec
11a1e0 65 64 65 6e 63 69 61 20 64 65 66 69 6e 69 64 6f 73 2c 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 64 edencia.definidos,.se.toma.una.d
11a200 65 63 69 73 69 c3 b3 6e 2e 00 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 63 6f 6e 6f 63 ecisi..n..Esto.tambi..n.se.conoc
11a220 65 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 48 55 42 20 6f 20 46 51 e.como.direcci..n.IP.de.HUB.o.FQ
11a240 44 4e 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 20 DN..Este.es.un.comando.opcional.
11a260 70 6f 72 71 75 65 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 porque.el.controlador.de.eventos
11a280 20 73 65 20 63 72 65 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 73 .se.crear...autom..ticamente.des
11a2a0 70 75 c3 a9 73 20 64 65 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 6f 73 20 73 69 67 75 69 pu..s.de.cualquiera.de.los.sigui
11a2c0 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e entes.comandos..Este.es.un.coman
11a2e0 64 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 41 67 72 65 67 61 20 61 72 67 75 6d 65 6e 74 6f 73 20 61 do.opcional..Agrega.argumentos.a
11a300 6c 20 73 63 72 69 70 74 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 64 65 62 65 6e 20 65 l.script..Los.argumentos.deben.e
11a320 73 74 61 72 20 73 65 70 61 72 61 64 6f 73 20 70 6f 72 20 65 73 70 61 63 69 6f 73 2e 00 45 73 74 star.separados.por.espacios..Est
11a340 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 41 67 72 65 67 61 e.es.un.comando.opcional..Agrega
11a360 20 65 6c 20 65 6e 74 6f 72 6e 6f 20 79 20 73 75 20 76 61 6c 6f 72 20 61 6c 20 73 63 72 69 70 74 .el.entorno.y.su.valor.al.script
11a380 2e 20 55 74 69 6c 69 63 65 20 63 6f 6d 61 6e 64 6f 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 ..Utilice.comandos.independiente
11a3a0 73 20 70 61 72 61 20 63 61 64 61 20 65 6e 74 6f 72 6e 6f 2e 00 45 73 74 65 20 65 73 20 75 6e 20 s.para.cada.entorno..Este.es.un.
11a3c0 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 46 69 6c 74 72 61 20 6c 6f 73 20 6d 65 6e comando.opcional..Filtra.los.men
11a3e0 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 70 6f 72 20 73 79 73 6c 6f 67 2d 69 64 65 sajes.de.registro.por.syslog-ide
11a400 6e 74 69 66 69 65 72 2e 00 45 73 74 6f 20 73 65 20 68 61 63 65 20 70 61 72 61 20 61 64 6d 69 74 ntifier..Esto.se.hace.para.admit
11a420 69 72 20 6c 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 6c 20 63 6f 6e 6d ir.las.caracter..sticas.del.conm
11a440 75 74 61 64 6f 72 20 28 45 74 68 65 72 6e 65 74 29 2c 20 63 6f 6d 6f 20 3a 72 66 63 3a 60 33 30 utador.(Ethernet),.como.:rfc:`30
11a460 36 39 60 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 69 6e 64 69 76 69 64 75 61 69`,.donde.los.puertos.individua
11a480 6c 65 73 20 4e 4f 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 65 6e 74 72 65 20 les.NO.pueden.comunicarse.entre.
11a4a0 73 c3 ad 2c 20 70 65 72 6f 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e s..,.pero.pueden.comunicarse.con
11a4c0 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2e 20 43 6f 6d 6f 20 73 .el.enrutador.ascendente..Como.s
11a4e0 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 65 73 20 70 6f e.describe.en.:rfc:`3069`,.es.po
11a500 73 69 62 6c 65 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 73 74 6f 73 20 68 6f 73 74 73 20 73 sible.permitir.que.estos.hosts.s
11a520 65 20 63 6f 6d 75 6e 69 71 75 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 e.comuniquen.a.trav..s.del.enrut
11a540 61 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 70 72 6f 78 79 5f 61 ador.ascendente.mediante.proxy_a
11a560 72 70 26 23 33 39 3b 69 6e 67 2e 00 45 73 74 6f 20 65 73 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 rp&#39;ing..Esto.es.especialment
11a580 65 20 c3 ba 74 69 6c 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 e...til.para.la.interfaz.ascende
11a5a0 6e 74 65 2c 20 79 61 20 71 75 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 6c 20 74 72 c3 a1 66 69 nte,.ya.que.el.origen.del.tr..fi
11a5c0 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 75 65 6c 65 20 73 65 72 20 75 co.de.multidifusi..n.suele.ser.u
11a5e0 6e 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 2e 00 45 73 74 65 20 65 73 20 75 6e na.ubicaci..n.remota..Este.es.un
11a600 6f 20 64 65 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 6d c3 a1 73 20 o.de.los.tipos.de.t..neles.m..s.
11a620 73 69 6d 70 6c 65 73 2c 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 66 69 6e 65 20 3a 72 66 63 3a 60 simples,.seg..n.lo.define.:rfc:`
11a640 32 30 30 33 60 2e 20 54 6f 6d 61 20 75 6e 20 70 61 71 75 65 74 65 20 49 50 76 34 20 79 20 6c 6f 2003`..Toma.un.paquete.IPv4.y.lo
11a660 20 65 6e 76 c3 ad 61 20 63 6f 6d 6f 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 6f 74 72 6f .env..a.como.carga...til.de.otro
11a680 20 70 61 71 75 65 74 65 20 49 50 76 34 2e 20 50 6f 72 20 65 73 74 65 20 6d 6f 74 69 76 6f 2c 20 .paquete.IPv4..Por.este.motivo,.
11a6a0 6e 6f 20 65 78 69 73 74 65 6e 20 6f 74 72 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e no.existen.otras.opciones.de.con
11a6c0 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 74 c3 figuraci..n.para.este.tipo.de.t.
11a6e0 ba 6e 65 6c 2e 00 45 73 74 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 00 45 73 74 6f 20 65 73 20 .nel..Esto.es.opcional..Esto.es.
11a700 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 67 72 75 70 6f 73 similar.a.la.parte.de.los.grupos
11a720 20 64 65 20 72 65 64 2c 20 70 65 72 6f 20 61 71 75 c3 ad 20 70 75 65 64 65 20 6e 65 67 61 72 20 .de.red,.pero.aqu...puede.negar.
11a740 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 45 73 las.direcciones.coincidentes..Es
11a760 74 61 20 65 73 20 6c 61 20 63 6f 6e 74 72 61 70 61 72 74 65 20 49 50 76 36 20 64 65 20 49 50 49 ta.es.la.contraparte.IPv6.de.IPI
11a780 50 2e 20 4e 6f 20 74 65 6e 67 6f 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 20 52 P..No.tengo.conocimiento.de.un.R
11a7a0 46 43 20 71 75 65 20 64 65 66 69 6e 61 20 65 73 74 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 FC.que.defina.esta.encapsulaci..
11a7c0 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 70 65 72 6f 20 65 73 20 75 6e 20 63 n.espec..ficamente,.pero.es.un.c
11a7e0 61 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 6e 61 74 75 72 61 6c 20 64 65 20 6c 6f 73 20 6d aso.espec..fico.natural.de.los.m
11a800 65 63 61 6e 69 73 6d 6f 73 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 49 ecanismos.de.encapsulaci..n.de.I
11a820 50 76 36 20 64 65 73 63 72 69 74 6f 73 20 65 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 45 73 74 Pv6.descritos.en.:rfc:2473`..Est
11a840 65 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 75 73 6f 20 64 65 20 6c 61 20 65 78 74 65 6e 73 e.es.el.caso.de.uso.de.la.extens
11a860 69 c3 b3 6e 20 4c 41 4e 2e 20 45 6c 20 70 75 65 72 74 6f 20 65 74 68 30 20 64 65 20 6c 6f 73 20 i..n.LAN..El.puerto.eth0.de.los.
11a880 70 61 72 65 73 20 56 50 4e 20 64 69 73 74 61 6e 74 65 73 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 pares.VPN.distantes.se.conectar.
11a8a0 a1 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 63 6f 6d 6f 20 73 69 20 68 75 62 69 65 72 61 20 75 ..directamente.como.si.hubiera.u
11a8c0 6e 20 69 6e 74 65 72 72 75 70 74 6f 72 20 65 6e 74 72 65 20 65 6c 6c 6f 73 2e 00 45 73 74 65 20 n.interruptor.entre.ellos..Este.
11a8e0 65 73 20 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 4c 43 44 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e es.el.modelo.de.LCD.utilizado.en
11a900 20 73 75 20 73 69 73 74 65 6d 61 2e 00 45 73 74 65 20 65 73 20 65 6c 20 70 61 72 c3 a1 6d 65 74 .su.sistema..Este.es.el.par..met
11a920 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 74 6f 64 61 20 6c ro.de.configuraci..n.para.toda.l
11a940 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 2e a.definici..n.de.red.compartida.
11a960 20 54 6f 64 61 73 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 68 65 72 65 64 61 72 c3 a1 6e 20 65 .Todas.las.subredes.heredar..n.e
11a980 73 74 65 20 65 6c 65 6d 65 6e 74 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 ste.elemento.de.configuraci..n.s
11a9a0 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 54 i.no.se.especifica.localmente..T
11a9c0 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 his.is.the.configuration.paramet
11a9e0 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b er.for.the.entire.shared.network
11aa00 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e .definition..All.subnets.will.in
11aa20 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 herit.this.configuration.item.if
11aa40 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 .not.specified.locally..Multiple
11aa60 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 45 73 74 .DNS.servers.can.be.defined..Est
11aa80 65 20 65 73 20 65 6c 20 65 71 75 69 76 61 6c 65 6e 74 65 20 64 65 6c 20 62 6c 6f 71 75 65 20 68 e.es.el.equivalente.del.bloque.h
11aaa0 6f 73 74 20 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 64 2e 00 ost.en.dhcpd.conf.de.isc-dhcpd..
11aac0 45 73 74 65 20 65 73 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a Este.es.el.nombre.de.la.interfaz
11aae0 20 66 c3 ad 73 69 63 61 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 .f..sica.utilizada.para.conectar
11ab00 73 65 20 61 20 73 75 20 70 61 6e 74 61 6c 6c 61 20 4c 43 44 2e 20 53 65 20 61 64 6d 69 74 65 20 se.a.su.pantalla.LCD..Se.admite.
11ab20 6c 61 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 70 65 73 74 61 c3 b1 61 73 20 79 20 la.finalizaci..n.de.pesta..as.y.
11ab40 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 74 6f 64 61 73 20 le.mostrar...una.lista.de.todas.
11ab60 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c 65 73 20 64 69 73 70 6f 6e 69 62 las.interfaces.seriales.disponib
11ab80 6c 65 73 2e 00 45 73 74 61 20 65 73 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 71 75 65 20 72 65 les..Esta.es.la.pol..tica.que.re
11aba0 71 75 69 65 72 65 20 6c 6f 73 20 6d 65 6e 6f 72 65 73 20 72 65 63 75 72 73 6f 73 20 70 61 72 61 quiere.los.menores.recursos.para
11abc0 20 6c 61 20 6d 69 73 6d 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 .la.misma.cantidad.de.tr..fico..
11abe0 50 65 72 6f 20 2a 2a 20 6d 75 79 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 6e 6f 20 6c 6f 20 Pero.**.muy.probablemente.no.lo.
11ac00 6e 65 63 65 73 69 74 65 20 79 61 20 71 75 65 20 6e 6f 20 70 75 65 64 65 20 6f 62 74 65 6e 65 72 necesite.ya.que.no.puede.obtener
11ac20 20 6d 75 63 68 6f 20 64 65 20 c3 a9 6c 2e 20 41 20 76 65 63 65 73 20 73 65 20 75 73 61 20 73 6f .mucho.de...l..A.veces.se.usa.so
11ac40 6c 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 69 73 74 72 6f 2e 2a 2a lo.para.habilitar.el.registro.**
11ac60 00 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 .Esto.es...til,.por.ejemplo,.en.
11ac80 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 combinaci..n.con.la.actualizaci.
11aca0 b3 6e 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 2e 00 c2 a1 41 71 75 c3 ad 20 .n.del.archivo.de.host....Aqu...
11acc0 65 73 20 64 6f 6e 64 65 20 65 6e 74 72 61 20 65 6e 20 6a 75 65 67 6f 20 6c 61 20 26 71 75 6f 74 es.donde.entra.en.juego.la.&quot
11ace0 3b 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 ;retransmisi..n.de.transmisi..n.
11ad00 55 44 50 26 71 75 6f 74 3b 21 20 52 65 65 6e 76 69 61 72 c3 a1 20 6c 61 73 20 74 72 61 6e 73 6d UDP&quot;!.Reenviar...las.transm
11ad20 69 73 69 6f 6e 65 73 20 72 65 63 69 62 69 64 61 73 20 61 20 6f 74 72 61 73 20 72 65 64 65 73 20 isiones.recibidas.a.otras.redes.
11ad40 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 45 73 74 6f 20 68 61 63 65 20 71 75 65 20 65 6c 20 73 configuradas..Esto.hace.que.el.s
11ad60 65 72 76 69 64 6f 72 20 61 75 74 6f 72 69 74 61 72 69 61 6d 65 6e 74 65 20 64 65 73 63 6f 6e 6f ervidor.autoritariamente.descono
11ad80 7a 63 61 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e zca:.10.in-addr.arpa,.168.192.in
11ada0 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 -addr.arpa,.16-31.172.in-addr.ar
11adc0 70 61 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 73 65 72 76 69 pa,.lo.que.permite.que.los.servi
11ade0 64 6f 72 65 73 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 73 20 73 65 20 75 74 69 6c 69 63 65 dores.DNS.ascendentes.se.utilice
11ae00 6e 20 70 61 72 61 20 62 c3 ba 73 71 75 65 64 61 73 20 69 6e 76 65 72 73 61 73 20 64 65 20 65 73 n.para.b..squedas.inversas.de.es
11ae20 74 61 73 20 7a 6f 6e 61 73 2e 00 45 73 74 65 20 6d c3 a9 74 6f 64 6f 20 64 65 73 68 61 62 69 6c tas.zonas..Este.m..todo.deshabil
11ae40 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f ita.autom..ticamente.el.reenv..o
11ae60 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a .de.tr..fico.IPv6.en.la.interfaz
11ae80 20 65 6e 20 63 75 65 73 74 69 c3 b3 6e 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 .en.cuesti..n..Este.modo.proporc
11aea0 69 6f 6e 61 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 2e 00 45 73 74 65 20 6d iona.tolerancia.a.fallas..Este.m
11aec0 6f 64 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c odo.proporciona.tolerancia.a.fal
11aee0 6c 61 73 2e 20 4c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 las..La.opci..n.:cfgcmd:`primary
11af00 60 2c 20 64 6f 63 75 6d 65 6e 74 61 64 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 `,.documentada.a.continuaci..n,.
11af20 61 66 65 63 74 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 73 74 65 afecta.el.comportamiento.de.este
11af40 20 6d 6f 64 6f 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 62 61 6c .modo..Este.modo.proporciona.bal
11af60 61 6e 63 65 6f 20 64 65 20 63 61 72 67 61 20 79 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 anceo.de.carga.y.tolerancia.a.fa
11af80 6c 6c 61 73 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 61 67 72 65 67 61 20 65 6c 20 65 6c 65 llas..Esta.opci..n.agrega.el.ele
11afa0 6d 65 6e 74 6f 20 52 65 73 74 72 69 63 63 69 c3 b3 6e 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 mento.Restricci..n.de.energ..a.c
11afc0 75 61 6e 64 6f 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 79 20 73 65 20 61 67 72 65 67 61 20 65 6c uando.corresponde.y.se.agrega.el
11afe0 20 65 6c 65 6d 65 6e 74 6f 20 50 61 c3 ad 73 2e 20 45 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 70 .elemento.Pa..s..El.control.de.p
11b000 6f 74 65 6e 63 69 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 otencia.de.transmisi..n.requiere
11b020 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 64 65 20 72 65 73 74 72 69 63 63 69 c3 b3 6e 20 64 65 20 .el.elemento.de.restricci..n.de.
11b040 70 6f 74 65 6e 63 69 61 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 potencia..Esta.opci..n.se.puede.
11b060 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 45 73 74 61 20 6f especificar.varias.veces..Esta.o
11b080 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 76 61 72 pci..n.se.puede.proporcionar.var
11b0a0 69 61 73 20 76 65 63 65 73 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6f 62 6c 69 67 ias.veces..Esta.opci..n.es.oblig
11b0c0 61 74 6f 72 69 61 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 50 75 6e 74 6f 20 64 65 20 41 63 63 65 73 atoria.en.el.modo.Punto.de.Acces
11b0e0 6f 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 61 72 69 61 20 63 75 61 o..Esta.opci..n.es.necesaria.cua
11b100 6e 64 6f 20 73 65 20 65 6a 65 63 75 74 61 20 75 6e 20 72 61 64 69 6f 20 44 4d 56 50 4e 2e 00 54 ndo.se.ejecuta.un.radio.DMVPN..T
11b120 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 his.option.is.used.by.some.DHCP.
11b140 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 clients.as.a.way.for.users.to.sp
11b160 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f ecify.identifying.information.to
11b180 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e .the.client..This.can.be.used.in
11b1a0 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 .a.similar.way.to.the.vendor-cla
11b1c0 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 ss-identifier.option,.but.the.va
11b1e0 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 lue.of.the.option.is.specified.b
11b200 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 y.the.user,.not.the.vendor..This
11b220 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 .option.is.used.by.some.DHCP.cli
11b240 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 ents.to.identify.the.vendor.type
11b260 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .and.possibly.the.configuration.
11b280 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f of.a.DHCP.client..The.informatio
11b2a0 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e n.is.a.string.of.bytes.whose.con
11b2c0 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 tents.are.specific.to.the.vendor
11b2e0 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e .and.are.not.specified.in.a.stan
11b300 64 61 72 64 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 64 65 62 65 20 75 73 61 72 73 65 20 63 dard..Esta.opci..n.debe.usarse.c
11b320 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 74 69 6d 65 6f 75 74 60 60 2e 00 45 73 74 61 20 on.la.opci..n.``timeout``..Esta.
11b340 6f 70 63 69 c3 b3 6e 20 73 6f 6c 6f 20 61 66 65 63 74 61 20 61 6c 20 6d 6f 64 6f 20 38 30 32 2e opci..n.solo.afecta.al.modo.802.
11b360 33 61 64 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 3ad..Esta.opci..n.especifica.un.
11b380 72 65 74 72 61 73 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 retraso.en.segundos.antes.de.que
11b3a0 20 73 65 20 69 6e 69 63 69 65 6e 20 6c 61 73 20 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 76 72 .se.inicien.las.instancias.de.vr
11b3c0 72 70 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 73 65 20 69 6e 69 63 69 61 20 6b 65 65 rp.despu..s.de.que.se.inicia.kee
11b3e0 70 61 6c 69 76 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 palived..This.options.defaults.t
11b400 6f 20 32 30 34 38 00 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 70 65 72 6d 69 74 65 20 26 o.2048.Este.par..metro.permite.&
11b420 71 75 6f 74 3b 61 74 61 6a 6f 73 26 71 75 6f 74 3b 20 64 65 20 72 75 74 61 73 20 28 6e 6f 20 74 quot;atajos&quot;.de.rutas.(no.t
11b440 72 6f 6e 63 61 6c 65 73 29 20 70 61 72 61 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 roncales).para.rutas.entre...rea
11b460 73 2e 20 48 61 79 20 74 72 65 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 s..Hay.tres.modos.disponibles.pa
11b480 72 61 20 61 74 61 6a 6f 73 20 64 65 20 72 75 74 61 73 3a 00 45 73 74 61 20 70 6f 6c c3 ad 74 69 ra.atajos.de.rutas:.Esta.pol..ti
11b4a0 63 61 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 61 20 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 ca.est...destinada.a.proporciona
11b4c0 72 20 75 6e 61 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 r.una.distribuci..n.de.tr..fico.
11b4e0 6d c3 a1 73 20 65 71 75 69 6c 69 62 72 61 64 61 20 71 75 65 20 6c 61 20 63 61 70 61 20 32 20 73 m..s.equilibrada.que.la.capa.2.s
11b500 6f 6c 61 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 64 ola,.especialmente.en.entornos.d
11b520 6f 6e 64 65 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 onde.se.requiere.un.dispositivo.
11b540 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 63 61 70 61 20 33 20 70 61 de.puerta.de.enlace.de.capa.3.pa
11b560 72 61 20 6c 6c 65 67 61 72 20 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 64 ra.llegar.a.la.mayor..a.de.los.d
11b580 65 73 74 69 6e 6f 73 2e 00 45 73 74 6f 20 6c 6c 65 76 c3 b3 20 61 20 61 6c 67 75 6e 6f 73 20 49 estinos..Esto.llev...a.algunos.I
11b5a0 53 50 20 61 20 64 65 73 61 72 72 6f 6c 6c 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 SP.a.desarrollar.una.pol..tica.d
11b5c0 65 6e 74 72 6f 20 64 65 6c 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 52 65 67 69 73 74 72 6f 20 entro.del.:abbr:`ARIN.(Registro.
11b5e0 45 73 74 61 64 6f 75 6e 69 64 65 6e 73 65 20 64 65 20 4e c3 ba 6d 65 72 6f 73 20 64 65 20 49 6e Estadounidense.de.N..meros.de.In
11b600 74 65 72 6e 65 74 29 60 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 75 6e 20 6e 75 65 76 6f 20 65 ternet)`.para.asignar.un.nuevo.e
11b620 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 72 69 76 61 64 61 73 20 70 spacio.de.direcciones.privadas.p
11b640 61 72 61 20 6c 6f 73 20 43 47 4e 2c 20 70 65 72 6f 20 41 52 49 4e 20 72 65 6d 69 74 69 c3 b3 20 ara.los.CGN,.pero.ARIN.remiti...
11b660 61 6c 20 49 45 54 46 20 61 6e 74 65 73 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 6c 61 20 al.IETF.antes.de.implementar.la.
11b680 70 6f 6c c3 ad 74 69 63 61 20 69 6e 64 69 63 61 6e 64 6f 20 71 75 65 20 65 6c 20 61 73 75 6e 74 pol..tica.indicando.que.el.asunt
11b6a0 6f 20 6e 6f 20 65 72 61 20 75 6e 20 70 72 6f 62 6c 65 6d 61 20 74 c3 ad 70 69 63 6f 2e 20 63 75 o.no.era.un.problema.t..pico..cu
11b6c0 65 73 74 69 c3 b3 6e 20 64 65 20 61 73 69 67 6e 61 63 69 c3 b3 6e 2c 20 73 69 6e 6f 20 75 6e 61 esti..n.de.asignaci..n,.sino.una
11b6e0 20 72 65 73 65 72 76 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6e 20 66 69 6e 65 .reserva.de.direcciones.con.fine
11b700 73 20 74 c3 a9 63 6e 69 63 6f 73 20 28 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 32 38 36 30 60 29 s.t..cnicos.(seg..n.:rfc:`2860`)
11b720 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 ..Esta.configuraci..n.obligatori
11b740 61 20 64 65 66 69 6e 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 a.define.la.acci..n.de.la.regla.
11b760 61 63 74 75 61 6c 2e 20 53 69 20 6c 61 20 61 63 63 69 c3 b3 6e 20 73 65 20 65 73 74 61 62 6c 65 actual..Si.la.acci..n.se.estable
11b780 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2c 20 65 6e 74 6f 6e 63 65 73 20 74 61 6d 62 69 c3 a9 ce.en.``jump``,.entonces.tambi..
11b7a0 6e 20 73 65 20 6e 65 63 65 73 69 74 61 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 2e 00 54 n.se.necesita.``jump-target``..T
11b7c0 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 74 68 65 his.required.setting.defines.the
11b7e0 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 49 66 20 .action.of.the.current.rule..If.
11b800 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 6a 75 6d 70 action.is.set.to.jump,.then.jump
11b820 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 45 73 74 6f 20 72 65 71 -target.is.also.needed..Esto.req
11b840 75 69 65 72 65 20 64 6f 73 20 61 72 63 68 69 76 6f 73 2c 20 75 6e 6f 20 70 61 72 61 20 63 72 65 uiere.dos.archivos,.uno.para.cre
11b860 61 72 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 79 ar.el.dispositivo.(XXX.netdev).y
11b880 20 6f 74 72 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 72 65 64 20 65 6e 20 .otro.para.configurar.la.red.en.
11b8a0 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 45 73 74 el.dispositivo.(XXX.network).Est
11b8c0 6f 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 o.da.como.resultado.la.configura
11b8e0 63 69 c3 b3 6e 20 61 63 74 69 76 61 3a 00 45 73 74 6f 20 64 69 63 65 20 71 75 65 20 65 73 74 65 ci..n.activa:.Esto.dice.que.este
11b900 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 20 65 6c 20 c3 ba 6e 69 63 6f 20 73 65 72 76 69 64 .dispositivo.es.el...nico.servid
11b920 6f 72 20 44 48 43 50 20 70 61 72 61 20 65 73 74 61 20 72 65 64 2e 20 53 69 20 6f 74 72 6f 73 20 or.DHCP.para.esta.red..Si.otros.
11b940 64 69 73 70 6f 73 69 74 69 76 6f 73 20 69 6e 74 65 6e 74 61 6e 20 6f 66 72 65 63 65 72 20 61 72 dispositivos.intentan.ofrecer.ar
11b960 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 64 65 20 44 48 43 50 2c 20 65 73 74 61 20 6d c3 a1 71 75 rendamientos.de.DHCP,.esta.m..qu
11b980 69 6e 61 20 65 6e 76 69 61 72 c3 a1 20 26 23 33 39 3b 44 48 43 50 4e 41 4b 26 23 33 39 3b 20 61 ina.enviar...&#39;DHCPNAK&#39;.a
11b9a0 20 63 75 61 6c 71 75 69 65 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 71 75 65 20 69 6e 74 65 6e .cualquier.dispositivo.que.inten
11b9c0 74 65 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 te.solicitar.una.direcci..n.IP.q
11b9e0 75 65 20 6e 6f 20 73 65 61 20 76 c3 a1 6c 69 64 61 20 70 61 72 61 20 65 73 74 61 20 72 65 64 2e ue.no.sea.v..lida.para.esta.red.
11ba00 00 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 64 65 73 63 72 69 62 65 20 6c 61 20 63 6f 6e 66 69 .Esta.secci..n.describe.la.confi
11ba20 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 44 4e 53 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 guraci..n.de.DNS.en.el.sistema,.
11ba40 61 20 73 61 62 65 72 3a 00 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 64 65 73 63 72 69 62 65 20 a.saber:.Esta.secci..n.describe.
11ba60 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 64 65 6c 20 73 69 73 la.informaci..n.del.host.del.sis
11ba80 74 65 6d 61 20 79 20 63 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 73 2c 20 63 75 62 72 tema.y.c..mo.configurarlos,.cubr
11baa0 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 74 65 6d 61 73 3a 00 45 73 74 61 20 73 65 63 e.los.siguientes.temas:.Esta.sec
11bac0 63 69 c3 b3 6e 20 6e 65 63 65 73 69 74 61 20 6d 65 6a 6f 72 61 73 2c 20 65 6a 65 6d 70 6c 6f 73 ci..n.necesita.mejoras,.ejemplos
11bae0 20 79 20 65 78 70 6c 69 63 61 63 69 6f 6e 65 73 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 .y.explicaciones..Esto.establece
11bb00 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 6c 20 63 .la.acci..n.predeterminada.del.c
11bb20 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 73 69 20 6e 69 6e 67 75 6e 61 20 72 65 67 onjunto.de.reglas.si.ninguna.reg
11bb40 6c 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 la.coincide.con.un.criterio.de.p
11bb60 61 71 75 65 74 65 2e 20 53 69 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 aquete..Si.la.acci..n.predetermi
11bb80 6e 61 64 61 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2c 20 65 nada.se.establece.en.``jump``,.e
11bba0 6e 74 6f 6e 63 65 73 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 6e 65 63 65 73 69 74 61 20 60 60 64 ntonces.tambi..n.se.necesita.``d
11bbc0 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 2e 00 54 68 69 73 20 73 65 74 20 74 efault-jump-target``..This.set.t
11bbe0 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 he.default.action.of.the.rule-se
11bc00 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 t.if.no.rule.matched.a.packet.cr
11bc20 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 iteria..If.defacult-action.is.se
11bc40 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
11bc60 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 mp-target``.is.also.needed..Note
11bc80 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 .that.for.base.chains,.default.a
11bca0 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 ction.can.only.be.set.to.``accep
11bcc0 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d t``.or.``drop``,.while.on.custom
11bce0 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 .chain,.more.actions.are.availab
11bd00 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 le..This.set.the.default.action.
11bd20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 of.the.rule-set.if.no.rule.match
11bd40 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 75 6c 74 ed.a.packet.criteria..If.default
11bd60 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e -action.is.set.to.``jump``,.then
11bd80 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f .``default-jump-target``.is.also
11bda0 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 .needed..Note.that.for.base.chai
11bdc0 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 ns,.default.action.can.only.be.s
11bde0 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 et.to.``accept``.or.``drop``,.wh
11be00 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e ile.on.custom.chain,.more.action
11be20 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 s.are.available..Esto.establece.
11be40 6c 6f 73 20 63 69 66 72 61 64 6f 73 20 61 63 65 70 74 61 64 6f 73 20 70 61 72 61 20 75 73 61 72 los.cifrados.aceptados.para.usar
11be60 20 63 75 61 6e 64 6f 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 3d 26 67 74 3b 20 32 2e 34 2e 30 20 .cuando.la.versi..n.=&gt;.2.4.0.
11be80 79 20 4e 43 50 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 20 28 71 75 65 20 65 73 y.NCP.est..n.habilitados.(que.es
11bea0 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 2e 20 45 6c 20 63 69 .el.valor.predeterminado)..El.ci
11bec0 66 72 61 64 6f 20 4e 43 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 76 65 frado.NCP.predeterminado.para.ve
11bee0 72 73 69 6f 6e 65 73 20 26 67 74 3b 3d 20 32 2e 34 2e 30 20 65 73 20 61 65 73 32 35 36 67 63 6d rsiones.&gt;=.2.4.0.es.aes256gcm
11bf00 2e 20 45 6c 20 70 72 69 6d 65 72 20 63 69 66 72 61 64 6f 20 64 65 20 65 73 74 61 20 6c 69 73 74 ..El.primer.cifrado.de.esta.list
11bf20 61 20 65 73 20 6c 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 65 6e 76 c3 ad 61 20 61 a.es.lo.que.el.servidor.env..a.a
11bf40 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c .los.clientes..Esto.establece.el
11bf60 20 63 69 66 72 61 64 6f 20 63 75 61 6e 64 6f 20 4e 43 50 20 28 70 61 72 c3 a1 6d 65 74 72 6f 73 .cifrado.cuando.NCP.(par..metros
11bf80 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 20 6e 65 67 6f 63 69 61 62 6c 65 73 29 20 65 73 .criptogr..ficos.negociables).es
11bfa0 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 6f 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 t...deshabilitado.o.la.versi..n.
11bfc0 64 65 20 4f 70 65 6e 56 50 4e 20 26 6c 74 3b 20 32 2e 34 2e 30 2e 00 45 73 74 61 20 63 6f 6e 66 de.OpenVPN.&lt;.2.4.0..Esta.conf
11bfe0 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 31 35 30 iguraci..n.predeterminada.es.150
11c000 30 20 79 20 65 73 20 76 c3 a1 6c 69 64 61 20 65 6e 74 72 65 20 31 30 20 79 20 36 30 30 30 30 2e 0.y.es.v..lida.entre.10.y.60000.
11c020 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 69 76 61 20 6f 20 64 65 .Esta.configuraci..n.activa.o.de
11c040 73 61 63 74 69 76 61 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 6c 6f 73 20 6d 65 6e 73 sactiva.la.respuesta.de.los.mens
11c060 61 6a 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 69 63 6d 70 2e 20 53 65 20 6d 6f 64 69 66 ajes.de.difusi..n.icmp..Se.modif
11c080 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 icar...el.siguiente.par..metro.d
11c0a0 65 6c 20 73 69 73 74 65 6d 61 3a 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 el.sistema:.Esta.configuraci..n.
11c0c0 6d 61 6e 65 6a 61 20 73 69 20 56 79 4f 53 20 61 63 65 70 74 61 20 70 61 71 75 65 74 65 73 20 63 maneja.si.VyOS.acepta.paquetes.c
11c0e0 6f 6e 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 6f 72 69 67 65 6e on.una.opci..n.de.ruta.de.origen
11c100 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 ..Se.modificar...el.siguiente.pa
11c120 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 45 73 74 61 20 63 6f 6e 66 69 r..metro.del.sistema:.Esta.confi
11c140 67 75 72 61 63 69 c3 b3 6e 2c 20 71 75 65 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 guraci..n,.que.por.defecto.es.de
11c160 20 33 36 30 30 20 73 65 67 75 6e 64 6f 73 2c 20 70 6f 6e 65 20 75 6e 20 6d c3 a1 78 69 6d 6f 20 .3600.segundos,.pone.un.m..ximo.
11c180 65 6e 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 73 65 20 en.la.cantidad.de.tiempo.que.se.
11c1a0 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 63 61 63 68 c3 a9 20 6c 61 73 20 65 6e 74 72 61 64 61 73 almacenan.en.cach...las.entradas
11c1c0 20 6e 65 67 61 74 69 76 61 73 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 .negativas..Esta.configuraci..n.
11c1e0 68 61 72 c3 a1 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 65 6a 65 63 75 74 har...que.el.proceso.VRRP.ejecut
11c200 65 20 65 6c 20 73 63 72 69 70 74 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 e.el.script.``/config/scripts/vr
11c220 72 70 2d 63 68 65 63 6b 2e 73 68 60 60 20 63 61 64 61 20 36 30 20 73 65 67 75 6e 64 6f 73 2c 20 rp-check.sh``.cada.60.segundos,.
11c240 79 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 61 6c 20 65 73 y.la.transici..n.del.grupo.al.es
11c260 74 61 64 6f 20 64 65 20 66 61 6c 6c 61 20 73 69 20 66 61 6c 6c 61 20 28 65 73 20 64 65 63 69 72 tado.de.falla.si.falla.(es.decir
11c280 2c 20 73 61 6c 65 20 63 6f 6e 20 75 6e 20 65 73 74 61 64 6f 20 64 69 73 74 69 6e 74 6f 20 64 65 ,.sale.con.un.estado.distinto.de
11c2a0 20 63 65 72 6f 29 20 74 72 65 73 20 76 65 63 65 73 20 3a 00 45 73 74 61 20 64 65 63 6c 61 72 61 .cero).tres.veces.:.Esta.declara
11c2c0 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 64 68 63 70 36 63 20 73 6f 6c 6f ci..n.especifica.que.dhcp6c.solo
11c2e0 20 69 6e 74 65 72 63 61 6d 62 69 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 .intercambie.par..metros.de.conf
11c300 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 66 6f 72 6d 61 74 69 76 6f 73 20 63 6f 6e 20 6c 6f 73 20 iguraci..n.informativos.con.los.
11c320 73 65 72 76 69 64 6f 72 65 73 2e 20 55 6e 61 20 6c 69 73 74 61 20 64 65 20 64 69 72 65 63 63 69 servidores..Una.lista.de.direcci
11c340 6f 6e 65 73 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 65 73 20 75 6e 20 65 6a 65 ones.de.servidores.DNS.es.un.eje
11c360 6d 70 6c 6f 20 64 65 20 64 69 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 2e 20 45 73 74 61 mplo.de.dichos.par..metros..Esta
11c380 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 65 6c .declaraci..n.es...til.cuando.el
11c3a0 20 63 6c 69 65 6e 74 65 20 6e 6f 20 6e 65 63 65 73 69 74 61 20 70 61 72 c3 a1 6d 65 74 72 6f 73 .cliente.no.necesita.par..metros
11c3c0 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 73 74 61 64 6f 2c 20 63 .de.configuraci..n.con.estado,.c
11c3e0 6f 6d 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 6f 20 70 72 65 66 69 6a 6f 73 2e omo.direcciones.IPv6.o.prefijos.
11c400 00 45 73 74 65 20 73 6f 70 6f 72 74 65 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 .Este.soporte.se.puede.habilitar
11c420 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 6d 65 6e 74 65 20 28 65 20 69 6e 64 65 66 69 6e 69 .administrativamente.(e.indefini
11c440 64 61 6d 65 6e 74 65 29 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a damente).con.el.comando.:cfgcmd:
11c460 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 60 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 `administrativo`..Tambi..n.se.pu
11c480 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 63 6f 6e 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 65 2e 20 ede.habilitar.condicionalmente..
11c4a0 4c 61 20 68 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 63 6f 6e 64 69 63 69 6f 6e 61 6c 20 64 65 20 La.habilitaci..n.condicional.de.
11c4c0 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 70 75 65 64 65 20 73 65 72 max-metric.router-lsas.puede.ser
11c4e0 20 70 6f 72 20 75 6e 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 73 .por.un.per..odo.de.segundos.des
11c500 70 75 c3 a9 73 20 64 65 6c 20 69 6e 69 63 69 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 6f 6e pu..s.del.inicio.con.:cfgcmd:`on
11c520 2d 73 74 61 72 74 75 70 3c 73 65 63 6f 6e 64 73 3e 20 60 20 79 2f 6f 20 64 75 72 61 6e 74 65 20 -startup<seconds>.`.y/o.durante.
11c540 75 6e 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 un.per..odo.de.segundos.antes.de
11c560 6c 20 61 70 61 67 61 64 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f l.apagado.con.:cfgcmd:`on-shutdo
11c580 77 6e 3c 73 65 63 6f 6e 64 73 3e 20 60 63 6f 6d 61 6e 64 6f 2e 20 45 6c 20 69 6e 74 65 72 76 61 wn<seconds>.`comando..El.interva
11c5a0 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 38 36 34 30 30 2e 00 45 73 lo.de.tiempo.es.de.5.a.86400..Es
11c5c0 74 61 20 74 c3 a9 63 6e 69 63 61 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d c3 ba 6e 6d 65 6e 74 ta.t..cnica.se.conoce.com..nment
11c5e0 65 20 63 6f 6d 6f 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 20 48 61 69 72 70 69 6e 20 e.como.NAT.Reflection.o.Hairpin.
11c600 4e 41 54 2e 00 45 73 74 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 73 65 20 63 6f 6e 6f 63 65 20 NAT..Esta.tecnolog..a.se.conoce.
11c620 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 6e 6f 6d 62 72 65 73 3a 00 45 73 74 61 20 65 73 20 con.diferentes.nombres:.Esta.es.
11c640 6c 61 20 63 6f 6c 61 20 6d c3 a1 73 20 73 69 6d 70 6c 65 20 70 6f 73 69 62 6c 65 20 71 75 65 20 la.cola.m..s.simple.posible.que.
11c660 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 puede.aplicar.a.su.tr..fico..El.
11c680 74 72 c3 a1 66 69 63 6f 20 64 65 62 65 20 70 61 73 61 72 20 70 6f 72 20 75 6e 61 20 63 6f 6c 61 tr..fico.debe.pasar.por.una.cola
11c6a0 20 66 69 6e 69 74 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 72 65 61 6c 6d 65 6e 74 65 20 73 .finita.antes.de.que.realmente.s
11c6c0 65 20 65 6e 76 c3 ad 65 2e 20 44 65 62 65 20 64 65 66 69 6e 69 72 20 63 75 c3 a1 6e 74 6f 73 20 e.env..e..Debe.definir.cu..ntos.
11c6e0 70 61 71 75 65 74 65 73 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 65 73 61 20 63 6f 6c 61 paquetes.puede.contener.esa.cola
11c700 2e 00 45 73 74 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 73 65 20 63 6f 6e 73 74 72 75 79 c3 b3 20 ..Esta.topolog..a.se.construy...
11c720 75 74 69 6c 69 7a 61 6e 64 6f 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 utilizando.GNS3..This.will.add.t
11c740 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 he.following.option.to.the.Kerne
11c760 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 l.commandline:.This.will.add.the
11c780 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 .following.two.options.to.the.Ke
11c7a0 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 45 73 74 61 20 73 65 72 c3 a1 20 6c 61 20 rnel.commandline:.Esta.ser...la.
11c7c0 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 75 74 69 6c 69 7a 61 64 61 20 65 6e 20 75 6e 20 65 6e interfaz.m..s.utilizada.en.un.en
11c7e0 72 75 74 61 64 6f 72 20 71 75 65 20 6c 6c 65 76 65 20 74 72 c3 a1 66 69 63 6f 20 61 6c 20 6d 75 rutador.que.lleve.tr..fico.al.mu
11c800 6e 64 6f 20 72 65 61 6c 2e 00 45 73 74 6f 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 75 6e 61 20 ndo.real..Esto.configurar...una.
11c820 65 6e 74 72 61 64 61 20 41 52 50 20 65 73 74 c3 a1 74 69 63 61 20 73 69 65 6d 70 72 65 20 72 65 entrada.ARP.est..tica.siempre.re
11c840 73 6f 6c 76 69 65 6e 64 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 61 20 60 3c 6d 61 63 3e 20 solviendo.`<address>.`.a.`<mac>.
11c860 60 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 `.para.la.interfaz.`<interface>.
11c880 60 2e 00 45 73 74 6f 20 68 61 72 c3 a1 20 63 6f 69 6e 63 69 64 69 72 20 65 6c 20 74 72 c3 a1 66 `..Esto.har...coincidir.el.tr..f
11c8a0 69 63 6f 20 54 43 50 20 63 6f 6e 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 ico.TCP.con.el.puerto.de.origen.
11c8c0 38 30 2e 00 45 73 74 6f 20 67 65 6e 65 72 61 72 c3 a1 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 80..Esto.generar...la.siguiente.
11c8e0 65 6e 74 72 61 64 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 64 63 6c 69 65 entrada.de.configuraci..n.ddclie
11c900 6e 74 5f 3a 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 64 65 73 63 72 nt_:.Esto.le.mostrar...una.descr
11c920 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 62 c3 a1 73 69 63 61 20 64 65 6c 20 66 69 72 65 ipci..n.general.b..sica.del.fire
11c940 77 61 6c 6c 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 wall.This.will.show.you.a.basic.
11c960 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 firewall.overview,.for.all.rules
11c980 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 54 68 69 73 20 77 et,.and.not.only.for.ipv4.This.w
11c9a0 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 ill.show.you.a.basic.summary.of.
11c9c0 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f a.particular.zone..This.will.sho
11c9e0 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a 6f 6e 65 73 20 63 w.you.a.basic.summary.of.zones.c
11ca00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 onfiguration..Esto.le.mostrar...
11ca20 75 6e 61 20 65 73 74 61 64 c3 ad 73 74 69 63 61 20 64 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 una.estad..stica.de.conjunto.de.
11ca40 72 65 67 6c 61 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 72 72 61 6e 71 75 65 reglas.desde.el...ltimo.arranque
11ca60 2e 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 65 73 74 61 64 c3 ad 73 ..Esto.le.mostrar...una.estad..s
11ca80 74 69 63 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 tica.de.todos.los.conjuntos.de.r
11caa0 65 67 6c 61 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 72 72 61 6e 71 75 65 2e eglas.desde.el...ltimo.arranque.
11cac0 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 .Esto.le.mostrar...un.resumen.de
11cae0 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 79 20 67 72 75 70 6f 73 2e 00 45 .conjuntos.de.reglas.y.grupos..E
11cb00 73 74 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 sta.soluci..n.le.permite.aplicar
11cb20 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 61 6c 20 74 72 .una.pol..tica.de.modelado.al.tr
11cb40 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 61 6c 20 72 65 64 69 72 69 67 69 72 6c 6f ..fico.de.entrada.al.redirigirlo
11cb60 20 70 72 69 6d 65 72 6f 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 20 .primero.a.una.interfaz.virtual.
11cb80 69 6e 74 65 72 6d 65 64 69 61 20 28 26 71 75 6f 74 3b 42 6c 6f 71 75 65 20 66 75 6e 63 69 6f 6e intermedia.(&quot;Bloque.funcion
11cba0 61 6c 20 69 6e 74 65 72 6d 65 64 69 6f 26 71 75 6f 74 3b 5f 29 2e 20 41 6c 6c c3 ad 2c 20 65 6e al.intermedio&quot;_)..All..,.en
11cbc0 20 65 73 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 2c 20 70 6f 64 72 c3 a1 20 61 70 .esa.interfaz.virtual,.podr...ap
11cbe0 6c 69 63 61 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 licar.cualquiera.de.las.pol..tic
11cc00 61 73 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 as.que.funcionan.para.el.tr..fic
11cc20 6f 20 73 61 6c 69 65 6e 74 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 61 20 64 65 20 o.saliente,.por.ejemplo,.una.de.
11cc40 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 73 74 6f 20 67 65 6e 65 72 61 72 c3 ad 61 20 configuraci..n..Esto.generar..a.
11cc60 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 53 65 20 la.siguiente.configuraci..n:.Se.
11cc80 68 61 6e 20 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 han.desarrollado.e.implementado.
11cca0 74 72 65 73 20 76 65 72 73 69 6f 6e 65 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 64 65 20 53 4e tres.versiones.importantes.de.SN
11ccc0 4d 50 2e 20 53 4e 4d 50 76 31 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 6f 72 69 67 69 6e MP..SNMPv1.es.la.versi..n.origin
11cce0 61 6c 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 4c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 al.del.protocolo..Las.versiones.
11cd00 6d c3 a1 73 20 72 65 63 69 65 6e 74 65 73 2c 20 53 4e 4d 50 76 32 63 20 79 20 53 4e 4d 50 76 33 m..s.recientes,.SNMPv2c.y.SNMPv3
11cd20 2c 20 70 72 65 73 65 6e 74 61 6e 20 6d 65 6a 6f 72 61 73 20 65 6e 20 65 6c 20 72 65 6e 64 69 6d ,.presentan.mejoras.en.el.rendim
11cd40 69 65 6e 74 6f 2c 20 6c 61 20 66 6c 65 78 69 62 69 6c 69 64 61 64 20 79 20 6c 61 20 73 65 67 75 iento,.la.flexibilidad.y.la.segu
11cd60 72 69 64 61 64 2e 00 5a 6f 6e 61 20 68 6f 72 61 72 69 61 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 ridad..Zona.horaria.La.configura
11cd80 63 69 c3 b3 6e 20 64 65 20 6c 61 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 20 65 73 20 6d 75 79 20 ci..n.de.la.zona.horaria.es.muy.
11cda0 69 6d 70 6f 72 74 61 6e 74 65 2c 20 79 61 20 71 75 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c importante,.ya.que,.por.ejemplo,
11cdc0 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 73 75 20 61 72 63 68 69 76 .todas.las.entradas.de.su.archiv
11cde0 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 73 65 20 62 61 73 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 o.de.registro.se.basar..n.en.la.
11ce00 7a 6f 6e 61 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 20 53 69 6e 20 75 6e 61 20 63 6f 6e 66 69 67 zona.configurada..Sin.una.config
11ce20 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 20 61 64 65 63 75 61 64 uraci..n.de.zona.horaria.adecuad
11ce40 61 2c 20 73 65 72 c3 a1 20 6d 75 79 20 64 69 66 c3 ad 63 69 6c 20 63 6f 6d 70 61 72 61 72 20 61 a,.ser...muy.dif..cil.comparar.a
11ce60 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 64 69 66 65 72 65 6e 74 65 rchivos.de.registro.de.diferente
11ce80 73 20 73 69 73 74 65 6d 61 73 2e 00 54 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 s.sistemas..Tiempo.en.milisegund
11cea0 6f 73 20 65 6e 74 72 65 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 os.entre.mensajes.de.solicitud.d
11cec0 65 20 76 65 63 69 6e 6f 20 72 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 00 54 69 65 6d 70 6f 20 65 e.vecino.retransmitidos.Tiempo.e
11cee0 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 65 6c 20 70 72 65 66 69 6a 6f 20 73 65 67 75 69 72 n.segundos.que.el.prefijo.seguir
11cf00 c3 a1 20 73 69 65 6e 64 6f 20 70 72 65 66 65 72 69 64 6f 20 28 70 6f 72 20 64 65 66 65 63 74 6f ...siendo.preferido.(por.defecto
11cf20 20 34 20 68 6f 72 61 73 29 00 54 69 65 6d 70 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 .4.horas).Tiempo.en.segundos.que
11cf40 20 65 6c 20 70 72 65 66 69 6a 6f 20 73 65 67 75 69 72 c3 a1 20 73 69 65 6e 64 6f 20 76 c3 a1 6c .el.prefijo.seguir...siendo.v..l
11cf60 69 64 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 20 64 c3 ad 61 73 29 00 54 ido.(predeterminado:.30.d..as).T
11cf80 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 ime.in.seconds.that.the.prefix.w
11cfa0 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 36 35 35 32 38 ill.remain.valid.(default:.65528
11cfc0 20 73 65 63 6f 6e 64 73 29 00 45 6c 20 74 69 65 6d 70 6f 20 65 73 20 65 6e 20 6d 69 6e 75 74 6f .seconds).El.tiempo.es.en.minuto
11cfe0 73 20 79 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 s.y.el.valor.predeterminado.es.6
11d000 30 2e 00 54 69 65 6d 70 6f 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 0..Tiempo.para.hacer.coincidir.l
11d020 61 20 72 65 67 6c 61 20 64 65 66 69 6e 69 64 61 2e 00 54 69 65 6d 70 6f 2c 20 65 6e 20 6d 69 6c a.regla.definida..Tiempo,.en.mil
11d040 69 73 65 67 75 6e 64 6f 73 2c 20 71 75 65 20 75 6e 20 6e 6f 64 6f 20 61 73 75 6d 65 20 71 75 65 isegundos,.que.un.nodo.asume.que
11d060 20 75 6e 20 76 65 63 69 6e 6f 20 65 73 20 61 63 63 65 73 69 62 6c 65 20 64 65 73 70 75 c3 a9 73 .un.vecino.es.accesible.despu..s
11d080 20 64 65 20 68 61 62 65 72 20 72 65 63 69 62 69 64 6f 20 75 6e 61 20 63 6f 6e 66 69 72 6d 61 63 .de.haber.recibido.una.confirmac
11d0a0 69 c3 b3 6e 20 64 65 20 61 63 63 65 73 69 62 69 6c 69 64 61 64 00 54 69 6d 65 6f 75 74 20 69 6e i..n.de.accesibilidad.Timeout.in
11d0c0 20 73 65 63 6f 6e 64 73 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 .seconds.Tiempo.de.espera.en.seg
11d0e0 75 6e 64 6f 73 20 65 6e 74 72 65 20 63 6f 6d 70 72 6f 62 61 63 69 6f 6e 65 73 20 64 65 20 6f 62 undos.entre.comprobaciones.de.ob
11d100 6a 65 74 69 76 6f 73 20 64 65 20 65 73 74 61 64 6f 2e 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 jetivos.de.estado..Tiempo.de.esp
11d120 65 72 61 20 70 61 72 61 20 65 73 70 65 72 61 72 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 era.para.esperar.la.respuesta.de
11d140 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 .los.paquetes.de.actualizaci..n.
11d160 70 72 6f 76 69 73 69 6f 6e 61 6c 2e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 33 20 73 provisional..(predeterminado.3.s
11d180 65 67 75 6e 64 6f 73 29 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 egundos).Tiempo.de.espera.para.e
11d1a0 73 70 65 72 61 72 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 6c 20 73 65 72 76 69 64 6f 72 sperar.la.respuesta.del.servidor
11d1c0 20 28 73 65 67 75 6e 64 6f 73 29 00 54 65 6d 70 6f 72 69 7a 61 64 6f 72 65 73 00 50 61 72 61 20 .(segundos).Temporizadores.Para.
11d1e0 61 63 74 69 76 61 72 20 65 6c 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e activar.el.puente.compatible.con
11d200 20 56 4c 41 4e 2c 20 64 65 62 65 20 61 63 74 69 76 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 75 .VLAN,.debe.activar.esta.configu
11d220 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 raci..n.para.usar.la.configuraci
11d240 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 70 61 72 61 20 65 6c 20 70 75 65 6e 74 65 00 50 61 72 61 20 ..n.de.VLAN.para.el.puente.Para.
11d260 70 65 72 6d 69 74 69 72 20 65 6c 20 61 63 63 65 73 6f 20 64 65 20 63 6c 69 65 6e 74 65 73 20 56 permitir.el.acceso.de.clientes.V
11d280 50 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 PN.a.trav..s.de.su.direcci..n.ex
11d2a0 74 65 72 6e 61 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 terna,.se.requiere.una.regla.NAT
11d2c0 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 :.To.allow.listing.additional.cu
11d2e0 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 stom.domain,.for.example.``opent
11d300 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 hread.thread.home.arpa``,.so.tha
11d320 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 t.it.can.reflected.in.addition.t
11d340 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 o.the.default.``local``,.use.the
11d360 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c .following.command:.To.allow.onl
11d380 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 y.specific.services,.for.example
11d3a0 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 .``_airplay._tcp``.or.``_ipp._tc
11d3c0 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 p``,.(instead.of.all.services).t
11d3e0 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c o.be.re-broadcasted,.use.the.fol
11d400 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 lowing.command:.Para.permitir.qu
11d420 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 73 65 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 e.el.tr..fico.pase.a.los.cliente
11d440 73 2c 20 64 65 62 65 20 61 67 72 65 67 61 72 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 72 s,.debe.agregar.las.siguientes.r
11d460 65 67 6c 61 73 2e 20 28 73 69 20 75 73 c3 b3 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 eglas..(si.us...la.configuraci..
11d480 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 70 61 72 74 65 20 73 75 70 n.predeterminada.en.la.parte.sup
11d4a0 65 72 69 6f 72 20 64 65 20 65 73 74 61 20 70 c3 a1 67 69 6e 61 29 00 50 61 72 61 20 61 70 6c 69 erior.de.esta.p..gina).Para.apli
11d4c0 63 61 72 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a car.esta.pol..tica.a.la.interfaz
11d4e0 20 63 6f 72 72 65 63 74 61 2c 20 63 6f 6e 66 69 67 c3 ba 72 65 6c 61 20 65 6e 20 6c 61 20 69 6e .correcta,.config..rela.en.la.in
11d500 74 65 72 66 61 7a 20 71 75 65 20 65 6e 76 69 61 72 c3 a1 20 65 6c 20 68 6f 73 74 20 6c 6f 63 61 terfaz.que.enviar...el.host.loca
11d520 6c 20 64 65 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 6e 75 65 73 74 l.de.entrada.para.llegar.a.nuest
11d540 72 6f 20 68 6f 73 74 20 64 65 20 64 65 73 74 69 6e 6f 20 28 65 6e 20 6e 75 65 73 74 72 6f 20 65 ro.host.de.destino.(en.nuestro.e
11d560 6a 65 6d 70 6c 6f 2c 20 65 74 68 31 29 2e 00 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 61 jemplo,.eth1)..Para.actualizar.a
11d580 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 utom..ticamente.los.archivos.de.
11d5a0 6c 61 20 6c 69 73 74 61 20 6e 65 67 72 61 00 50 61 72 61 20 61 73 69 67 6e 61 72 20 61 75 74 6f la.lista.negra.Para.asignar.auto
11d5c0 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 75 6e 61 20 64 69 72 65 m..ticamente.al.cliente.una.dire
11d5e0 63 63 69 c3 b3 6e 20 49 50 20 63 6f 6d 6f 20 65 78 74 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 cci..n.IP.como.extremo.del.t..ne
11d600 6c 2c 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 49 50 20 64 65 l,.se.necesita.un.grupo.de.IP.de
11d620 20 63 6c 69 65 6e 74 65 2e 20 45 6c 20 6f 72 69 67 65 6e 20 70 75 65 64 65 20 73 65 72 20 52 41 .cliente..El.origen.puede.ser.RA
11d640 44 49 55 53 2c 20 75 6e 61 20 73 75 62 72 65 64 20 6c 6f 63 61 6c 20 6f 20 75 6e 61 20 64 65 66 DIUS,.una.subred.local.o.una.def
11d660 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 49 50 2e 00 54 6f 20 61 75 74 6f inici..n.de.rango.de.IP..To.auto
11d680 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 matically.assign.the.client.an.I
11d6a0 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 P.address.as.tunnel.endpoint,.a.
11d6c0 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f client.IP.pool.is.needed..The.so
11d6e0 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6e urce.can.be.either.RADIUS.or.a.n
11d700 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 amed.pool..There.is.possibility.
11d720 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 to.create.multiple.named.pools..
11d740 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 Each.named.pool.can.include.only
11d760 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 6d 75 6c 74 69 .one.address.range..To.use.multi
11d780 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 65 20 60 60 6e ple.address.ranges.configure.``n
11d7a0 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 50 61 72 61 20 73 65 72 20 75 73 61 64 ext-pool``.option..Para.ser.usad
11d7c0 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 60 60 61 63 74 69 6f 6e 60 60 20 73 65 20 65 73 74 61 o.solo.cuando.``action``.se.esta
11d7e0 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2e 20 55 74 69 6c 69 63 65 20 65 73 74 65 20 blece.en.``jump``..Utilice.este.
11d800 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 6f 62 6a 65 comando.para.especificar.el.obje
11d820 74 69 76 6f 20 64 65 20 73 61 6c 74 6f 2e 00 50 61 72 61 20 75 73 61 72 73 65 20 73 6f 6c 6f 20 tivo.de.salto..Para.usarse.solo.
11d840 63 75 61 6e 64 6f 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 65 73 74 c3 a1 20 63 cuando.``defult-action``.est...c
11d860 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 60 60 6a 75 6d 70 60 60 2e 20 55 74 69 6c 69 63 65 20 onfigurado.en.``jump``..Utilice.
11d880 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c este.comando.para.especificar.el
11d8a0 20 64 65 73 74 69 6e 6f 20 64 65 20 73 61 6c 74 6f 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 .destino.de.salto.para.la.regla.
11d8c0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 predeterminada..To.be.used.only.
11d8e0 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 when.action.is.set.to.``jump``..
11d900 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 Use.this.command.to.specify.jump
11d920 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 .target..To.be.used.only.when.ac
11d940 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 tion.is.set.to.``queue``..Use.th
11d960 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 is.command.to.distribute.packets
11d980 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 .between.several.queues..To.be.u
11d9a0 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 sed.only.when.action.is.set.to.`
11d9c0 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 `queue``..Use.this.command.to.le
11d9e0 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 t.packet.go.through.firewall.whe
11da00 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 n.no.userspace.software.is.conne
11da20 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e cted.to.the.queue..To.be.used.on
11da40 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 ly.when.action.is.set.to.``queue
11da60 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 ``..Use.this.command.to.specify.
11da80 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 queue.target.to.use..Queue.range
11daa0 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f .is.also.supported..To.be.used.o
11dac0 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 nly.when.action.is.set.to.jump..
11dae0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 Use.this.command.to.specify.jump
11db00 20 74 61 72 67 65 74 2e 00 50 61 72 61 20 6f 6d 69 74 69 72 20 65 6c 20 70 72 6f 78 79 20 70 61 .target..Para.omitir.el.proxy.pa
11db20 72 61 20 63 61 64 61 20 73 6f 6c 69 63 69 74 75 64 20 71 75 65 20 70 72 6f 76 69 65 6e 65 20 64 ra.cada.solicitud.que.proviene.d
11db40 65 20 75 6e 61 20 66 75 65 6e 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 3a 00 50 61 72 61 20 6f e.una.fuente.espec..fica:.Para.o
11db60 6d 69 74 69 72 20 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 63 61 64 61 20 73 6f 6c 69 63 69 74 mitir.el.proxy.para.cada.solicit
11db80 75 64 20 71 75 65 20 73 65 20 64 69 72 69 67 65 20 61 20 75 6e 20 64 65 73 74 69 6e 6f 20 65 73 ud.que.se.dirige.a.un.destino.es
11dba0 70 65 63 c3 ad 66 69 63 6f 3a 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 61 73 69 67 6e pec..fico:.Para.configurar.asign
11dbc0 61 63 69 6f 6e 65 73 20 64 65 20 49 50 76 36 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 2c 20 73 aciones.de.IPv6.para.clientes,.s
11dbe0 65 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 64 6f 73 20 6f 70 63 69 6f 6e 65 73 2e e.deben.configurar.dos.opciones.
11dc00 20 55 6e 20 70 72 65 66 69 6a 6f 20 67 6c 6f 62 61 6c 20 71 75 65 20 74 65 72 6d 69 6e 61 20 65 .Un.prefijo.global.que.termina.e
11dc20 6e 20 65 6c 20 63 70 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 75 6e 20 70 72 65 66 69 6a n.el.cpe.del.cliente.y.un.prefij
11dc40 6f 20 64 65 6c 65 67 61 64 6f 20 71 75 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 75 65 64 65 20 o.delegado.que.el.cliente.puede.
11dc60 75 73 61 72 20 70 61 72 61 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 72 75 74 usar.para.los.dispositivos.enrut
11dc80 61 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 63 70 65 20 64 65 6c 20 63 6c 69 65 6e ados.a.trav..s.del.cpe.del.clien
11dca0 74 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a te..To.configure.VyOS.with.the.:
11dcc0 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 doc:`legacy.firewall.configurati
11dce0 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 on.</configuration/firewall/gene
11dd00 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 ral-legacy>`.To.configure.VyOS.w
11dd20 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c ith.the.:doc:`zone-based.firewal
11dd40 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f l.configuration.</configuration/
11dd60 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f firewall/zone>`.To.configure.VyO
11dd80 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f S.with.the.new.:doc:`firewall.co
11dda0 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 nfiguration.</configuration/fire
11ddc0 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 wall/general>`.Para.configurar.e
11dde0 6c 20 62 6c 6f 71 75 65 6f 20 61 67 72 65 67 75 65 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 20 61 l.bloqueo.agregue.lo.siguiente.a
11de00 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 .la.configuraci..n.Para.configur
11de20 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f ar.la.conexi..n.de.sitio.a.sitio
11de40 2c 20 64 65 62 65 20 61 67 72 65 67 61 72 20 70 61 72 65 73 20 63 6f 6e 20 60 60 73 65 74 20 76 ,.debe.agregar.pares.con.``set.v
11de60 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 3c 6e 61 6d 65 3e pn.ipsec.site-to-site.peer<name>
11de80 20 60 60 20 63 6f 6d 61 6e 64 6f 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 73 79 73 .``.comando..Para.configurar.sys
11dea0 6c 6f 67 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 61 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e log,.debe.cambiar.al.modo.de.con
11dec0 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 figuraci..n..Para.configurar.su.
11dee0 70 61 6e 74 61 6c 6c 61 20 4c 43 44 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 69 64 65 6e 74 pantalla.LCD,.primero.debe.ident
11df00 69 66 69 63 61 72 20 65 6c 20 68 61 72 64 77 61 72 65 20 75 74 69 6c 69 7a 61 64 6f 20 79 20 6c ificar.el.hardware.utilizado.y.l
11df20 61 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 64 65 20 6c 61 20 70 61 6e 74 61 6c 6c 61 20 63 6f a.conectividad.de.la.pantalla.co
11df40 6e 20 73 75 20 73 69 73 74 65 6d 61 2e 20 50 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 n.su.sistema..Puede.ser.cualquie
11df60 72 20 70 75 65 72 74 6f 20 73 65 72 69 65 20 28 60 74 74 79 53 78 78 60 29 20 6f 20 73 65 72 69 r.puerto.serie.(`ttySxx`).o.seri
11df80 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 55 53 42 20 6f 20 69 6e 63 6c 75 73 6f 20 69 6e 74 e.a.trav..s.de.USB.o.incluso.int
11dfa0 65 72 66 61 63 65 73 20 64 65 20 70 75 65 72 74 6f 20 70 61 72 61 6c 65 6c 6f 20 61 6e 74 69 67 erfaces.de.puerto.paralelo.antig
11dfc0 75 61 73 2e 00 50 61 72 61 20 63 72 65 61 72 20 56 4c 41 4e 20 70 6f 72 20 75 73 75 61 72 69 6f uas..Para.crear.VLAN.por.usuario
11dfe0 20 64 75 72 61 6e 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e .durante.el.tiempo.de.ejecuci..n
11e000 2c 20 73 65 20 72 65 71 75 69 65 72 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f ,.se.requieren.las.siguientes.co
11e020 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 20 45 6c 20 49 nfiguraciones.por.interfaz..El.I
11e040 44 20 64 65 20 56 4c 41 4e 20 79 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 56 4c 41 4e 20 70 75 65 D.de.VLAN.y.el.rango.de.VLAN.pue
11e060 64 65 6e 20 65 73 74 61 72 20 70 72 65 73 65 6e 74 65 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 den.estar.presentes.en.la.config
11e080 75 72 61 63 69 c3 b3 6e 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2e 00 50 61 72 61 20 63 uraci..n.al.mismo.tiempo..Para.c
11e0a0 72 65 61 72 20 75 6e 61 20 6e 75 65 76 61 20 6c c3 ad 6e 65 61 20 65 6e 20 73 75 20 6d 65 6e 73 rear.una.nueva.l..nea.en.su.mens
11e0c0 61 6a 65 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2c 20 64 65 62 65 20 65 aje.de.inicio.de.sesi..n,.debe.e
11e0e0 73 63 61 70 61 72 20 64 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 64 65 20 6e 75 65 76 61 20 6c c3 scapar.del.car..cter.de.nueva.l.
11e100 ad 6e 65 61 20 75 73 61 6e 64 6f 20 60 60 5c 5c 6e 60 60 2e 00 50 61 72 61 20 63 72 65 61 72 20 .nea.usando.``\\n``..Para.crear.
11e120 6d c3 a1 73 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 2c 20 75 74 69 6c 69 63 65 20 64 69 73 74 69 m..s.de.un.t..nel,.utilice.disti
11e140 6e 74 6f 73 20 70 75 65 72 74 6f 73 20 55 44 50 2e 00 50 61 72 61 20 63 72 65 61 72 20 6c 61 20 ntos.puertos.UDP..Para.crear.la.
11e160 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 31 30 30 20 79 20 61 67 72 65 tabla.de.enrutamiento.100.y.agre
11e180 67 61 72 20 75 6e 61 20 6e 75 65 76 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 gar.una.nueva.puerta.de.enlace.p
11e1a0 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 6c 61 20 75 73 65 20 65 6c redeterminada.para.que.la.use.el
11e1c0 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6e 75 65 73 74 .tr..fico.que.coincida.con.nuest
11e1e0 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 3a 00 50 61 72 61 20 64 65 66 69 6e ra.pol..tica.de.ruta:.Para.defin
11e200 69 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 2c 20 79 ir.una.configuraci..n.de.zona,.y
11e220 61 20 73 65 61 20 75 6e 61 20 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 20 75 6e 61 20 7a a.sea.una.con.interfaces.o.una.z
11e240 6f 6e 61 20 6c 6f 63 61 6c 2e 00 50 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 ona.local..Para.deshabilitar.los
11e260 20 61 6e 75 6e 63 69 6f 73 20 73 69 6e 20 62 6f 72 72 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 .anuncios.sin.borrar.la.configur
11e280 61 63 69 c3 b3 6e 3a 00 50 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 63 6c 61 76 65 20 64 65 aci..n:.Para.mostrar.la.clave.de
11e2a0 20 75 73 75 61 72 69 6f 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 75 73 65 20 65 6c .usuario.OTP.configurada,.use.el
11e2c0 20 63 6f 6d 61 6e 64 6f 3a 00 50 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 6f 73 20 61 6a 75 73 74 .comando:.Para.mostrar.los.ajust
11e2e0 65 73 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 6f es.de.usuario.de.OTP.configurado
11e300 73 2c 20 75 73 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 s,.use.el.comando:.To.enable.MLD
11e320 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 .reports.and.query.on.interfaces
11e340 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 50 61 72 61 20 68 61 62 69 6c 69 74 .`eth0`.and.`eth1`:.Para.habilit
11e360 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 52 ar.la.autenticaci..n.basada.en.R
11e380 41 44 49 55 53 2c 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e ADIUS,.el.modo.de.autenticaci..n
11e3a0 20 64 65 62 65 20 63 61 6d 62 69 61 72 73 65 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e .debe.cambiarse.dentro.de.la.con
11e3c0 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 figuraci..n..Las.configuraciones
11e3e0 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 63 6f 6d 6f 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 6c .anteriores,.como.los.usuarios.l
11e400 6f 63 61 6c 65 73 2c 20 74 6f 64 61 76 c3 ad 61 20 65 78 69 73 74 65 6e 20 64 65 6e 74 72 6f 20 ocales,.todav..a.existen.dentro.
11e420 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 69 6e 20 65 6d 62 61 72 67 de.la.configuraci..n,.sin.embarg
11e440 6f 2c 20 6e 6f 20 73 65 20 75 73 61 6e 20 73 69 20 65 6c 20 6d 6f 64 6f 20 73 65 20 68 61 20 63 o,.no.se.usan.si.el.modo.se.ha.c
11e460 61 6d 62 69 61 64 6f 20 64 65 20 6c 6f 63 61 6c 20 61 20 72 61 64 69 6f 2e 20 55 6e 61 20 76 65 ambiado.de.local.a.radio..Una.ve
11e480 7a 20 71 75 65 20 76 75 65 6c 76 61 20 61 20 73 65 72 20 6c 6f 63 61 6c 2c 20 76 6f 6c 76 65 72 z.que.vuelva.a.ser.local,.volver
11e4a0 c3 a1 20 61 20 75 74 69 6c 69 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 75 65 6e 74 61 73 20 ...a.utilizar.todas.las.cuentas.
11e4c0 6c 6f 63 61 6c 65 73 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6e 66 69 locales..Para.habilitar.la.confi
11e4e0 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 guraci..n.del.ancho.de.banda.a.t
11e500 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2c 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 rav..s.de.RADIUS,.la.opci..n.de.
11e520 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 65 62 65 20 65 73 74 61 72 20 l..mite.de.velocidad.debe.estar.
11e540 68 61 62 69 6c 69 74 61 64 61 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 6d habilitada..Para.habilitar.los.m
11e560 65 6e 73 61 6a 65 73 20 64 65 20 64 65 70 75 72 61 63 69 c3 b3 6e 2e 20 44 69 73 70 6f 6e 69 62 ensajes.de.depuraci..n..Disponib
11e580 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 le.a.trav..s.de.:opcmd:`show.log
11e5a0 60 20 6f 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 62 `.o.:opcmd:`monitor.log`.To.enab
11e5c0 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e le.mDNS.repeater.you.need.to.con
11e5e0 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 73 figure.at.least.two.interfaces.s
11e600 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 o.that.all.incoming.mDNS.packets
11e620 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 .from.one.interface.configured.h
11e640 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e 79 ere.can.be.re-broadcasted.to.any
11e660 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 75 .other.interface(s).configured.u
11e680 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 nder.this.section..Para.habilita
11e6a0 72 20 65 6c 20 72 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 r.el.repetidor.mDNS,.debe.config
11e6c0 75 72 61 72 20 61 6c 20 6d 65 6e 6f 73 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 50 61 urar.al.menos.dos.interfaces..Pa
11e6e0 72 61 20 72 65 74 72 61 6e 73 6d 69 74 69 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 ra.retransmitir.todos.los.paquet
11e700 65 73 20 6d 44 4e 53 20 65 6e 74 72 61 6e 74 65 73 20 64 65 73 64 65 20 63 75 61 6c 71 75 69 65 es.mDNS.entrantes.desde.cualquie
11e720 72 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 66 69 67 75 72 61 64 61 20 61 71 75 c3 ad 20 61 20 63 r.interfaz.configurada.aqu...a.c
11e740 75 61 6c 71 75 69 65 72 20 6f 74 72 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 66 69 67 75 72 61 ualquier.otra.interfaz.configura
11e760 64 61 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 da.en.esta.secci..n..To.enable.t
11e780 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 he.HTTP.security.headers.in.the.
11e7a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d configuration.file,.use.the.comm
11e7c0 61 6e 64 3a 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 2f 64 65 73 68 61 62 69 6c 69 74 61 72 and:.Para.habilitar/deshabilitar
11e7e0 20 65 6c 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 61 72 20 70 61 72 61 20 75 6e 20 76 65 63 .el.soporte.auxiliar.para.un.vec
11e800 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 73 65 20 64 65 62 65 20 65 73 70 65 63 69 66 ino.espec..fico,.se.debe.especif
11e820 69 63 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 icar.la.identificaci..n.del.enru
11e840 74 61 64 6f 72 20 28 41 42 43 44 29 2e 00 50 61 72 61 20 65 78 63 6c 75 69 72 20 65 6c 20 74 72 tador.(ABCD)..Para.excluir.el.tr
11e860 c3 a1 66 69 63 6f 20 64 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 ..fico.del.equilibrio.de.carga,.
11e880 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 75 6e 61 el.tr..fico.que.coincida.con.una
11e8a0 20 72 65 67 6c 61 20 64 65 20 65 78 63 6c 75 73 69 c3 b3 6e 20 6e 6f 20 73 65 20 65 71 75 69 6c .regla.de.exclusi..n.no.se.equil
11e8c0 69 62 72 61 2c 20 73 69 6e 6f 20 71 75 65 20 73 65 20 65 6e 72 75 74 61 20 61 20 74 72 61 76 c3 ibra,.sino.que.se.enruta.a.trav.
11e8e0 a9 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 .s.de.la.tabla.de.enrutamiento.d
11e900 65 6c 20 73 69 73 74 65 6d 61 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 el.sistema:.To.explain.the.usage
11e920 20 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 .of.LNS.follow.our.blueprint.:re
11e940 66 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 50 61 72 61 20 61 6d 70 6c 69 f:`examples-lac-lns`..Para.ampli
11e960 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 61 67 65 6e 74 65 20 53 ar.la.funcionalidad.del.agente.S
11e980 4e 4d 50 2c 20 73 65 20 70 75 65 64 65 6e 20 65 6a 65 63 75 74 61 72 20 73 65 63 75 65 6e 63 69 NMP,.se.pueden.ejecutar.secuenci
11e9a0 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 63 61 as.de.comandos.personalizadas.ca
11e9c0 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 6c 6c 61 6d 61 20 61 6c 20 61 67 65 6e 74 65 2e 20 45 da.vez.que.se.llama.al.agente..E
11e9e0 73 74 6f 20 73 65 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 75 73 61 6e 64 6f 20 60 60 63 6f 6d sto.se.puede.lograr.usando.``com
11ea00 61 6e 64 6f 73 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 61 72 62 69 74 72 61 72 69 6f 73 60 andos.de.extensi..n.arbitrarios`
11ea20 60 2e 20 45 6c 20 70 72 69 6d 65 72 20 70 61 73 6f 20 65 73 20 63 72 65 61 72 20 75 6e 20 73 63 `..El.primer.paso.es.crear.un.sc
11ea40 72 69 70 74 20 66 75 6e 63 69 6f 6e 61 6c 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2c 20 6c 75 ript.funcional,.por.supuesto,.lu
11ea60 65 67 6f 20 73 75 62 69 72 6c 6f 20 61 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 79 ego.subirlo.a.su.instancia.de.Vy
11ea80 4f 53 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 63 70 20 79 6f 75 OS.mediante.el.comando.``scp.you
11eaa0 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f r_script.sh.vyos@your_router:/co
11eac0 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 nfig/user-data``..Una.vez.que.se
11eae0 20 63 61 72 67 61 20 65 6c 20 73 63 72 69 70 74 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 .carga.el.script,.debe.configura
11eb00 72 73 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 rse.mediante.el.siguiente.comand
11eb20 6f 2e 00 50 61 72 61 20 72 65 65 6e 76 69 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 o..Para.reenviar.todos.los.paque
11eb40 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 72 65 63 69 62 69 64 6f 73 20 65 6e 20 65 6c tes.de.difusi..n.recibidos.en.el
11eb60 20 26 71 75 6f 74 3b 70 75 65 72 74 6f 20 55 44 50 20 31 39 30 30 26 71 75 6f 74 3b 20 65 6e 20 .&quot;puerto.UDP.1900&quot;.en.
11eb80 26 71 75 6f 74 3b 65 74 68 33 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 74 68 34 26 71 75 6f &quot;eth3&quot;,.&quot;eth4&quo
11eba0 74 3b 20 6f 20 26 71 75 6f 74 3b 65 74 68 35 26 71 75 6f 74 3b 20 61 20 74 6f 64 61 73 20 6c 61 t;.o.&quot;eth5&quot;.a.todas.la
11ebc0 73 20 64 65 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 65 73 74 61 20 63 6f 6e 66 s.dem..s.interfaces.de.esta.conf
11ebe0 69 67 75 72 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 43 41 2c 20 iguraci..n..Para.generar.la.CA,.
11ec00 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 79 20 la.clave.privada.del.servidor.y.
11ec20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 2c 20 73 65 20 70 75 65 64 65 6e 20 75 74 69 6c los.certificados,.se.pueden.util
11ec40 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 50 61 izar.los.siguientes.comandos..Pa
11ec60 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6d 6f 20 75 6e 20 70 75 6e 74 6f 20 64 65 ra.que.funcione.como.un.punto.de
11ec80 20 61 63 63 65 73 6f 20 63 6f 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c .acceso.con.esta.configuraci..n,
11eca0 20 64 65 62 65 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 .deber...configurar.un.servidor.
11ecc0 44 48 43 50 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 65 73 61 20 72 DHCP.para.que.funcione.con.esa.r
11ece0 65 64 2e 20 50 6f 72 20 73 75 70 75 65 73 74 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 ed..Por.supuesto,.tambi..n.puede
11ed00 20 75 6e 69 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 63 .unir.la.interfaz.inal..mbrica.c
11ed20 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 70 75 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 on.cualquier.puente.configurado.
11ed40 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 29 20 65 6e 20 65 6c 20 (:ref:`bridge-interface`).en.el.
11ed60 73 69 73 74 65 6d 61 2e 00 50 61 72 61 20 72 65 70 61 72 74 69 72 20 70 72 65 66 69 6a 6f 73 20 sistema..Para.repartir.prefijos.
11ed80 69 6e 64 69 76 69 64 75 61 6c 65 73 20 61 20 73 75 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 75 individuales.a.sus.clientes.se.u
11eda0 74 69 6c 69 7a 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 tiliza.la.siguiente.configuraci.
11edc0 b3 6e 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 73 79 .n:.To.import.it.from.the.filesy
11ede0 73 74 65 6d 20 75 73 65 3a 00 50 61 72 61 20 73 61 62 65 72 20 6d c3 a1 73 20 61 63 65 72 63 61 stem.use:.Para.saber.m..s.acerca
11ee00 20 64 65 20 6c 61 73 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 2c 20 .de.las.secuencias.de.comandos,.
11ee20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 consulte.la.secci..n.:ref:`comma
11ee40 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 2e 00 50 61 72 61 20 65 73 63 75 63 68 61 72 20 6c 6f 73 nd-scripting`..Para.escuchar.los
11ee60 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 20 60 65 74 68 30 60 20 79 20 60 65 74 68 31 60 20 79 .paquetes.mDNS.`eth0`.y.`eth1`.y
11ee80 20 74 61 6d 62 69 c3 a9 6e 20 72 65 70 65 74 69 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 .tambi..n.repetir.los.paquetes.r
11eea0 65 63 69 62 69 64 6f 73 20 65 6e 20 60 65 74 68 30 60 20 61 20 60 65 74 68 31 60 20 28 79 20 76 ecibidos.en.`eth0`.a.`eth1`.(y.v
11eec0 69 63 65 76 65 72 73 61 29 2c 20 75 74 69 6c 69 63 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 iceversa),.utilice.los.siguiente
11eee0 73 20 63 6f 6d 61 6e 64 6f 73 3a 00 50 61 72 61 20 6d 61 6e 69 70 75 6c 61 72 20 6f 20 6d 6f 73 s.comandos:.Para.manipular.o.mos
11ef00 74 72 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 trar.las.entradas.de.la.tabla.AR
11ef20 50 5f 2c 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 P_,.se.implementan.los.siguiente
11ef40 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 50 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 61 70 61 s.comandos..Para.realizar.un.apa
11ef60 67 61 64 6f 20 6f 72 64 65 6e 61 64 6f 2c 20 73 65 20 64 65 62 65 20 65 6d 69 74 69 72 20 65 6c gado.ordenado,.se.debe.emitir.el
11ef80 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6e 69 76 65 6c 20 45 58 45 43 20 46 52 52 20 60 60 67 72 61 .comando.de.nivel.EXEC.FRR.``gra
11efa0 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 ceful-restart.prepare.ip.ospf``.
11efc0 61 6e 74 65 73 20 64 65 20 72 65 69 6e 69 63 69 61 72 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 6f 73 antes.de.reiniciar.el.demonio.os
11efe0 70 66 64 2e 00 50 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f pfd..Para.solicitar.un.prefijo./
11f000 35 36 20 64 65 20 73 75 20 49 53 50 2c 20 75 73 65 3a 00 50 61 72 61 20 72 65 69 6e 69 63 69 61 56.de.su.ISP,.use:.Para.reinicia
11f020 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 00 50 61 72 61 20 63 6f 6e 66 69 67 r.el.servidor.DHCPv6.Para.config
11f040 75 72 61 72 20 53 4e 41 54 2c 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 73 61 62 65 72 3a 00 50 61 urar.SNAT,.necesitamos.saber:.Pa
11f060 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 20 64 65 20 64 ra.configurar.una.regla.NAT.de.d
11f080 65 73 74 69 6e 6f 2c 20 64 65 62 65 6d 6f 73 20 72 65 63 6f 70 69 6c 61 72 3a 00 50 61 72 61 20 estino,.debemos.recopilar:.Para.
11f0a0 61 63 74 75 61 6c 69 7a 61 72 20 65 6c 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 74 61 6d actualizar.el.firmware,.VyOS.tam
11f0c0 62 69 c3 a9 6e 20 65 6e 76 c3 ad 61 20 65 6c 20 62 69 6e 61 72 69 6f 20 60 71 6d 69 2d 66 69 72 bi..n.env..a.el.binario.`qmi-fir
11f0e0 6d 77 61 72 65 2d 75 70 64 61 74 65 60 2e 20 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 65 mware-update`..Para.actualizar.e
11f100 6c 20 66 69 72 6d 77 61 72 65 20 64 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 6d l.firmware.de,.por.ejemplo,.un.m
11f120 c3 b3 64 75 6c 6f 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 61 6c ..dulo.Sierra.Wireless.MC7710.al
11f140 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 73 74 6f 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f .firmware.provisto.en.el.archivo
11f160 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 .``9999999_9999999_9200_03.05.14
11f180 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f .00_00_generic_000.000_001_SPKG_
11f1a0 4d 43 2e 63 77 65 60 60 20 75 73 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 MC.cwe``.use.el.siguiente.comand
11f1c0 6f 3a 00 50 61 72 61 20 75 73 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 o:.Para.usar.un.servidor.RADIUS.
11f1e0 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 6c 61 20 63 6f 6e 66 para.la.autenticaci..n.y.la.conf
11f200 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2c 20 73 iguraci..n.del.ancho.de.banda,.s
11f220 65 20 70 75 65 64 65 20 75 73 61 72 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 e.puede.usar.la.siguiente.config
11f240 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 2e 00 50 61 72 61 20 75 73 61 72 20 75 uraci..n.de.ejemplo..Para.usar.u
11f260 6e 20 73 65 72 76 69 64 6f 72 20 52 61 64 69 75 73 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 n.servidor.Radius,.debe.cambiar.
11f280 61 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 55 53 al.modo.de.autenticaci..n.RADIUS
11f2a0 20 79 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 2e 00 50 61 72 61 20 75 74 69 6c .y.luego.configurarlo..Para.util
11f2c0 69 7a 61 72 20 64 69 63 68 6f 20 73 65 72 76 69 63 69 6f 2c 20 73 65 20 64 65 62 65 20 64 65 66 izar.dicho.servicio,.se.debe.def
11f2e0 69 6e 69 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2c 20 63 6f 6e 74 72 inir.un.nombre.de.usuario,.contr
11f300 61 73 65 c3 b1 61 2c 20 75 6e 6f 20 6f 20 76 61 72 69 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 ase..a,.uno.o.varios.nombres.de.
11f320 68 6f 73 74 2c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 73 65 72 76 69 64 6f 72 2e 00 50 61 72 61 host,.protocolo.y.servidor..Para
11f340 20 75 73 61 72 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 .usar.Salt-Minion,.se.requiere.u
11f360 6e 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 65 6e 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 20 50 75 65 n.Salt-Master.en.ejecuci..n..Pue
11f380 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 6d c3 a1 73 20 65 6e 20 6c 61 20 44 6f 63 75 6d 65 6e 74 de.encontrar.m..s.en.la.Document
11f3a0 61 63 69 c3 b3 6e 20 64 65 20 60 53 61 6c 74 20 50 72 6f 6a 65 63 74 3c 68 74 74 70 73 3a 2f 2f aci..n.de.`Salt.Project<https://
11f3c0 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f docs.saltproject.io/en/latest/co
11f3e0 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 20 60 5f 00 50 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 ntents.html>.`_.Para.usar.esta.c
11f400 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 61 73 75 6d 69 6d 6f 73 20 onfiguraci..n.completa.asumimos.
11f420 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 65 20 61 63 63 65 73 6f 20 70 c3 ba 62 un.nombre.de.host.de.acceso.p..b
11f440 6c 69 63 6f 2e 00 54 6f 70 6f 6c 6f 67 c3 ad 61 3a 00 54 6f 70 6f 6c 6f 67 c3 ad 61 3a 20 50 43 lico..Topolog..a:.Topolog..a:.PC
11f460 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 43 35 4.-.Leaf2.-.Spine1.-.Leaf3.-.PC5
11f480 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 50 69 73 74 61 00 4f 70 63 69 c3 b3 6e 20 64 65 .Toubleshooting.Pista.Opci..n.de
11f4a0 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 61 73 74 72 65 61 72 20 65 73 74 61 64 .seguimiento.para.rastrear.estad
11f4c0 6f 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6e 6f 20 56 52 52 50 2e 20 56 52 52 50 20 63 61 6d os.de.interfaz.no.VRRP..VRRP.cam
11f4e0 62 69 61 20 64 65 20 65 73 74 61 64 6f 20 61 20 60 60 46 41 55 4c 54 60 60 20 73 69 20 75 6e 61 bia.de.estado.a.``FAULT``.si.una
11f500 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 69 73 74 61 20 65 73 74 c3 .de.las.interfaces.de.pista.est.
11f520 a1 20 65 6e 20 65 73 74 61 64 6f 20 60 60 69 6e 61 63 74 69 76 6f 60 60 2e 00 45 6c 20 42 47 50 ..en.estado.``inactivo``..El.BGP
11f540 20 74 72 61 64 69 63 69 6f 6e 61 6c 20 6e 6f 20 74 65 6e c3 ad 61 20 6c 61 20 66 75 6e 63 69 c3 .tradicional.no.ten..a.la.funci.
11f560 b3 6e 20 70 61 72 61 20 64 65 74 65 63 74 61 72 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 .n.para.detectar.las.capacidades
11f580 20 64 65 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 .de.un.par.remoto,.por.ejemplo,.
11f5a0 73 69 20 70 75 65 64 65 20 6d 61 6e 65 6a 61 72 20 74 69 70 6f 73 20 64 65 20 70 72 65 66 69 6a si.puede.manejar.tipos.de.prefij
11f5c0 6f 73 20 64 69 73 74 69 6e 74 6f 73 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 69 os.distintos.de.las.rutas.de.uni
11f5e0 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 2e 20 45 73 74 65 20 66 75 65 20 75 6e 20 67 72 61 6e difusi..n.IPv4..Este.fue.un.gran
11f600 20 70 72 6f 62 6c 65 6d 61 20 61 6c 20 75 73 61 72 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 .problema.al.usar.Multiprotocol.
11f620 45 78 74 65 6e 73 69 6f 6e 20 70 61 72 61 20 42 47 50 20 65 6e 20 75 6e 61 20 72 65 64 20 6f 70 Extension.para.BGP.en.una.red.op
11f640 65 72 61 74 69 76 61 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 c3 b3 20 75 6e 61 erativa..:rfc:`2842`.adopt...una
11f660 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 6c 6c 61 6d 61 64 61 20 6e 65 67 6f 63 69 61 .caracter..stica.llamada.negocia
11f680 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2e 20 2a 62 67 70 64 2a 20 75 74 69 6c 69 ci..n.de.capacidad..*bgpd*.utili
11f6a0 7a 61 20 65 73 74 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 za.esta.negociaci..n.de.capacida
11f6c0 64 20 70 61 72 61 20 64 65 74 65 63 74 61 72 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 d.para.detectar.las.capacidades.
11f6e0 64 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 53 69 20 75 6e 20 70 61 72 20 73 6f 6c 6f 20 65 del.par.remoto..Si.un.par.solo.e
11f700 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 63 6f 6d 6f 20 75 6e 20 76 65 63 69 6e 6f 20 st...configurado.como.un.vecino.
11f720 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 2c 20 2a 62 67 70 64 2a 20 6e 6f 20 de.unidifusi..n.IPv4,.*bgpd*.no.
11f740 65 6e 76 c3 ad 61 20 65 73 74 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6e 65 67 6f 63 69 61 env..a.estos.paquetes.de.negocia
11f760 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 28 61 6c 20 6d 65 6e 6f 73 20 6e 6f 20 ci..n.de.capacidad.(al.menos.no.
11f780 61 20 6d 65 6e 6f 73 20 71 75 65 20 6f 74 72 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 a.menos.que.otras.caracter..stic
11f7a0 61 73 20 42 47 50 20 6f 70 63 69 6f 6e 61 6c 65 73 20 72 65 71 75 69 65 72 61 6e 20 6e 65 67 6f as.BGP.opcionales.requieran.nego
11f7c0 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 29 2e 00 54 72 61 64 69 74 69 6f ciaci..n.de.capacidad)..Traditio
11f7e0 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 nally.firewalls.weere.configured
11f800 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 .with.the.concept.of.data.going.
11f820 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 in.and.out.of.an.interface..The.
11f840 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 router.just.listened.to.the.data
11f860 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 .flowing.through.and.responding.
11f880 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 as.required.if.it.was.directed.a
11f8a0 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 64 69 63 69 6f 6e 61 6c t.the.router.itself..Tradicional
11f8c0 6d 65 6e 74 65 2c 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 68 61 72 64 77 61 mente,.los.enrutadores.de.hardwa
11f8e0 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 61 6d 65 re.implementan.IPsec.exclusivame
11f900 6e 74 65 20 64 65 62 69 64 6f 20 61 20 6c 61 20 72 65 6c 61 74 69 76 61 20 66 61 63 69 6c 69 64 nte.debido.a.la.relativa.facilid
11f920 61 64 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 6c 6f 20 65 6e 20 65 6c 20 68 61 72 64 77 61 ad.de.implementarlo.en.el.hardwa
11f940 72 65 20 79 20 6c 61 20 70 6f 74 65 6e 63 69 61 20 69 6e 73 75 66 69 63 69 65 6e 74 65 20 64 65 re.y.la.potencia.insuficiente.de
11f960 20 6c 61 20 43 50 55 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 65 6c 20 63 69 66 72 61 64 6f .la.CPU.para.realizar.el.cifrado
11f980 20 65 6e 20 65 6c 20 73 6f 66 74 77 61 72 65 2e 20 44 61 64 6f 20 71 75 65 20 56 79 4f 53 20 65 .en.el.software..Dado.que.VyOS.e
11f9a0 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 73 6f 66 74 77 61 72 65 2c 20 65 73 74 6f s.un.enrutador.de.software,.esto
11f9c0 20 65 73 20 75 6e 61 20 70 72 65 6f 63 75 70 61 63 69 c3 b3 6e 20 6d 65 6e 6f 72 2e 20 4f 70 65 .es.una.preocupaci..n.menor..Ope
11f9e0 6e 56 50 4e 20 73 65 20 68 61 20 75 74 69 6c 69 7a 61 64 6f 20 61 6d 70 6c 69 61 6d 65 6e 74 65 nVPN.se.ha.utilizado.ampliamente
11fa00 20 65 6e 20 6c 61 20 70 6c 61 74 61 66 6f 72 6d 61 20 55 4e 49 58 20 64 75 72 61 6e 74 65 20 6d .en.la.plataforma.UNIX.durante.m
11fa20 75 63 68 6f 20 74 69 65 6d 70 6f 20 79 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 70 6f 70 ucho.tiempo.y.es.una.opci..n.pop
11fa40 75 6c 61 72 20 70 61 72 61 20 56 50 4e 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 2c 20 ular.para.VPN.de.acceso.remoto,.
11fa60 61 75 6e 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 63 61 70 61 7a 20 64 65 20 63 6f 6e 65 aunque.tambi..n.es.capaz.de.cone
11fa80 78 69 6f 6e 65 73 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 00 46 69 6c 74 72 6f 73 xiones.de.sitio.a.sitio..Filtros
11faa0 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 74 72 c3 a1 .de.tr..fico.Los.filtros.de.tr..
11fac0 66 69 63 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 fico.se.utilizan.para.controlar.
11fae0 71 75 c3 a9 20 70 61 71 75 65 74 65 73 20 74 65 6e 64 72 c3 a1 6e 20 61 70 6c 69 63 61 64 61 73 qu...paquetes.tendr..n.aplicadas
11fb00 20 6c 61 73 20 72 65 67 6c 61 73 20 4e 41 54 20 64 65 66 69 6e 69 64 61 73 2e 20 53 65 20 70 75 .las.reglas.NAT.definidas..Se.pu
11fb20 65 64 65 6e 20 61 70 6c 69 63 61 72 20 63 69 6e 63 6f 20 66 69 6c 74 72 6f 73 20 64 69 66 65 72 eden.aplicar.cinco.filtros.difer
11fb40 65 6e 74 65 73 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 2e 00 50 entes.dentro.de.una.regla.NAT..P
11fb60 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 45 6c 20 74 72 c3 a1 66 69 63 6f ol..tica.de.tr..fico.El.tr..fico
11fb80 20 6e 6f 20 70 75 65 64 65 20 66 6c 75 69 72 20 65 6e 74 72 65 20 6c 61 20 69 6e 74 65 72 66 61 .no.puede.fluir.entre.la.interfa
11fba0 7a 20 64 65 20 6d 69 65 6d 62 72 6f 20 64 65 20 7a 6f 6e 61 20 79 20 63 75 61 6c 71 75 69 65 72 z.de.miembro.de.zona.y.cualquier
11fbc0 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 6e 6f 20 73 65 61 20 6d 69 65 6d 62 72 6f 20 64 65 20 .interfaz.que.no.sea.miembro.de.
11fbe0 7a 6f 6e 61 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 zona..Traffic.from.multicast.sou
11fc00 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 rces.will.go.to.the.Rendezvous.P
11fc20 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 oint,.and.receivers.will.pull.it
11fc40 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a .from.a.shared.tree.using.:abbr:
11fc60 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 `IGMP.(Internet.Group.Management
11fc80 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 73 20 .Protocol)`..El.tr..fico.de.las.
11fca0 66 75 65 6e 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 69 72 c3 a1 20 61 fuentes.de.multidifusi..n.ir...a
11fcc0 6c 20 70 75 6e 74 6f 20 64 65 20 65 6e 63 75 65 6e 74 72 6f 20 79 20 6c 6f 73 20 72 65 63 65 70 l.punto.de.encuentro.y.los.recep
11fce0 74 6f 72 65 73 20 6c 6f 20 65 78 74 72 61 65 72 c3 a1 6e 20 64 65 20 75 6e 20 c3 a1 72 62 6f 6c tores.lo.extraer..n.de.un...rbol
11fd00 20 63 6f 6d 70 61 72 74 69 64 6f 20 6d 65 64 69 61 6e 74 65 20 49 47 4d 50 20 28 50 72 6f 74 6f .compartido.mediante.IGMP.(Proto
11fd20 63 6f 6c 6f 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f colo.de.administraci..n.de.grupo
11fd40 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c s.de.Internet)..Traffic.from.mul
11fd60 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 ticast.sources.will.go.to.the.Re
11fd80 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 ndezvous.Point,.and.receivers.wi
11fda0 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 ll.pull.it.from.a.shared.tree.us
11fdc0 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 ing.MLD.(Multicast.Listener.Disc
11fde0 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 overy)..Traffic.must.be.symmetri
11fe00 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 c.Traffic.which.is.received.by.t
11fe20 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 he.router.on.an.interface.which.
11fe40 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 is.member.of.a.bridge.is.process
11fe60 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 ed.on.the.**Bridge.Layer**..A.si
11fe80 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 mplified.packet.flow.diagram.for
11fea0 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 47 75 69 6f 6e .this.layer.is.shown.next:.Guion
11fec0 65 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 00 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 es.de.transici..n.Los.scripts.de
11fee0 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 70 75 65 64 65 6e 20 61 79 75 64 61 72 6c 6f 20 61 20 69 .transici..n.pueden.ayudarlo.a.i
11ff00 6d 70 6c 65 6d 65 6e 74 61 72 20 76 61 72 69 61 73 20 63 6f 72 72 65 63 63 69 6f 6e 65 73 2c 20 mplementar.varias.correcciones,.
11ff20 63 6f 6d 6f 20 69 6e 69 63 69 61 72 20 79 20 64 65 74 65 6e 65 72 20 73 65 72 76 69 63 69 6f 73 como.iniciar.y.detener.servicios
11ff40 2c 20 6f 20 69 6e 63 6c 75 73 6f 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 ,.o.incluso.modificar.la.configu
11ff60 72 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 20 65 6e 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 raci..n.de.VyOS.en.la.transici..
11ff80 6e 20 64 65 20 56 52 52 50 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 n.de.VRRP..Esta.configuraci..n.h
11ffa0 61 72 c3 a1 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 65 6a 65 63 75 74 65 ar...que.el.proceso.VRRP.ejecute
11ffc0 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 .``/config/scripts/vrrp-fail.sh`
11ffe0 60 20 63 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 60 60 46 6f 6f 60 60 20 63 75 61 6e 64 `.con.el.argumento.``Foo``.cuand
120000 6f 20 66 61 6c 6c 61 20 56 52 52 50 2c 20 79 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 o.falla.VRRP,.y.``/config/script
120020 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 63 75 61 6e 64 6f 20 65 6c 20 65 6e 72 s/vrrp-master.sh``.cuando.el.enr
120040 75 74 61 64 6f 72 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6d 61 65 73 74 72 utador.se.convierte.en.el.maestr
120060 6f 3a 00 50 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 00 53 6f 6c 75 63 69 c3 b3 6e 20 o:.Proxy.transparente.Soluci..n.
120080 64 65 20 70 72 6f 62 6c 65 6d 61 73 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 61 66 69 6e 61 63 69 de.problemas.Comandos.de.afinaci
1200a0 c3 b3 6e 00 54 c3 ba 6e 65 6c 00 6c 6c 61 76 65 73 20 64 65 20 74 75 6e 65 6c 00 54 75 6e 6e 65 ..n.T..nel.llaves.de.tunel.Tunne
1200c0 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 l.password.used.to.authenticate.
1200e0 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 48 61 79 20 64 6f 73 20 76 61 72 69 61 62 6c the.client.(LAC).Hay.dos.variabl
120100 65 73 20 64 65 20 65 6e 74 6f 72 6e 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 3a 00 54 77 6f 20 69 es.de.entorno.disponibles:.Two.i
120120 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 nterfaces.are.going.to.be.used.i
120140 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 n.the.flowtables:.eth0.and.eth1.
120160 53 65 20 63 72 65 61 72 c3 a1 6e 20 64 6f 73 20 6e 75 65 76 6f 73 20 61 72 63 68 69 76 6f 73 20 Se.crear..n.dos.nuevos.archivos.
120180 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 79 20 60 ``/config/auth/id_rsa_rpki``.y.`
1201a0 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 2e `/config/auth/id_rsa_rpki.pub``.
1201c0 00 44 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 74 72 .Dos.enrutadores.conectados.a.tr
1201e0 61 76 c3 a9 73 20 64 65 20 65 74 68 31 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 6f av..s.de.eth1.a.trav..s.de.un.co
120200 6e 6d 75 74 61 64 6f 72 20 6e 6f 20 63 6f 6e 66 69 61 62 6c 65 00 54 69 70 6f 20 64 65 20 61 67 nmutador.no.confiable.Tipo.de.ag
120220 72 75 70 61 63 69 c3 b3 6e 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 63 75 61 6e 64 6f 20 73 65 rupaci..n.de.m..tricas.cuando.se
120240 20 69 6e 73 65 72 74 61 20 65 6e 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f 72 65 72 2e .inserta.en.Azure.Data.Explorer.
120260 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 74 61 .El.valor.predeterminado.es.``ta
120280 62 6c 61 20 70 6f 72 20 6d c3 a9 74 72 69 63 61 60 60 2e 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 bla.por.m..trica``..Por.lo.gener
1202a0 61 6c 2c 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 20 31 20 61 20 31 20 6f 6d 69 74 65 20 65 6c al,.una.regla.NAT.1.a.1.omite.el
1202c0 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 28 74 6f 64 6f 73 20 6c 6f 73 20 70 75 .puerto.de.destino.(todos.los.pu
1202e0 65 72 74 6f 73 29 20 79 20 72 65 65 6d 70 6c 61 7a 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 ertos).y.reemplaza.el.protocolo.
120300 63 6f 6e 20 2a 2a 74 6f 64 6f 73 2a 2a 20 6f 20 2a 2a 69 70 2a 2a 2e 00 52 65 74 72 61 6e 73 6d con.**todos**.o.**ip**..Retransm
120320 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 00 45 6c 20 6d 6f 64 6f 20 isi..n.de.difusi..n.UDP.El.modo.
120340 55 44 50 20 66 75 6e 63 69 6f 6e 61 20 6d 65 6a 6f 72 20 63 6f 6e 20 4e 41 54 3a 00 50 75 65 72 UDP.funciona.mejor.con.NAT:.Puer
120360 74 6f 20 55 44 50 20 31 37 30 31 20 70 61 72 61 20 49 50 73 65 63 00 50 75 65 72 74 6f 20 55 44 to.UDP.1701.para.IPsec.Puerto.UD
120380 50 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 50 75 65 72 74 6f 20 55 44 50 20 35 30 30 20 28 49 P.4500.(NAT-T).Puerto.UDP.500.(I
1203a0 4b 45 29 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 55 52 4c 20 65 73 20 70 72 6f 70 6f 72 KE).El.filtrado.de.URL.es.propor
1203c0 63 69 6f 6e 61 64 6f 20 70 6f 72 20 53 71 75 69 64 47 75 61 72 64 5f 2e 00 46 69 6c 74 72 61 64 cionado.por.SquidGuard_..Filtrad
1203e0 6f 20 64 65 20 55 52 4c 00 55 52 4c 20 63 6f 6e 20 66 69 72 6d 61 20 64 65 6c 20 6d 61 65 73 74 o.de.URL.URL.con.firma.del.maest
120400 72 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 65 73 70 75 65 73 ro.para.verificaci..n.de.respues
120420 74 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 4c 6f 73 20 63 6f 6e 76 65 72 74 ta.de.autenticaci..n.Los.convert
120440 69 64 6f 72 65 73 20 64 65 20 55 53 42 20 61 20 73 65 72 69 65 20 6d 61 6e 65 6a 61 72 c3 a1 6e idores.de.USB.a.serie.manejar..n
120460 20 6c 61 20 6d 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 73 75 20 74 72 61 62 61 6a 6f 20 65 6e .la.mayor.parte.de.su.trabajo.en
120480 20 65 6c 20 73 6f 66 74 77 61 72 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 20 74 65 .el.software,.por.lo.que.debe.te
1204a0 6e 65 72 20 63 75 69 64 61 64 6f 20 63 6f 6e 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 65 6e 20 ner.cuidado.con.la.velocidad.en.
1204c0 62 61 75 64 69 6f 73 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2c 20 79 61 20 71 75 65 20 61 6c 67 baudios.seleccionada,.ya.que.alg
1204e0 75 6e 61 73 20 76 65 63 65 73 20 6e 6f 20 70 75 65 64 65 6e 20 68 61 63 65 72 20 66 72 65 6e 74 unas.veces.no.pueden.hacer.frent
120500 65 20 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 65 73 70 65 72 61 64 61 2e 00 73 75 62 73 69 e.a.la.velocidad.esperada..subsi
120520 73 74 65 6d 61 20 55 55 43 50 00 75 6e 69 64 69 66 75 73 69 c3 b3 6e 00 56 52 52 50 20 64 65 20 stema.UUCP.unidifusi..n.VRRP.de.
120540 75 6e 69 64 69 66 75 73 69 c3 b3 6e 00 55 6e 69 64 69 66 75 73 69 c3 b3 6e 20 56 58 4c 41 4e 00 unidifusi..n.Unidifusi..n.VXLAN.
120560 4c 61 20 75 6e 69 64 61 64 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 4d 42 2e La.unidad.de.este.comando.es.MB.
120580 00 55 6e 69 64 61 64 65 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e .Unidades.Until.VyOS.1.4,.the.on
1205a0 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 ly.option.for.site-to-site.OpenV
1205c0 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 PN.without.PKI.was.to.use.pre-sh
1205e0 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 ared.keys..That.option.is.still.
120600 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 available.but.it.is.deprecated.a
120620 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 nd.will.be.removed.in.the.future
120640 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 ..However,.if.you.need.to.set.up
120660 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 .a.tunnel.to.an.older.VyOS.versi
120680 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 on.or.a.system.with.older.OpenVP
1206a0 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f N,.you.need.to.still.need.to.kno
1206c0 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 w.how.to.use.it..Se.pueden.confi
1206e0 67 75 72 61 72 20 68 61 73 74 61 20 73 69 65 74 65 20 63 6f 6c 61 73 20 2d 64 65 66 69 6e 69 64 gurar.hasta.siete.colas.-definid
120700 61 73 20 63 6f 6d 6f 20 63 6c 61 73 65 73 5f 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 70 as.como.clases_.con.diferentes.p
120720 72 69 6f 72 69 64 61 64 65 73 2d 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 63 6f 6c rioridades-..Los.paquetes.se.col
120740 6f 63 61 6e 20 65 6e 20 63 6f 6c 61 73 20 73 65 67 c3 ba 6e 20 6c 6f 73 20 63 72 69 74 65 72 69 ocan.en.colas.seg..n.los.criteri
120760 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 61 73 6f 63 69 61 64 6f 73 2e 20 4c 6f os.de.coincidencia.asociados..Lo
120780 73 20 70 61 71 75 65 74 65 73 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e 20 64 65 73 64 65 20 6c s.paquetes.se.transmiten.desde.l
1207a0 61 73 20 63 6f 6c 61 73 20 65 6e 20 6f 72 64 65 6e 20 64 65 20 70 72 69 6f 72 69 64 61 64 2e 20 as.colas.en.orden.de.prioridad..
1207c0 53 69 20 6c 61 73 20 63 6c 61 73 65 73 20 63 6f 6e 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 Si.las.clases.con.una.prioridad.
1207e0 6d c3 a1 73 20 61 6c 74 61 20 73 65 20 6c 6c 65 6e 61 6e 20 63 6f 6e 20 70 61 71 75 65 74 65 73 m..s.alta.se.llenan.con.paquetes
120800 20 63 6f 6e 74 69 6e 75 61 6d 65 6e 74 65 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 .continuamente,.los.paquetes.de.
120820 6c 61 73 20 63 6c 61 73 65 73 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 62 61 6a las.clases.de.prioridad.m..s.baj
120840 61 20 73 6f 6c 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 64 65 73 70 75 c3 a9 73 a.solo.se.transmitir..n.despu..s
120860 20 64 65 20 71 75 65 20 64 69 73 6d 69 6e 75 79 61 20 65 6c 20 76 6f 6c 75 6d 65 6e 20 64 65 20 .de.que.disminuya.el.volumen.de.
120880 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 65 20 70 72 69 6f 72 69 tr..fico.de.las.clases.de.priori
1208a0 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 2e 00 41 63 74 75 61 6c 69 7a 61 72 00 41 63 74 75 61 6c dad.m..s.alta..Actualizar.Actual
1208c0 69 7a 61 72 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 00 41 63 izar.la.imagen.del.contenedor.Ac
1208e0 74 75 61 6c 69 7a 61 72 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 67 65 6f 69 70 00 55 70 64 tualizar.base.de.datos.geoip.Upd
120900 61 74 65 73 00 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 ates.Las.actualizaciones.de.los.
120920 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 73 65 20 61 70 6c servidores.de.cach...RPKI.se.apl
120940 69 63 61 6e 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 79 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 ican.directamente.y.la.selecci..
120960 6e 20 64 65 20 72 75 74 61 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 65 6e 20 63 6f 6e 73 65 63 n.de.ruta.se.actualiza.en.consec
120980 75 65 6e 63 69 61 2e 20 28 4c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 uencia..(La.reconfiguraci..n.sua
1209a0 76 65 20 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 71 75 ve.debe.estar.habilitada.para.qu
1209c0 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 29 2e 00 53 75 62 65 20 65 6c 20 6c c3 ad 6d 69 74 e.esto.funcione)..Sube.el.l..mit
1209e0 65 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 65 6e 20 6b 62 69 74 2f 73 20 70 61 e.de.ancho.de.banda.en.kbit/s.pa
120a00 72 61 20 60 3c 75 73 65 72 3e 20 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c ra.`<user>.`..Upload.bandwidth.l
120a20 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 imit.in.kbit/s.for.for.user.on.i
120a40 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 72 61 73 20 6c 61 20 nterface.`<interface>`..Tras.la.
120a60 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 recepci..n.de.un.paquete.entrant
120a80 65 2c 20 63 75 61 6e 64 6f 20 73 65 20 65 6e 76 c3 ad 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 e,.cuando.se.env..a.una.respuest
120aa0 61 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 73 65 67 75 72 61 72 a,.es.posible.que.desee.asegurar
120ac0 73 65 20 64 65 20 71 75 65 20 73 61 6c 65 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 se.de.que.sale.de.la.misma.inter
120ae0 66 61 7a 20 71 75 65 20 65 6c 20 64 65 20 65 6e 74 72 61 64 61 2e 20 45 73 74 6f 20 73 65 20 70 faz.que.el.de.entrada..Esto.se.p
120b00 75 65 64 65 20 6c 6f 67 72 61 72 20 68 61 62 69 6c 69 74 61 6e 64 6f 20 63 6f 6e 65 78 69 6f 6e uede.lograr.habilitando.conexion
120b20 65 73 20 70 65 67 61 6a 6f 73 61 73 20 65 6e 20 65 6c 20 62 61 6c 61 6e 63 65 6f 20 64 65 20 63 es.pegajosas.en.el.balanceo.de.c
120b40 61 72 67 61 3a 00 41 6c 20 61 70 61 67 61 72 2c 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 64 65 arga:.Al.apagar,.esta.opci..n.de
120b60 6a 61 72 c3 a1 20 64 65 20 75 73 61 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 61 6e 75 6e 63 69 c3 jar...de.usar.el.prefijo.anunci.
120b80 a1 6e 64 6f 6c 6f 20 65 6e 20 65 6c 20 52 41 20 64 65 20 61 70 61 67 61 64 6f 00 55 73 61 72 20 .ndolo.en.el.RA.de.apagado.Usar.
120ba0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 38 30 32 2e 31 31 6e 00 55 73 65 20 3a 61 62 62 72 3a 60 el.protocolo.802.11n.Use.:abbr:`
120bc0 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 DH.(Diffie...Hellman)`.parameter
120be0 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 61 74 s.from.PKI.subsystem..Must.be.at
120c00 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 65 20 .least.2048.bits.in.length..Use.
120c20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 CA.certificate.from.PKI.subsyste
120c40 6d 00 55 74 69 6c 69 63 65 20 44 79 6e 44 4e 53 20 63 6f 6d 6f 20 73 75 20 70 72 6f 76 65 65 64 m.Utilice.DynDNS.como.su.proveed
120c60 6f 72 20 70 72 65 66 65 72 69 64 6f 3a 00 55 73 65 20 54 4c 53 20 70 65 72 6f 20 6f 6d 69 74 61 or.preferido:.Use.TLS.pero.omita
120c80 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 00 55 74 69 6c 69 63 65 .la.validaci..n.del.host.Utilice
120ca0 20 65 6c 20 63 69 66 72 61 64 6f 20 54 4c 53 2e 00 55 73 61 20 60 3c 73 75 62 6e 65 74 3e 20 60 .el.cifrado.TLS..Usa.`<subnet>.`
120cc0 20 63 6f 6d 6f 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 .como.el.conjunto.de.direcciones
120ce0 20 49 50 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 .IP.para.todos.los.clientes.que.
120d00 73 65 20 63 6f 6e 65 63 74 61 6e 2e 00 55 74 69 6c 69 63 65 20 60 60 6d 6f 73 74 72 61 72 20 72 se.conectan..Utilice.``mostrar.r
120d20 65 67 69 73 74 72 6f 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 73 69 20 64 65 73 egistro.|.strip-private``.si.des
120d40 65 61 20 6f 63 75 6c 74 61 72 20 64 61 74 6f 73 20 70 72 69 76 61 64 6f 73 20 61 6c 20 63 6f 6d ea.ocultar.datos.privados.al.com
120d60 70 61 72 74 69 72 20 73 75 73 20 72 65 67 69 73 74 72 6f 73 2e 00 55 73 65 20 60 65 6c 69 6d 69 partir.sus.registros..Use.`elimi
120d80 6e 61 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 6c 20 nar.m..dulos.de.seguimiento.del.
120da0 73 69 73 74 65 6d 61 60 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 74 6f 64 6f 73 20 6c sistema`.para.desactivar.todos.l
120dc0 6f 73 20 6d c3 b3 64 75 6c 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 os.m..dulos..Utilice.una.conexi.
120de0 b3 6e 20 4c 44 41 50 20 70 65 72 73 69 73 74 65 6e 74 65 2e 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 .n.LDAP.persistente..Normalmente
120e00 2c 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 20 73 6f 6c 6f 20 73 65 20 61 62 72 65 ,.la.conexi..n.LDAP.solo.se.abre
120e20 20 6d 69 65 6e 74 72 61 73 20 73 65 20 76 61 6c 69 64 61 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 .mientras.se.valida.un.nombre.de
120e40 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 70 72 65 73 65 72 76 61 72 20 6c 6f 73 20 72 65 63 75 .usuario.para.preservar.los.recu
120e60 72 73 6f 73 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 44 41 50 2e 20 45 73 74 61 20 6f rsos.en.el.servidor.LDAP..Esta.o
120e80 70 63 69 c3 b3 6e 20 68 61 63 65 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 pci..n.hace.que.la.conexi..n.LDA
120ea0 50 20 73 65 20 6d 61 6e 74 65 6e 67 61 20 61 62 69 65 72 74 61 2c 20 6c 6f 20 71 75 65 20 70 65 P.se.mantenga.abierta,.lo.que.pe
120ec0 72 6d 69 74 65 20 72 65 75 74 69 6c 69 7a 61 72 6c 61 20 70 61 72 61 20 70 6f 73 74 65 72 69 6f rmite.reutilizarla.para.posterio
120ee0 72 65 73 20 76 61 6c 69 64 61 63 69 6f 6e 65 73 20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 55 74 res.validaciones.de.usuarios..Ut
120f00 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 ilice.un.grupo.de.direcciones.es
120f20 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 pec..fico..Anteponga.el.car..cte
120f40 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f r.``!``.para.los.criterios.de.co
120f60 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 incidencia.invertidos..Utilice.u
120f80 6e 20 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 n.grupo.de.dominio.espec..fico..
120fa0 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 Anteponga.el.car..cter.``!``.par
120fc0 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 a.los.criterios.de.coincidencia.
120fe0 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 4d 61 63 invertidos..Utilice.un.grupo.Mac
121000 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 .espec..fico..Anteponga.el.car..
121020 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 cter.``!``.para.los.criterios.de
121040 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 .coincidencia.invertidos..Utilic
121060 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 72 65 64 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 e.un.grupo.de.red.espec..fico..A
121080 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 nteponga.el.car..cter.``!``.para
1210a0 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 .los.criterios.de.coincidencia.i
1210c0 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 nvertidos..Utilice.un.grupo.de.p
1210e0 75 65 72 74 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c uertos.espec..fico..Anteponga.el
121100 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 .car..cter.``!``.para.los.criter
121120 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 ios.de.coincidencia.invertidos..
121140 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 6c Use.active-active.HA.mode..Use.l
121160 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 6c 61 20 64 69 a.direcci..n.`masquerade`.(la.di
121180 72 65 63 63 69 c3 b3 6e 20 70 72 69 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 recci..n.principal.de.la.interfa
1211a0 7a 29 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 33 30 00 55 74 69 6c 69 63 65 20 75 6e 20 63 65 72 z).en.la.regla.30.Utilice.un.cer
1211c0 74 69 66 69 63 61 64 6f 20 61 75 74 6f 66 69 72 6d 61 64 6f 20 67 65 6e 65 72 61 64 6f 20 61 75 tificado.autofirmado.generado.au
1211e0 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 55 73 65 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 tom..ticamente.Use.cualquier.dir
121200 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 63 75 ecci..n.local,.configurada.en.cu
121220 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e alquier.interfaz.si.no.est...con
121240 66 69 67 75 72 61 64 61 2e 00 55 73 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 figurada..Use.el.archivo.de.clav
121260 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 20 60 60 2f 63 6f 6e 66 69 67 e.de.autenticaci..n.en.``/config
121280 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 /auth/my.key``.Use.certificate.f
1212a0 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 61 72 20 63 6f 6e 66 69 67 75 72 61 rom.PKI.subsystem.Usar.configura
1212c0 64 6f 20 60 3c 75 72 6c 3e 20 60 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 75 20 64 do.`<url>.`.para.determinar.su.d
1212e0 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 64 64 63 6c 69 65 6e 74 5f 20 63 61 72 67 61 72 c3 a1 irecci..n.IP..ddclient_.cargar..
121300 20 60 3c 75 72 6c 3e 20 60 20 65 20 69 6e 74 65 6e 74 61 20 65 78 74 72 61 65 72 20 73 75 20 64 .`<url>.`.e.intenta.extraer.su.d
121320 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2e 00 55 73 irecci..n.IP.de.la.respuesta..Us
121340 65 20 64 65 53 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 e.deSEC.(dedyn.io).as.your.prefe
121360 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 rred.provider:.Use.la.coincidenc
121380 69 61 20 69 6e 76 65 72 73 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 ia.inversa.para.hacer.coincidir.
1213a0 63 75 61 6c 71 75 69 65 72 20 63 6f 73 61 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 63 c3 b3 64 69 cualquier.cosa.excepto.los.c..di
1213c0 67 6f 73 20 64 65 20 70 61 c3 ad 73 20 64 61 64 6f 73 2e 00 55 73 61 72 20 73 6f 63 6b 65 74 20 gos.de.pa..s.dados..Usar.socket.
1213e0 6c 6f 63 61 6c 20 70 61 72 61 20 41 50 49 00 55 73 65 20 65 6c 20 75 73 75 61 72 69 6f 20 6c 6f local.para.API.Use.el.usuario.lo
121400 63 61 6c 20 60 66 6f 6f 60 20 63 6f 6e 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 60 62 61 cal.`foo`.con.la.contrase..a.`ba
121420 72 60 00 55 74 69 6c 69 63 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 6c 65 r`.Utilice.la.funci..n.de.comple
121440 74 61 72 20 63 6f 6e 20 74 61 62 75 6c 61 63 69 c3 b3 6e 20 70 61 72 61 20 6f 62 74 65 6e 65 72 tar.con.tabulaci..n.para.obtener
121460 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 61 74 65 67 6f 72 c3 ad 61 73 2e 00 55 74 69 6c 69 .una.lista.de.categor..as..Utili
121480 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 ce.la.direcci..n.de.la.interfaz.
1214a0 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 especificada.en.la.m..quina.loca
1214c0 6c 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 l.como.la.direcci..n.de.origen.d
1214e0 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 73 69 67 75 69 e.la.conexi..n..Utilice.la.sigui
121500 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 72 ente.topolog..a.para.crear.una.r
121520 65 64 20 61 69 73 6c 61 64 61 20 62 61 73 61 64 61 20 65 6e 20 6e 61 74 36 36 20 65 6e 74 72 65 ed.aislada.basada.en.nat66.entre
121540 20 72 65 64 65 73 20 69 6e 74 65 72 6e 61 73 20 79 20 65 78 74 65 72 6e 61 73 20 28 6e 6f 20 73 .redes.internas.y.externas.(no.s
121560 65 20 61 64 6d 69 74 65 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 69 6e c3 a1 6d 69 63 6f 29 3a 00 e.admite.el.prefijo.din..mico):.
121580 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 Use.the.following.topology.to.tr
1215a0 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 anslate.internal.user.local.addr
1215c0 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 esses.(``fc::/7``).to.DHCPv6-PD.
1215e0 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f provided.prefixes.from.an.ISP.co
121600 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 74 69 6c 69 nnected.to.a.VyOS.HA.pair..Utili
121620 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e ce.la.direcci..n.especificada.en
121640 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 .la.m..quina.local.como.la.direc
121660 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e ci..n.de.origen.de.la.conexi..n.
121680 20 53 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 65 6e 20 73 69 73 74 65 6d 61 73 20 63 6f 6e 20 6d .Solo.es...til.en.sistemas.con.m
1216a0 c3 a1 73 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 ..s.de.una.direcci..n..Utilice.e
1216c0 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 stos.comandos.si.desea.establece
1216e0 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 r.los.par..metros.de.tiempo.de.e
121700 73 70 65 72 61 20 79 20 73 61 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f spera.y.saludo.de.descubrimiento
121720 20 70 61 72 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 4c 44 50 20 64 65 20 64 65 73 74 69 6e 6f .para.los.vecinos.LDP.de.destino
121740 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 20 64 65 73 65 ..Utilice.estos.comandos.si.dese
121760 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 a.establecer.los.par..metros.de.
121780 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 73 61 6c 75 64 6f 20 64 65 20 64 65 73 tiempo.de.espera.y.saludo.de.des
1217a0 63 75 62 72 69 6d 69 65 6e 74 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e cubrimiento..Utilice.estos.coman
1217c0 64 6f 73 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 dos.para.controlar.la.exportaci.
1217e0 b3 6e 20 64 65 20 63 6c 61 73 65 73 20 64 65 20 65 71 75 69 76 61 6c 65 6e 63 69 61 20 64 65 20 .n.de.clases.de.equivalencia.de.
121800 72 65 65 6e 76 c3 ad 6f 20 28 46 45 43 29 20 70 61 72 61 20 4c 44 50 20 61 20 76 65 63 69 6e 6f reenv..o.(FEC).para.LDP.a.vecino
121820 73 2e 20 45 73 74 6f 20 73 65 72 c3 ad 61 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c s..Esto.ser..a...til,.por.ejempl
121840 6f 2c 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 73 6f 6c 6f 20 6c 61 73 20 72 75 74 61 73 20 o,.para.anunciar.solo.las.rutas.
121860 65 74 69 71 75 65 74 61 64 61 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 79 20 6e etiquetadas.que.se.necesitan.y.n
121880 6f 20 6c 61 73 20 71 75 65 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 61 6e 2c 20 63 6f 6d 6f 20 o.las.que.no.se.necesitan,.como.
1218a0 61 6e 75 6e 63 69 61 72 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 6f 70 62 anunciar.las.interfaces.de.loopb
1218c0 61 63 6b 20 79 20 6e 69 6e 67 75 6e 61 20 6f 74 72 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f ack.y.ninguna.otra..Utilice.esto
1218e0 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 69 6d 70 s.comandos.para.controlar.la.imp
121900 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 73 65 73 20 64 65 20 65 71 75 69 76 61 6c 65 6e ortaci..n.de.clases.de.equivalen
121920 63 69 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 28 46 45 43 29 20 70 61 72 61 20 4c 44 50 20 64 cia.de.reenv..o.(FEC).para.LDP.d
121940 65 20 76 65 63 69 6e 6f 73 2e 20 45 73 74 6f 20 73 65 72 c3 ad 61 20 c3 ba 74 69 6c 2c 20 70 6f e.vecinos..Esto.ser..a...til,.po
121960 72 20 65 6a 65 6d 70 6c 6f 2c 20 70 61 72 61 20 61 63 65 70 74 61 72 20 73 6f 6c 6f 20 6c 61 73 r.ejemplo,.para.aceptar.solo.las
121980 20 72 75 74 61 73 20 65 74 69 71 75 65 74 61 64 61 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 .rutas.etiquetadas.que.se.necesi
1219a0 74 61 6e 20 79 20 6e 6f 20 6c 61 73 20 71 75 65 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 74 61 6e tan.y.no.las.que.no.se.necesitan
1219c0 2c 20 63 6f 6d 6f 20 61 63 65 70 74 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 6f ,.como.aceptar.interfaces.de.loo
1219e0 70 62 61 63 6b 20 79 20 72 65 63 68 61 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 pback.y.rechazar.todas.las.dem..
121a00 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 50 49 4d 20 65 6e 20 6c s..Utilice.este.comando.PIM.en.l
121a20 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 65 73 74 a.interfaz.seleccionada.para.est
121a40 61 62 6c 65 63 65 72 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 28 31 2d 34 32 39 34 39 36 37 32 ablecer.la.prioridad.(1-42949672
121a60 39 35 29 20 65 6e 20 6c 61 20 71 75 65 20 64 65 73 65 61 20 69 6e 66 6c 75 69 72 20 65 6e 20 6c 95).en.la.que.desea.influir.en.l
121a80 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 20 6e 6f 64 6f 20 70 61 72 61 20 71 75 65 20 a.elecci..n.de.un.nodo.para.que.
121aa0 73 65 20 63 6f 6e 76 69 65 72 74 61 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 73 se.convierta.en.el.enrutador.des
121ac0 69 67 6e 61 64 6f 20 70 61 72 61 20 75 6e 20 73 65 67 6d 65 6e 74 6f 20 4c 41 4e 2e 20 4c 61 20 ignado.para.un.segmento.LAN..La.
121ae0 70 72 69 6f 72 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 31 2c 20 65 prioridad.predeterminada.es.1,.e
121b00 73 74 61 62 6c 65 7a 63 61 20 75 6e 20 76 61 6c 6f 72 20 6d c3 a1 73 20 61 6c 74 6f 20 70 61 72 stablezca.un.valor.m..s.alto.par
121b20 61 20 64 61 72 6c 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6d c3 a1 73 20 70 72 65 66 65 72 a.darle.al.enrutador.m..s.prefer
121b40 65 6e 63 69 61 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 65 6c 65 63 63 69 c3 b3 6e encia.en.el.proceso.de.elecci..n
121b60 20 64 65 20 44 52 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 50 49 4d 20 70 61 72 .de.DR..Use.este.comando.PIM.par
121b80 61 20 6d 6f 64 69 66 69 63 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 a.modificar.el.valor.de.tiempo.d
121ba0 65 20 65 73 70 65 72 61 20 28 33 31 2d 36 30 30 30 30 20 73 65 67 75 6e 64 6f 73 29 20 70 61 72 e.espera.(31-60000.segundos).par
121bc0 61 20 75 6e 20 60 28 53 2c 47 29 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f a.un.`(S,G)<https://tools.ietf.o
121be0 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 rg/html/rfc7761#section-4.1>.`_.
121c00 66 6c 75 6a 6f 2e 20 53 65 20 65 6c 69 67 65 20 33 31 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 flujo..Se.elige.31.segundos.para
121c20 20 75 6e 20 6c c3 ad 6d 69 74 65 20 69 6e 66 65 72 69 6f 72 2c 20 79 61 20 71 75 65 20 61 6c 67 .un.l..mite.inferior,.ya.que.alg
121c40 75 6e 61 73 20 70 6c 61 74 61 66 6f 72 6d 61 73 20 64 65 20 68 61 72 64 77 61 72 65 20 6e 6f 20 unas.plataformas.de.hardware.no.
121c60 70 75 65 64 65 6e 20 76 65 72 20 65 6c 20 66 6c 75 6a 6f 20 64 65 20 64 61 74 6f 73 20 65 6e 20 pueden.ver.el.flujo.de.datos.en.
121c80 66 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 6d c3 a1 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f fragmentos.de.m..s.de.30.segundo
121ca0 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e s..Utilice.este.comando.para.con
121cc0 66 69 67 75 72 61 72 20 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 figurar.el.grupo.de.direcciones.
121ce0 49 50 76 36 20 64 65 73 64 65 20 65 6c 20 63 75 61 6c 20 75 6e 20 63 6c 69 65 6e 74 65 20 50 50 IPv6.desde.el.cual.un.cliente.PP
121d00 50 6f 45 20 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 64 65 PoE.obtendr...un.prefijo.IPv6.de
121d20 20 73 75 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 6d c3 a1 73 63 61 72 61 29 .su.longitud.definida.(m..scara)
121d40 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 .para.terminar.el.extremo.PPPoE.
121d60 61 20 73 75 20 6c 61 64 6f 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 6d c3 a1 a.su.lado..La.longitud.de.la.m..
121d80 73 63 61 72 61 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 65 20 34 38 20 scara.se.puede.configurar.de.48.
121da0 61 20 31 32 38 20 62 69 74 73 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e a.128.bits,.el.valor.predetermin
121dc0 61 64 6f 20 65 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 ado.es.64..Use.this.comand.to.se
121de0 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 t.the.IPv6.address.pool.from.whi
121e00 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 ch.an.IPoE.client.will.get.an.IP
121e20 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
121e40 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e .(mask).to.terminate.the.IPoE.en
121e60 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
121e80 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
121ea0 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
121ec0 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
121ee0 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 v6.address.pool.from.which.an.PP
121f00 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 PoE.client.will.get.an.IPv6.pref
121f20 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 ix.of.your.defined.length.(mask)
121f40 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 .to.terminate.the.PPPoE.endpoint
121f60 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 .at.their.side..The.mask.length.
121f80 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f can.be.set.from.48.to.128.bit.lo
121fa0 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 ng,.the.default.value.is.64..Use
121fc0 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 .this.comand.to.set.the.IPv6.add
121fe0 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 ress.pool.from.which.an.PPTP.cli
122000 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 ent.will.get.an.IPv6.prefix.of.y
122020 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 our.defined.length.(mask).to.ter
122040 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 minate.the.PPTP.endpoint.at.thei
122060 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
122080 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
1220a0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 default.value.is.64..Utilice.est
1220c0 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 67 72 75 e.comando.para.configurar.el.gru
1220e0 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 64 65 73 64 65 20 65 6c 20 po.de.direcciones.IPv6.desde.el.
122100 63 75 61 6c 20 75 6e 20 63 6c 69 65 6e 74 65 20 53 53 54 50 20 6f 62 74 65 6e 64 72 c3 a1 20 75 cual.un.cliente.SSTP.obtendr...u
122120 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 64 65 20 73 75 20 6c 6f 6e 67 69 74 75 64 20 64 65 n.prefijo.IPv6.de.su.longitud.de
122140 66 69 6e 69 64 61 20 28 6d c3 a1 73 63 61 72 61 29 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 finida.(m..scara).para.terminar.
122160 65 6c 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 53 53 54 50 20 65 6e 20 73 75 20 6c 61 64 6f 2e 20 el.punto.final.SSTP.en.su.lado..
122180 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 6d c3 a1 73 63 61 72 61 20 73 65 20 70 75 La.longitud.de.la.m..scara.se.pu
1221a0 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 65 20 34 38 20 61 20 31 32 38 20 62 69 74 73 2c ede.configurar.de.48.a.128.bits,
1221c0 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 34 2e 00 .el.valor.predeterminado.es.64..
1221e0 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 Use.this.comand.to.set.the.IPv6.
122200 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 address.pool.from.which.an.l2tp.
122220 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f client.will.get.an.IPv6.prefix.o
122240 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 f.your.defined.length.(mask).to.
122260 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 terminate.the.l2tp.endpoint.at.t
122280 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 heir.side..The.mask.length.can.b
1222a0 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 e.set.from.48.to.128.bit.long,.t
1222c0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 74 69 6c 69 63 65 20 he.default.value.is.64..Utilice.
1222e0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 61 64 61 20 67 72 75 70 6f 20 64 65 20 este.comando.para.cada.grupo.de.
122300 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 64 direcciones.IP.de.clientes.que.d
122320 65 73 65 65 20 64 65 66 69 6e 69 72 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 esee.definir..Las.direcciones.de
122340 20 65 73 74 65 20 67 72 75 70 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 .este.grupo.se.proporcionar..n.a
122360 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 75 74 69 6c 69 7a .los.clientes.PPPoE..Debe.utiliz
122380 61 72 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 20 79 20 64 65 62 65 20 65 73 74 61 ar.la.notaci..n.CIDR.y.debe.esta
1223a0 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 74 69 6c r.dentro.de.una.subred./24..Util
1223c0 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 61 64 61 20 67 72 75 70 6f ice.este.comando.para.cada.grupo
1223e0 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 20 71 75 .de.direcciones.IP.de.cliente.qu
122400 65 20 64 65 73 65 65 20 64 65 66 69 6e 69 72 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 e.desee.definir..Las.direcciones
122420 20 64 65 20 65 73 74 65 20 67 72 75 70 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 .de.este.grupo.se.proporcionar..
122440 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 75 74 69 n.a.los.clientes.PPPoE..Debe.uti
122460 6c 69 7a 61 72 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2e 00 55 74 69 6c 69 63 65 lizar.la.notaci..n.CIDR..Utilice
122480 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 69 20 64 65 73 65 61 20 71 75 65 20 65 6c 20 65 6e .este.comando.si.desea.que.el.en
1224a0 72 75 74 61 64 6f 72 20 61 6e 75 6e 63 69 65 20 46 45 43 20 63 6f 6e 20 75 6e 61 20 65 74 69 71 rutador.anuncie.FEC.con.una.etiq
1224c0 75 65 74 61 20 64 65 20 30 20 70 61 72 61 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 6e 75 6c 61 73 ueta.de.0.para.operaciones.nulas
1224e0 20 65 78 70 6c c3 ad 63 69 74 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .expl..citas..Utilice.este.coman
122500 64 6f 20 73 69 20 64 65 73 65 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 73 20 61 73 69 67 6e 61 do.si.desea.controlar.las.asigna
122520 63 69 6f 6e 65 73 20 64 65 20 46 45 43 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 20 4c 44 50 2e 20 ciones.de.FEC.locales.para.LDP..
122540 55 6e 20 62 75 65 6e 20 65 6a 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 71 75 65 20 73 75 20 65 6e Un.buen.ejemplo.ser..a.que.su.en
122560 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 6e 6f 20 61 73 69 67 6e 65 20 75 6e 61 20 65 74 69 71 rutador.local.no.asigne.una.etiq
122580 75 65 74 61 20 70 61 72 61 20 74 6f 64 6f 2e 20 53 c3 b3 6c 6f 20 75 6e 61 20 65 74 69 71 75 65 ueta.para.todo..S..lo.una.etique
1225a0 74 61 20 70 61 72 61 20 6c 6f 20 71 75 65 20 65 73 20 c3 ba 74 69 6c 2e 20 55 6e 20 62 75 65 6e ta.para.lo.que.es...til..Un.buen
1225c0 20 65 6a 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 61 20 .ejemplo.ser..a.simplemente.una.
1225e0 65 74 69 71 75 65 74 61 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 55 74 69 etiqueta.de.bucle.invertido..Uti
122600 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 lice.este.comando.si.desea.estab
122620 6c 65 63 65 72 20 6c 6f 73 20 69 6e 74 65 72 76 61 6c 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 lecer.los.intervalos.de.tiempo.d
122640 65 20 65 73 70 65 72 61 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 2e 00 55 74 69 6c e.espera.de.la.sesi..n.TCP..Util
122660 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 ice.este.comando.para.permitir.q
122680 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 73 65 20 75 ue.la.interfaz.seleccionada.se.u
1226a0 6e 61 20 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 na.a.un.grupo.de.multidifusi..n.
1226c0 64 65 66 69 6e 69 65 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 definiendo.la.direcci..n.de.mult
1226e0 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 6c 61 20 71 75 65 20 64 65 73 65 61 20 75 6e 69 72 73 65 idifusi..n.a.la.que.desea.unirse
122700 20 79 20 74 61 6d 62 69 c3 a9 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 .y.tambi..n.la.direcci..n.IP.de.
122720 6f 72 69 67 65 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f origen..Use.this.command.to.allo
122740 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e w.the.selected.interface.to.join
122760 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .a.multicast.group..Use.this.com
122780 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 mand.to.allow.the.selected.inter
1227a0 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d face.to.join.a.source-specific.m
1227c0 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d ulticast.group..Utilice.este.com
1227e0 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 ando.para.verificar.el.estado.de
122800 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 l.t..nel.para.las.interfaces.de.
122820 63 6c 69 65 6e 74 65 20 64 65 20 4f 70 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 cliente.de.OpenVPN..Utilice.este
122840 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 .comando.para.verificar.el.estad
122860 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 o.del.t..nel.para.las.interfaces
122880 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 .del.servidor.OpenVPN..Utilice.e
1228a0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 ste.comando.para.verificar.el.es
1228c0 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 tado.del.t..nel.para.las.interfa
1228e0 63 65 73 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 64 65 20 4f 70 65 6e 56 50 4e 2e ces.de.sitio.a.sitio.de.OpenVPN.
122900 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 62 6f 72 72 61 .Utilice.este.comando.para.borra
122920 72 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 6f 20 65 6c 20 65 73 74 61 64 6f 20 r.las.estad..sticas.o.el.estado.
122940 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 del.protocolo.de.puerta.de.enlac
122960 65 20 66 72 6f 6e 74 65 72 69 7a 61 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.fronteriza..Use.this.command.t
122980 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 o.configure.DHCPv6.Prefix.Delega
1229a0 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c tion.(RFC3633).on.IPoE..You.will
1229c0 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 .have.to.set.your.IPv6.pool.and.
1229e0 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 the.length.of.the.delegation.pre
122a00 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 fix..From.the.defined.IPv6.pool.
122a20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 you.will.be.handing.out.networks
122a40 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 .of.the.defined.length.(delegati
122a60 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 on-prefix)..The.length.of.the.de
122a80 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 legation.prefix.can.be.set.from.
122aa0 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 32.to.64.bit.long..Use.this.comm
122ac0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 and.to.configure.DHCPv6.Prefix.D
122ae0 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f elegation.(RFC3633).on.PPPoE..Yo
122b00 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f u.will.have.to.set.your.IPv6.poo
122b20 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 l.and.the.length.of.the.delegati
122b40 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 on.prefix..From.the.defined.IPv6
122b60 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 .pool.you.will.be.handing.out.ne
122b80 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 tworks.of.the.defined.length.(de
122ba0 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 legation-prefix)..The.length.of.
122bc0 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 the.delegation.prefix.can.be.set
122be0 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 .from.32.to.64.bit.long..Use.thi
122c00 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 s.command.to.configure.DHCPv6.Pr
122c20 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 efix.Delegation.(RFC3633).on.PPT
122c40 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 P..You.will.have.to.set.your.IPv
122c60 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 6.pool.and.the.length.of.the.del
122c80 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 egation.prefix..From.the.defined
122ca0 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f .IPv6.pool.you.will.be.handing.o
122cc0 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 ut.networks.of.the.defined.lengt
122ce0 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 h.(delegation-prefix)..The.lengt
122d00 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 h.of.the.delegation.prefix.can.b
122d20 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 74 e.set.from.32.to.64.bit.long..Ut
122d40 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
122d60 61 72 20 6c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 ar.la.delegaci..n.de.prefijos.de
122d80 20 44 48 43 50 76 36 20 28 52 46 43 33 36 33 33 29 20 65 6e 20 53 53 54 50 2e 20 54 65 6e 64 72 .DHCPv6.(RFC3633).en.SSTP..Tendr
122da0 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 67 72 75 70 6f 20 64 65 20 49 50 ...que.configurar.su.grupo.de.IP
122dc0 76 36 20 79 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 v6.y.la.longitud.del.prefijo.de.
122de0 64 65 6c 65 67 61 63 69 c3 b3 6e 2e 20 44 65 73 64 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 delegaci..n..Desde.el.conjunto.d
122e00 65 20 49 50 76 36 20 64 65 66 69 6e 69 64 6f 2c 20 64 69 73 74 72 69 62 75 69 72 c3 a1 20 72 65 e.IPv6.definido,.distribuir...re
122e20 64 65 73 20 64 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 70 72 65 des.de.la.longitud.definida.(pre
122e40 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 29 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 fijo.de.delegaci..n)..La.longitu
122e60 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 73 65 20 d.del.prefijo.de.delegaci..n.se.
122e80 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 74 72 65 20 33 32 20 79 20 36 34 20 62 puede.establecer.entre.32.y.64.b
122ea0 69 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 its..Use.this.command.to.configu
122ec0 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
122ee0 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 3633).on.l2tp..You.will.have.to.
122f00 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 set.your.IPv6.pool.and.the.lengt
122f20 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d h.of.the.delegation.prefix..From
122f40 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 .the.defined.IPv6.pool.you.will.
122f60 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 be.handing.out.networks.of.the.d
122f80 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 efined.length.(delegation-prefix
122fa0 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 )..The.length.of.the.delegation.
122fc0 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 prefix.can.be.set.from.32.to.64.
122fe0 62 69 74 20 6c 6f 6e 67 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 bit.long..Utilice.este.comando.p
123000 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 ara.configurar.la.delegaci..n.de
123020 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 36 20 28 52 46 43 33 36 33 33 29 2e 20 54 .prefijos.de.DHCPv6.(RFC3633)..T
123040 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 67 72 75 70 6f 20 64 endr...que.configurar.su.grupo.d
123060 65 20 49 50 76 36 20 79 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f e.IPv6.y.la.longitud.del.prefijo
123080 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 2e 20 44 65 73 64 65 20 65 6c 20 63 6f 6e 6a 75 6e .de.delegaci..n..Desde.el.conjun
1230a0 74 6f 20 64 65 20 49 50 76 36 20 64 65 66 69 6e 69 64 6f 2c 20 64 69 73 74 72 69 62 75 69 72 c3 to.de.IPv6.definido,.distribuir.
1230c0 a1 20 72 65 64 65 73 20 64 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 ..redes.de.la.longitud.definida.
1230e0 28 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 29 2e 20 4c 61 20 6c 6f 6e (prefijo.de.delegaci..n)..La.lon
123100 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e gitud.del.prefijo.de.delegaci..n
123120 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 74 72 65 20 33 32 20 79 20 .se.puede.establecer.entre.32.y.
123140 36 34 20 62 69 74 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 64.bits..Utilice.este.comando.pa
123160 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 45 78 74 65 6e 73 69 6f 6e 65 73 20 64 65 20 61 75 74 ra.configurar.Extensiones.de.aut
123180 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 73 20 70 61 72 61 20 52 41 44 49 55 orizaci..n.din..micas.para.RADIU
1231a0 53 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 64 65 73 63 6f 6e 65 63 74 61 72 20 73 65 73 S.para.que.pueda.desconectar.ses
1231c0 69 6f 6e 65 73 20 64 65 20 66 6f 72 6d 61 20 72 65 6d 6f 74 61 20 79 20 63 61 6d 62 69 61 72 20 iones.de.forma.remota.y.cambiar.
1231e0 61 6c 67 75 6e 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 algunos.par..metros.de.autentica
123200 63 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 ci..n..Utilice.este.comando.para
123220 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 75 74 61 20 64 65 20 26 71 75 6f 74 3b 61 67 .configurar.una.ruta.de.&quot;ag
123240 75 6a 65 72 6f 20 6e 65 67 72 6f 26 71 75 6f 74 3b 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f ujero.negro&quot;.en.el.enrutado
123260 72 2e 20 55 6e 61 20 72 75 74 61 20 64 65 20 61 67 75 6a 65 72 6f 20 6e 65 67 72 6f 20 65 73 20 r..Una.ruta.de.agujero.negro.es.
123280 75 6e 61 20 72 75 74 61 20 70 61 72 61 20 6c 61 20 63 75 61 6c 20 65 6c 20 73 69 73 74 65 6d 61 una.ruta.para.la.cual.el.sistema
1232a0 20 64 65 73 63 61 72 74 61 20 73 69 6c 65 6e 63 69 6f 73 61 6d 65 6e 74 65 20 6c 6f 73 20 70 61 .descarta.silenciosamente.los.pa
1232c0 71 75 65 74 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 6e 2e 20 45 73 74 6f 20 65 76 69 74 61 quetes.que.coinciden..Esto.evita
1232e0 20 71 75 65 20 6c 61 73 20 72 65 64 65 73 20 66 69 6c 74 72 65 6e 20 69 6e 74 65 72 66 61 63 65 .que.las.redes.filtren.interface
123300 73 20 70 c3 ba 62 6c 69 63 61 73 2c 20 70 65 72 6f 20 6e 6f 20 65 76 69 74 61 20 71 75 65 20 73 s.p..blicas,.pero.no.evita.que.s
123320 65 20 75 74 69 6c 69 63 65 6e 20 63 6f 6d 6f 20 75 6e 61 20 72 75 74 61 20 6d c3 a1 73 20 65 73 e.utilicen.como.una.ruta.m..s.es
123340 70 65 63 c3 ad 66 69 63 61 20 64 65 6e 74 72 6f 20 64 65 20 73 75 20 72 65 64 2e 00 55 74 69 6c pec..fica.dentro.de.su.red..Util
123360 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 ice.este.comando.para.configurar
123380 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 .una.pol..tica.de.Network.Emulat
1233a0 6f 72 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e or.definiendo.su.nombre.y.la.can
1233c0 74 69 64 61 64 20 66 69 6a 61 20 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 64 65 73 65 61 20 61 tidad.fija.de.tiempo.que.desea.a
1233e0 67 72 65 67 61 72 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 gregar.a.todos.los.paquetes.que.
123400 73 61 6c 65 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 4c 61 20 6c 61 74 65 6e 63 69 salen.de.la.interfaz..La.latenci
123420 61 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 71 a.se.agregar...a.trav..s.de.la.q
123440 64 69 73 63 20 64 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 20 53 6f 6c disc.de.Token.Bucket.Filter..Sol
123460 6f 20 74 65 6e 64 72 c3 a1 20 65 66 65 63 74 6f 20 73 69 20 74 61 6d 62 69 c3 a9 6e 20 68 61 20 o.tendr...efecto.si.tambi..n.ha.
123480 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 20 50 configurado.su.ancho.de.banda..P
1234a0 75 65 64 65 20 75 73 61 72 20 73 65 63 73 2c 20 6d 73 20 79 20 75 73 2e 20 50 72 65 64 65 74 65 uede.usar.secs,.ms.y.us..Predete
1234c0 72 6d 69 6e 61 64 6f 3a 20 35 30 20 6d 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d rminado:.50.ms..Utilice.este.com
1234e0 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
123500 63 61 20 64 65 20 63 6f 6c 61 20 64 65 20 70 72 69 6f 72 69 64 61 64 2c 20 65 73 74 61 62 6c 65 ca.de.cola.de.prioridad,.estable
123520 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6c zca.su.nombre,.establezca.una.cl
123540 61 73 65 20 63 6f 6e 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 31 20 61 20 37 20 79 ase.con.una.prioridad.de.1.a.7.y
123560 20 64 65 66 69 6e 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 73 74 72 69 63 74 6f 20 65 6e 20 65 .defina.un.l..mite.estricto.en.e
123580 6c 20 74 61 6d 61 c3 b1 6f 20 72 65 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6e 64 l.tama..o.real.de.la.cola..Cuand
1235a0 6f 20 73 65 20 61 6c 63 61 6e 7a 61 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 73 65 20 64 65 o.se.alcanza.este.l..mite,.se.de
1235c0 73 63 61 72 74 61 6e 20 6e 75 65 76 6f 73 20 70 61 71 75 65 74 65 73 2e 00 55 74 69 6c 69 63 65 scartan.nuevos.paquetes..Utilice
1235e0 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
123600 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f a.pol..tica.de.detecci..n.aleato
123620 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 ria.y.establezca.su.nombre,.lueg
123640 6f 20 6e 6f 6d 62 72 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 o.nombre.la.precedencia.de.IP.pa
123660 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e ra.la.cola.virtual.que.est...con
123680 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 65 6c 20 74 61 6d 61 c3 figurando.y.cu..l.ser...el.tama.
1236a0 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 75 20 63 6f 6c 61 20 28 64 65 20 31 20 61 20 31 2d .o.m..ximo.de.su.cola.(de.1.a.1-
1236c0 34 32 39 34 39 36 37 32 39 35 20 70 61 71 75 65 74 65 73 29 2e 20 4c 6f 73 20 70 61 71 75 65 74 4294967295.paquetes)..Los.paquet
1236e0 65 73 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 63 75 61 6e 64 6f 20 6c 61 20 6c 6f 6e 67 69 74 es.se.descartan.cuando.la.longit
123700 75 64 20 61 63 74 75 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 20 61 6c 63 61 6e 7a 61 20 65 73 74 ud.actual.de.la.cola.alcanza.est
123720 65 20 76 61 6c 6f 72 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 e.valor..Utilice.este.comando.pa
123740 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 ra.configurar.una.pol..tica.de.d
123760 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 etecci..n.aleatoria.y.establezca
123780 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 .su.nombre,.luego.indique.la.pre
1237a0 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 cedencia.de.IP.para.la.cola.virt
1237c0 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 ual.que.est...configurando.y.cu.
1237e0 a1 6c 20 73 65 72 c3 a1 20 73 75 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 65 20 6d 61 72 63 .l.ser...su.probabilidad.de.marc
123800 61 20 28 63 61 c3 ad 64 61 29 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 70 72 6f 62 61 62 a.(ca..da)..Establezca.la.probab
123820 69 6c 69 64 61 64 20 64 61 6e 64 6f 20 65 6c 20 76 61 6c 6f 72 20 4e 20 64 65 20 6c 61 20 66 72 ilidad.dando.el.valor.N.de.la.fr
123840 61 63 63 69 c3 b3 6e 20 31 2f 4e 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 29 acci..n.1/N.(predeterminado:.10)
123860 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 ..Utilice.este.comando.para.conf
123880 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 igurar.una.pol..tica.de.detecci.
1238a0 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d .n.aleatoria.y.establezca.su.nom
1238c0 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 bre,.luego.indique.la.precedenci
1238e0 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 a.de.IP.para.la.cola.virtual.que
123900 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 .est...configurando.y.cu..l.ser.
123920 a1 20 73 75 20 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 20 70 61 72 61 20 6c 61 20 64 65 74 65 ..su.umbral.m..ximo.para.la.dete
123940 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 28 64 65 20 30 20 61 20 34 30 39 36 20 70 61 cci..n.aleatoria.(de.0.a.4096.pa
123960 71 75 65 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 38 29 2e 20 43 6f 6e quetes,.predeterminado:.18)..Con
123980 20 65 73 74 65 20 74 61 6d 61 c3 b1 6f 2c 20 6c 61 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 .este.tama..o,.la.probabilidad.d
1239a0 65 20 6d 61 72 63 61 64 6f 20 28 63 61 c3 ad 64 61 29 20 65 73 20 6d c3 a1 78 69 6d 61 2e 00 55 e.marcado.(ca..da).es.m..xima..U
1239c0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
1239e0 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 rar.una.pol..tica.de.detecci..n.
123a00 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 aleatoria.y.establecer.su.nombre
123a20 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 ,.luego.indique.la.precedencia.d
123a40 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 e.IP.para.la.cola.virtual.que.es
123a60 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 t...configurando.y.cu..l.ser...s
123a80 75 20 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 u.umbral.m..nimo.para.la.detecci
123aa0 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 28 64 65 20 30 20 61 20 34 30 39 36 20 70 61 71 75 65 ..n.aleatoria.(de.0.a.4096.paque
123ac0 74 65 73 29 2e 20 53 69 20 73 65 20 65 78 63 65 64 65 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 6c tes)..Si.se.excede.este.valor,.l
123ae0 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6d 69 65 6e 7a 61 6e 20 61 20 73 65 72 20 65 6c 65 67 os.paquetes.comienzan.a.ser.eleg
123b00 69 62 6c 65 73 20 70 61 72 61 20 64 65 73 63 61 72 74 61 72 73 65 2e 00 55 74 69 6c 69 63 65 20 ibles.para.descartarse..Utilice.
123b20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 este.comando.para.configurar.una
123b40 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 .pol..tica.de.detecci..n.aleator
123b60 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f ia.y.establezca.su.nombre,.luego
123b80 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 .indique.la.precedencia.de.IP.pa
123ba0 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e ra.la.cola.virtual.que.est...con
123bc0 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 64 65 62 65 20 73 65 72 20 65 6c 20 74 61 figurando.y.cu..l.debe.ser.el.ta
123be0 6d 61 c3 b1 6f 20 64 65 20 73 75 20 70 61 71 75 65 74 65 20 70 72 6f 6d 65 64 69 6f 20 28 65 6e ma..o.de.su.paquete.promedio.(en
123c00 20 62 79 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 29 2e 00 55 .bytes,.predeterminado:.1024)..U
123c20 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
123c40 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 rar.una.pol..tica.de.detecci..n.
123c60 61 6c 65 61 74 6f 72 69 61 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 aleatoria,.establecer.su.nombre.
123c80 79 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 y.establecer.el.ancho.de.banda.d
123ca0 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 2e 20 53 isponible.para.esta.pol..tica..S
123cc0 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 65 6c 20 74 61 6d 61 c3 e.utiliza.para.calcular.el.tama.
123ce0 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 73 70 75 c3 a9 73 20 64 65 20 .o.medio.de.la.cola.despu..s.de.
123d00 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 69 6e 61 63 74 69 76 69 64 61 64 2e 20 44 65 62 65 20 65 un.tiempo.de.inactividad..Debe.e
123d20 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 stablecerse.en.el.ancho.de.banda
123d40 20 64 65 20 73 75 20 69 6e 74 65 72 66 61 7a 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 6e .de.su.interfaz..Random.Detect.n
123d60 6f 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 2c 20 o.es.una.pol..tica.de.modelado,.
123d80 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6e 6f 20 6d 6f 64 65 6c 61 72 c3 a1 2e 00 55 74 69 6c 69 este.comando.no.modelar....Utili
123da0 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 ce.este.comando.para.configurar.
123dc0 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 una.pol..tica.de.Rate-Control,.e
123de0 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 stablezca.su.nombre.y.la.cantida
123e00 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 74 69 65 6d 70 6f 20 71 75 65 20 75 6e 20 70 61 71 75 65 d.m..xima.de.tiempo.que.un.paque
123e20 74 65 20 70 75 65 64 65 20 65 73 74 61 72 20 65 6e 20 63 6f 6c 61 20 28 70 72 65 64 65 74 65 72 te.puede.estar.en.cola.(predeter
123e40 6d 69 6e 61 64 6f 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f minado:.50.ms)..Use.este.comando
123e60 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
123e80 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f e.Rate-Control,.establezca.su.no
123ea0 6d 62 72 65 20 79 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 74 61 73 61 20 71 75 65 20 64 65 mbre.y.el.l..mite.de.tasa.que.de
123ec0 73 65 61 20 74 65 6e 65 72 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 sea.tener..Utilice.este.comando.
123ee0 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 para.configurar.una.pol..tica.de
123f00 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d .Rate-Control,.establezca.su.nom
123f20 62 72 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 64 65 70 c3 b3 73 69 74 6f 20 65 bre.y.el.tama..o.del.dep..sito.e
123f40 6e 20 62 79 74 65 73 20 71 75 65 20 65 73 74 61 72 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 n.bytes.que.estar...disponible.p
123f60 61 72 61 20 6c 61 20 72 c3 a1 66 61 67 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d ara.la.r..faga..Utilice.este.com
123f80 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
123fa0 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f ca.Round-Robin,.establecer.su.no
123fc0 6d 62 72 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 mbre,.establecer.un.ID.de.clase.
123fe0 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 70 61 72 61 20 65 73 61 20 63 6c 61 73 65 2e 20 45 6c y.la.cantidad.para.esa.clase..El
124000 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 61 67 72 65 67 61 72 c3 a1 20 .contador.de.d..ficit.agregar...
124020 65 73 65 20 76 61 6c 6f 72 20 65 6e 20 63 61 64 61 20 72 6f 6e 64 61 2e 00 55 74 69 6c 69 63 65 ese.valor.en.cada.ronda..Utilice
124040 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
124060 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c 20 65 73 74 61 62 6c 65 a.pol..tica.Round-Robin,.estable
124080 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 49 44 20 cer.su.nombre,.establecer.un.ID.
1240a0 64 65 20 63 6c 61 73 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 de.clase.y.el.tama..o.de.la.cola
1240c0 20 65 6e 20 70 61 71 75 65 74 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .en.paquetes..Utilice.este.coman
1240e0 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 do.para.configurar.una.pol..tica
124100 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 .de.Shaper,.establezca.su.nombre
124120 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 61 72 .y.el.ancho.de.banda.m..ximo.par
124140 61 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 6d 62 69 6e 61 64 6f 2e 00 55 74 a.todo.el.tr..fico.combinado..Ut
124160 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
124180 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 ar.una.pol..tica.de.Shaper,.esta
1241a0 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 blezca.su.nombre,.defina.una.cla
1241c0 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 se.y.establezca.el.tr..fico.gara
1241e0 6e 74 69 7a 61 64 6f 20 71 75 65 20 64 65 73 65 61 20 61 73 69 67 6e 61 72 20 61 20 65 73 61 20 ntizado.que.desea.asignar.a.esa.
124200 63 6c 61 73 65 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e clase..Use.este.comando.para.con
124220 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c figurar.una.pol..tica.de.Shaper,
124240 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e .establezca.su.nombre,.defina.un
124260 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 a.clase.y.establezca.la.velocida
124280 64 20 6d c3 a1 78 69 6d 61 20 70 6f 73 69 62 6c 65 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 d.m..xima.posible.para.esta.clas
1242a0 65 2e 20 45 6c 20 76 61 6c 6f 72 20 6d c3 a1 78 69 6d 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 e..El.valor.m..ximo.predetermina
1242c0 64 6f 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 do.es.el.valor.del.ancho.de.band
1242e0 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e a..Utilice.este.comando.para.con
124300 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c figurar.una.pol..tica.de.Shaper,
124320 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 69 72 20 75 .establecer.su.nombre,.definir.u
124340 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 70 72 69 6f 72 69 64 na.clase.y.establecer.la.priorid
124360 61 64 20 70 61 72 61 20 65 6c 20 75 73 6f 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 ad.para.el.uso.del.ancho.de.band
124380 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 79 61 a.disponible.una.vez.que.se.haya
1243a0 6e 20 63 75 6d 70 6c 69 64 6f 20 6c 61 73 20 67 61 72 61 6e 74 c3 ad 61 73 2e 20 43 75 61 6e 74 n.cumplido.las.garant..as..Cuant
1243c0 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 69 6f 72 69 o.menor.sea.el.n..mero.de.priori
1243e0 64 61 64 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 20 45 dad,.mayor.ser...la.prioridad..E
124400 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 70 72 65 64 65 74 65 72 6d 69 6e l.valor.de.prioridad.predetermin
124420 61 64 6f 20 65 73 20 30 2c 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 ado.es.0,.la.prioridad.m..s.alta
124440 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ..Use.este.comando.para.configur
124460 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 ar.una.pol..tica.de.Shaper,.esta
124480 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 blezca.su.nombre,.defina.una.cla
1244a0 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 60 se.y.establezca.el.tama..o.del.`
1244c0 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 65 6e 20 62 79 74 65 73 2c 20 71 75 65 20 65 73 tocken.bucket`_.en.bytes,.que.es
1244e0 74 61 72 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 6e 76 69 61 72 73 65 20 61 tar...disponible.para.enviarse.a
124500 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 28 70 72 65 64 65 74 65 72 6d .la.velocidad.m..xima.(predeterm
124520 69 6e 61 64 61 3a 20 31 35 4b 62 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e inada:.15Kb)..Utilice.este.coman
124540 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 65 do.para.configurar.un.l..mite.de
124560 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 64 61 74 6f 73 20 70 61 72 61 20 63 6c 69 65 6e 74 65 .velocidad.de.datos.para.cliente
124580 73 20 50 50 50 4f 6f 45 20 70 61 72 61 20 64 65 73 63 61 72 67 61 72 20 6f 20 63 61 72 67 61 72 s.PPPOoE.para.descargar.o.cargar
1245a0 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 .tr..fico..El.l..mite.de.velocid
1245c0 61 64 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6b 62 69 74 2f 73 65 67 2e 00 55 74 69 ad.se.establece.en.kbit/seg..Uti
1245e0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
124600 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 72 6f 70 2d 74 61 69 6c 20 28 50 46 49 46 4f r.una.pol..tica.drop-tail.(PFIFO
124620 29 2e 20 45 6c 69 6a 61 20 75 6e 20 6e 6f 6d 62 72 65 20 c3 ba 6e 69 63 6f 20 70 61 72 61 20 65 )..Elija.un.nombre...nico.para.e
124640 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 sta.pol..tica.y.el.tama..o.de.la
124660 20 63 6f 6c 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 .cola.configurando.la.cantidad.d
124680 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 28 6d e.paquetes.que.puede.contener.(m
1246a0 c3 a1 78 69 6d 6f 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 ..ximo.4294967295)..Utilice.este
1246c0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 74 69 65 6d .comando.para.configurar.un.tiem
1246e0 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 po.de.espera.de.sesi..n.espec..f
124700 69 63 6f 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c ico.para.pares.LDP..Establezca.l
124720 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 4c 44 50 20 79 20 65 6c a.direcci..n.IP.del.par.LDP.y.el
124740 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 .tiempo.de.espera.de.la.sesi..n.
124760 71 75 65 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 61 20 c3 a9 6c 2e 20 que.debe.configurarse.para...l..
124780 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 Es.posible.que.deba.restablecer.
1247a0 65 6c 20 76 65 63 69 6e 6f 20 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 el.vecino.para.que.esto.funcione
1247c0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 ..Utilice.este.comando.para.conf
1247e0 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e igurar.un.Ingress.Policer,.defin
124800 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 iendo.su.nombre.y.el.tama..o.de.
124820 72 c3 a1 66 61 67 61 20 65 6e 20 62 79 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f r..faga.en.bytes.(predeterminado
124840 3a 20 31 35 29 20 70 61 72 61 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 :.15).para.su.pol..tica.predeter
124860 6d 69 6e 61 64 61 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f minada..Use.este.comando.para.co
124880 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 nfigurar.un.Ingress.Policer,.def
1248a0 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 iniendo.su.nombre.y.el.ancho.de.
1248c0 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 73 75 20 banda.m..ximo.permitido.para.su.
1248e0 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 74 69 6c 69 63 pol..tica.predeterminada..Utilic
124900 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 e.este.comando.para.configurar.u
124920 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 n.Ingress.Policer,.definiendo.su
124940 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 .nombre,.un.identificador.de.cla
124960 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 se.(1-4090).y.el.tama..o.de.r..f
124980 61 67 61 20 65 6e 20 62 79 74 65 73 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 65 20 28 70 72 aga.en.bytes.para.esta.clase.(pr
1249a0 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 edeterminado:.15)..Use.este.coma
1249c0 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 ndo.para.configurar.un.Ingress.P
1249e0 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e olicer,.definiendo.su.nombre,.un
124a00 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 .identificador.de.clase.(1-4090)
124a20 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 65 72 .y.el.ancho.de.banda.m..ximo.per
124a40 6d 69 74 69 64 6f 20 70 61 72 61 20 65 73 74 61 20 63 6c 61 73 65 2e 00 55 74 69 6c 69 63 65 20 mitido.para.esta.clase..Utilice.
124a60 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 este.comando.para.configurar.un.
124a80 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e Ingress.Policer,.definiendo.su.n
124aa0 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 ombre,.un.identificador.de.clase
124ac0 20 28 31 2d 34 30 39 30 29 2c 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 67 6c 61 20 64 65 .(1-4090),.un.nombre.de.regla.de
124ae0 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 63 6c 61 73 65 20 79 20 73 75 20 64 65 73 63 .coincidencia.de.clase.y.su.desc
124b00 72 69 70 63 69 c3 b3 6e 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 ripci..n..Use.este.comando.para.
124b20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 configurar.un.Ingress.Policer,.d
124b40 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 efiniendo.su.nombre,.un.identifi
124b60 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 6c 61 20 70 72 69 cador.de.clase.(1-4090).y.la.pri
124b80 6f 72 69 64 61 64 20 28 30 2d 32 30 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 32 30 29 20 65 6e oridad.(0-20,.por.defecto.20).en
124ba0 20 6c 61 20 71 75 65 20 73 65 20 65 76 61 6c c3 ba 61 20 6c 61 20 72 65 67 6c 61 20 28 63 75 61 .la.que.se.eval..a.la.regla.(cua
124bc0 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 nto.menor.sea.el.n..mero,.mayor.
124be0 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 29 20 2e 00 55 74 69 6c 69 63 65 20 65 73 ser...la.prioridad)...Utilice.es
124c00 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 te.comando.para.configurar.una.p
124c20 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a ol..tica.de.c..digo.fq,.establez
124c40 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 ca.su.nombre.y.la.cantidad.m..xi
124c60 6d 61 20 64 65 20 62 79 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 31 ma.de.bytes.(predeterminado:.151
124c80 34 29 20 71 75 65 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 6e 20 64 65 20 75 6e 61 20 63 6f 6c 4).que.se.eliminar..n.de.una.col
124ca0 61 20 61 20 6c 61 20 76 65 7a 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f a.a.la.vez..Utilice.este.comando
124cc0 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
124ce0 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 e.c..digo.fq,.establezca.su.nomb
124d00 72 65 20 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 75 62 63 6f 6c 61 73 20 28 70 72 65 re.y.el.n..mero.de.subcolas.(pre
124d20 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 29 20 65 6e 20 6c 61 73 20 71 75 65 20 73 65 determinado:.1024).en.las.que.se
124d40 20 63 6c 61 73 69 66 69 63 61 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2e 00 55 73 65 20 65 73 .clasifican.los.paquetes..Use.es
124d60 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 te.comando.para.configurar.una.p
124d80 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 7a ol..tica.de.c..digo.fq,.establez
124da0 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 ca.su.nombre.y.el.per..odo.de.ti
124dc0 65 6d 70 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 65 6c 20 62 75 63 6c 65 20 64 65 20 63 empo.utilizado.por.el.bucle.de.c
124de0 6f 6e 74 72 6f 6c 20 64 65 20 43 6f 44 65 6c 20 70 61 72 61 20 64 65 74 65 63 74 61 72 20 63 75 ontrol.de.CoDel.para.detectar.cu
124e00 c3 a1 6e 64 6f 20 73 65 20 65 73 74 c3 a1 20 64 65 73 61 72 72 6f 6c 6c 61 6e 64 6f 20 75 6e 61 ..ndo.se.est...desarrollando.una
124e20 20 63 6f 6c 61 20 70 65 72 73 69 73 74 65 6e 74 65 2c 20 61 73 65 67 75 72 c3 a1 6e 64 6f 73 65 .cola.persistente,.asegur..ndose
124e40 20 64 65 20 71 75 65 20 65 6c 20 72 65 74 72 61 73 6f 20 6d c3 ad 6e 69 6d 6f 20 6d 65 64 69 64 .de.que.el.retraso.m..nimo.medid
124e60 6f 20 6e 6f 20 73 65 20 76 75 65 6c 76 61 20 64 65 6d 61 73 69 61 64 6f 20 6f 62 73 6f 6c 65 74 o.no.se.vuelva.demasiado.obsolet
124e80 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 30 20 6d 73 29 20 2e 00 55 74 69 o.(predeterminado:.100.ms)...Uti
124ea0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
124ec0 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 r.una.pol..tica.de.c..digo.fq,.e
124ee0 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 64 65 66 69 6e 69 72 20 75 6e stablecer.su.nombre.y.definir.un
124f00 20 6c c3 ad 6d 69 74 65 20 65 73 74 72 69 63 74 6f 20 65 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 .l..mite.estricto.en.el.tama..o.
124f20 72 65 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 61 6c 63 61 6e real.de.la.cola..Cuando.se.alcan
124f40 7a 61 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 6e 75 za.este.l..mite,.se.descartan.nu
124f60 65 76 6f 73 20 70 61 71 75 65 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 evos.paquetes.(predeterminado:.1
124f80 30 32 34 30 20 70 61 71 75 65 74 65 73 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 0240.paquetes)..Utilice.este.com
124fa0 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
124fc0 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 ca.de.c..digo.fq,.establecer.su.
124fe0 6e 6f 6d 62 72 65 20 79 20 64 65 66 69 6e 69 72 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 63 nombre.y.definir.el.retraso.de.c
125000 6f 6c 61 20 70 65 72 6d 61 6e 65 6e 74 65 2f 70 65 72 73 69 73 74 65 6e 74 65 20 6d c3 ad 6e 69 ola.permanente/persistente.m..ni
125020 6d 6f 20 61 63 65 70 74 61 62 6c 65 2e 20 45 73 74 65 20 72 65 74 72 61 73 6f 20 6d c3 ad 6e 69 mo.aceptable..Este.retraso.m..ni
125040 6d 6f 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 65 67 mo.se.identifica.mediante.el.seg
125060 75 69 6d 69 65 6e 74 6f 20 64 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 63 6f 6c 61 20 6d c3 ad uimiento.del.retraso.de.cola.m..
125080 6e 69 6d 6f 20 6c 6f 63 61 6c 20 71 75 65 20 65 78 70 65 72 69 6d 65 6e 74 61 6e 20 6c 6f 73 20 nimo.local.que.experimentan.los.
1250a0 70 61 71 75 65 74 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 35 20 6d 73 29 2e paquetes.(predeterminado:.5.ms).
1250c0 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
1250e0 67 75 72 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 49 47 4d 50 20 70 61 72 61 gurar.una.interfaz.con.IGMP.para
125100 20 71 75 65 20 50 49 4d 20 70 75 65 64 61 20 72 65 63 69 62 69 72 20 69 6e 66 6f 72 6d 65 73 20 .que.PIM.pueda.recibir.informes.
125120 49 47 4d 50 20 79 20 72 65 61 6c 69 7a 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 73 6f 62 72 65 20 IGMP.y.realizar.consultas.sobre.
125140 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 20 50 6f 72 20 64 65 la.interfaz.seleccionada..Por.de
125160 66 65 63 74 6f 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 fecto.se.utilizar...la.versi..n.
125180 33 20 64 65 20 49 47 4d 50 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 3.de.IGMP..Utilice.este.comando.
1251a0 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 para.configurar.la.autenticaci..
1251c0 6e 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 n.para.pares.LDP..Establezca.la.
1251e0 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 4c 44 50 20 79 20 75 6e 61 20 direcci..n.IP.del.par.LDP.y.una.
125200 63 6f 6e 74 72 61 73 65 c3 b1 61 20 71 75 65 20 64 65 62 65 20 63 6f 6d 70 61 72 74 69 72 73 65 contrase..a.que.debe.compartirse
125220 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 76 65 63 69 6e 6f 73 2e 00 55 74 .para.convertirse.en.vecinos..Ut
125240 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
125260 61 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 65 ar.en.la.interfaz.seleccionada.e
125280 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 64 65 6c 20 68 6f 73 74 l.intervalo.de.consulta.del.host
1252a0 20 49 47 4d 50 20 28 31 2d 31 38 30 30 29 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 75 .IGMP.(1-1800).en.segundos.que.u
1252c0 74 69 6c 69 7a 61 72 c3 a1 20 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 tilizar...PIM..Use.this.command.
1252e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 to.configure.in.the.selected.int
125300 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 erface.the.IGMP.query.response.t
125320 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 imeout.value.(10-250).in.decisec
125340 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 onds..If.a.report.is.not.returne
125360 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c d.in.the.specified.time,.it.will
125380 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 .be.assumed.the.(S,G).or.(*,G).s
1253a0 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 tate.:rfc:`7761#section-4.1`.has
1253c0 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .timed.out..Use.this.command.to.
1253e0 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 configure.in.the.selected.interf
125400 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 ace.the.IGMP.query.response.time
125420 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 out.value.(10-250).in.decisecond
125440 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 s..If.a.report.is.not.returned.i
125460 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 n.the.specified.time,.it.will.be
125480 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 .assumed.the.(S,G).or.(\*,G).sta
1254a0 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 te.:rfc:`7761#section-4.1`.has.t
1254c0 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 imed.out..Use.este.comando.para.
1254e0 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 configurar.en.la.interfaz.selecc
125500 69 6f 6e 61 64 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 ionada.el.valor.de.tiempo.de.esp
125520 65 72 61 20 64 65 20 72 65 73 70 75 65 73 74 61 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 49 47 4d era.de.respuesta.de.consulta.IGM
125540 50 20 28 31 30 2d 32 35 30 29 20 65 6e 20 64 65 63 69 73 65 67 75 6e 64 6f 73 2e 20 53 69 20 6e P.(10-250).en.decisegundos..Si.n
125560 6f 20 73 65 20 64 65 76 75 65 6c 76 65 20 75 6e 20 69 6e 66 6f 72 6d 65 20 65 6e 20 65 6c 20 74 o.se.devuelve.un.informe.en.el.t
125580 69 65 6d 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2c 20 73 65 20 61 73 75 6d 69 72 c3 a1 20 iempo.especificado,.se.asumir...
1255a0 65 6c 20 65 73 74 61 64 6f 20 60 28 53 2c 47 29 20 6f 20 28 2a 2c 47 29 3c 68 74 74 70 73 3a 2f el.estado.`(S,G).o.(*,G)<https:/
1255c0 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 /tools.ietf.org/html/rfc7761#sec
1255e0 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 68 61 20 65 78 70 69 72 61 64 6f 2e 00 55 73 65 20 74 68 tion-4.1>.`_.ha.expirado..Use.th
125600 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 is.command.to.configure.in.the.s
125620 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 elected.interface.the.MLD.host.q
125640 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e uery.interval.(1-65535).in.secon
125660 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c ds.that.PIM.will.use..The.defaul
125680 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 74 69 6c 69 63 65 20 t.value.is.125.seconds..Utilice.
1256a0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 este.comando.para.configurar.la.
1256c0 74 61 73 61 20 64 65 20 6d 75 65 73 74 72 65 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 tasa.de.muestreo.para.la.contabi
1256e0 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 6d 75 65 73 74 lidad.de.flujo..El.sistema.muest
125700 72 65 61 20 75 6e 6f 20 64 65 20 63 61 64 61 20 60 3c 72 61 74 65 3e 20 60 20 70 61 71 75 65 74 rea.uno.de.cada.`<rate>.`.paquet
125720 65 73 2c 20 64 6f 6e 64 65 20 60 3c 72 61 74 65 3e 20 60 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 es,.donde.`<rate>.`.es.el.valor.
125740 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 66 configurado.para.la.opci..n.de.f
125760 72 65 63 75 65 6e 63 69 61 20 64 65 20 6d 75 65 73 74 72 65 6f 2e 20 4c 61 20 76 65 6e 74 61 6a recuencia.de.muestreo..La.ventaj
125780 61 20 64 65 20 6d 75 65 73 74 72 65 61 72 20 63 61 64 61 20 6e 20 70 61 71 75 65 74 65 73 2c 20 a.de.muestrear.cada.n.paquetes,.
1257a0 64 6f 6e 64 65 20 6e 20 26 67 74 3b 20 31 2c 20 6c 65 20 70 65 72 6d 69 74 65 20 64 69 73 6d 69 donde.n.&gt;.1,.le.permite.dismi
1257c0 6e 75 69 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 72 65 63 75 72 73 6f 73 20 64 65 20 nuir.la.cantidad.de.recursos.de.
1257e0 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 6e 65 63 65 73 61 72 69 6f 73 20 70 61 72 61 20 6c 61 procesamiento.necesarios.para.la
125800 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 20 4c 61 20 64 65 73 76 65 .contabilidad.de.flujo..La.desve
125820 6e 74 61 6a 61 20 64 65 20 6e 6f 20 6d 75 65 73 74 72 65 61 72 20 63 61 64 61 20 70 61 71 75 65 ntaja.de.no.muestrear.cada.paque
125840 74 65 20 65 73 20 71 75 65 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 70 72 6f 64 te.es.que.las.estad..sticas.prod
125860 75 63 69 64 61 73 20 73 6f 6e 20 65 73 74 69 6d 61 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 66 ucidas.son.estimaciones.de.los.f
125880 6c 75 6a 6f 73 20 64 65 20 64 61 74 6f 73 20 72 65 61 6c 65 73 2e 00 55 74 69 6c 69 63 65 20 65 lujos.de.datos.reales..Utilice.e
1258a0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 ste.comando.para.configurar.la.d
1258c0 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 79 20 6c 61 20 63 6c 61 76 65 20 73 65 63 72 65 74 61 20 irecci..n.IP.y.la.clave.secreta.
1258e0 63 6f 6d 70 61 72 74 69 64 61 20 64 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 compartida.de.su.servidor.RADIUS
125900 2e 20 50 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 ..Puede.tener.varios.servidores.
125920 52 41 44 49 55 53 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 73 69 20 64 65 73 65 61 20 6c 6f 67 RADIUS.configurados.si.desea.log
125940 72 61 72 20 6c 61 20 72 65 64 75 6e 64 61 6e 63 69 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 rar.la.redundancia..Utilice.este
125960 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 .comando.para.configurar.la.dire
125980 63 63 69 c3 b3 6e 20 49 50 20 75 74 69 6c 69 7a 61 64 61 20 63 6f 6d 6f 20 49 44 20 64 65 20 65 cci..n.IP.utilizada.como.ID.de.e
1259a0 6e 72 75 74 61 64 6f 72 20 4c 44 50 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6c 6f 63 nrutador.LDP.del.dispositivo.loc
1259c0 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f al..Utilice.este.comando.para.co
1259e0 6e 66 69 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 nfigurar.el.intervalo.de.saludo.
125a00 64 65 20 50 49 4d 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 31 2d 31 38 30 29 20 70 61 72 61 20 de.PIM.en.segundos.(1-180).para.
125a20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 00 55 74 69 6c 69 63 la.interfaz.seleccionada..Utilic
125a40 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 e.este.comando.para.configurar.e
125a60 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 l.tama..o.de.r..faga.del.tr..fic
125a80 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d o.en.una.pol..tica.de.Network.Em
125aa0 75 6c 61 74 6f 72 2e 20 44 65 66 69 6e 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 ulator..Defina.el.nombre.de.la.p
125ac0 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 79 20 73 ol..tica.de.Network.Emulator.y.s
125ae0 75 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 64 65 20 74 72 c3 a1 66 69 63 6f u.tama..o.de.r..faga.de.tr..fico
125b00 20 28 73 65 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c .(se.configurar...a.trav..s.de.l
125b20 61 20 71 64 69 73 63 20 64 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e a.qdisc.de.Token.Bucket.Filter).
125b40 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 6b 62 2e 20 53 6f 6c 6f 20 74 65 6e 64 .Predeterminado:.15kb..Solo.tend
125b60 72 c3 a1 20 65 66 65 63 74 6f 20 73 69 20 74 61 6d 62 69 c3 a9 6e 20 68 61 20 63 6f 6e 66 69 67 r...efecto.si.tambi..n.ha.config
125b80 75 72 61 64 6f 20 73 75 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 55 74 69 6c 69 63 65 urado.su.ancho.de.banda..Utilice
125ba0 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 .este.comando.para.configurar.la
125bc0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 .direcci..n.IP.de.la.puerta.de.e
125be0 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 nlace.local..Utilice.este.comand
125c00 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d o.para.configurar.la.velocidad.m
125c20 c3 a1 78 69 6d 61 20 61 20 6c 61 20 71 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 ..xima.a.la.que.se.configurar...
125c40 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 el.tr..fico.en.una.pol..tica.de.
125c60 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 44 65 66 69 6e 65 20 65 6c 20 6e 6f 6d 62 Network.Emulator..Define.el.nomb
125c80 72 65 20 64 65 20 6c 61 20 70 c3 b3 6c 69 7a 61 20 79 20 6c 61 20 74 61 72 69 66 61 2e 00 55 74 re.de.la.p..liza.y.la.tarifa..Ut
125ca0 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ilice.este.comando.para.configur
125cc0 61 72 20 6c 61 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 20 6d 75 65 73 74 72 65 6f 20 70 61 72 ar.la.frecuencia.de.muestreo.par
125ce0 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 73 46 6c 6f 77 20 28 70 72 65 64 a.la.contabilidad.de.sFlow.(pred
125d00 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 30 30 29 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 eterminado:.1000).Utilice.este.c
125d20 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6e 6f 6d 62 72 65 omando.para.configurar.el.nombre
125d40 20 64 65 20 75 73 75 61 72 69 6f 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 .de.usuario.y.la.contrase..a.de.
125d60 75 6e 20 75 73 75 61 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 6c 6f 63 61 6c 6d 65 6e 74 un.usuario.configurado.localment
125d80 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e e..Utilice.este.comando.para.con
125da0 74 72 6f 6c 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 72 75 trolar.la.cantidad.m..xima.de.ru
125dc0 74 61 73 20 64 65 20 69 67 75 61 6c 20 63 6f 73 74 6f 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 tas.de.igual.costo.para.llegar.a
125de0 20 75 6e 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 6c 20 6c c3 ad 6d .un.destino.espec..fico..El.l..m
125e00 69 74 65 20 73 75 70 65 72 69 6f 72 20 70 75 65 64 65 20 64 69 66 65 72 69 72 20 73 69 20 63 61 ite.superior.puede.diferir.si.ca
125e20 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 mbia.el.valor.de.MULTIPATH_NUM.d
125e40 75 72 61 6e 74 65 20 6c 61 20 63 6f 6d 70 69 6c 61 63 69 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 urante.la.compilaci..n..El.valor
125e60 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 4d 55 4c 54 49 52 55 54 41 5f 4e 55 4d .predeterminado.es.MULTIRUTA_NUM
125e80 20 28 36 34 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 .(64)..Utilice.este.comando.para
125ea0 20 63 72 65 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 46 61 69 72 2d 51 75 65 75 65 20 .crear.una.pol..tica.Fair-Queue.
125ec0 79 20 61 73 c3 ad 67 6e 65 6c 65 20 75 6e 20 6e 6f 6d 62 72 65 2e 20 53 65 20 62 61 73 61 20 65 y.as..gnele.un.nombre..Se.basa.e
125ee0 6e 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 20 79 20 n.Stochastic.Fairness.Queuing.y.
125f00 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c se.puede.aplicar.al.tr..fico.sal
125f20 69 65 6e 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e iente..Use.this.command.to.defin
125f40 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 e.IPsec.interface..Utilice.este.
125f60 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 comando.para.definir.una.pol..ti
125f80 63 61 20 64 65 20 46 61 69 72 2d 51 75 65 75 65 2c 20 62 61 73 61 64 61 20 65 6e 20 53 74 6f 63 ca.de.Fair-Queue,.basada.en.Stoc
125fa0 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 79 20 65 73 74 61 hastic.Fairness.Queueing,.y.esta
125fc0 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 70 61 blezca.la.cantidad.m..xima.de.pa
125fe0 71 75 65 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 65 73 70 65 72 61 72 20 65 quetes.permitidos.para.esperar.e
126000 6e 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 70 61 71 75 65 74 n.la.cola..Cualquier.otro.paquet
126020 65 20 73 65 72 c3 a1 20 64 65 73 63 61 72 74 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 e.ser...descartado..Utilice.este
126040 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 70 6f 6c c3 ad 74 .comando.para.definir.una.pol..t
126060 69 63 61 20 64 65 20 46 61 69 72 2d 51 75 65 75 65 2c 20 62 61 73 61 64 61 20 65 6e 20 53 74 6f ica.de.Fair-Queue,.basada.en.Sto
126080 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 79 20 65 73 74 chastic.Fairness.Queueing,.y.est
1260a0 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 65 67 75 6e 64 6f 73 20 ablezca.la.cantidad.de.segundos.
1260c0 65 6e 20 6c 6f 73 20 71 75 65 20 6f 63 75 72 72 69 72 c3 a1 20 75 6e 61 20 6e 75 65 76 61 20 70 en.los.que.ocurrir...una.nueva.p
1260e0 65 72 74 75 72 62 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 63 6f erturbaci..n.del.algoritmo.de.co
126100 6c 61 20 28 6d c3 a1 78 69 6d 6f 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 la.(m..ximo.4294967295)..Use.thi
126120 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 s.command.to.define.default.IPv6
126140 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .address.pool.name..Use.this.com
126160 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 mand.to.define.default.address.p
126180 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 ool.name..Use.este.comando.para.
1261a0 64 65 66 69 6e 69 72 20 64 6f 6d 69 6e 69 6f 73 2c 20 75 6e 6f 20 61 20 6c 61 20 76 65 7a 2c 20 definir.dominios,.uno.a.la.vez,.
1261c0 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 73 20 75 73 65 20 70 61 72 61 para.que.el.sistema.los.use.para
1261e0 20 63 6f 6d 70 6c 65 74 61 72 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 6e 6f 20 63 61 .completar.nombres.de.host.no.ca
126200 6c 69 66 69 63 61 64 6f 73 2e 20 4d c3 a1 78 69 6d 6f 3a 20 36 20 65 6e 74 72 61 64 61 73 2e 00 lificados..M..ximo:.6.entradas..
126220 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 Use.this.command.to.define.in.th
126240 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 e.selected.interface.whether.you
126260 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 00 55 74 69 .choose.IGMP.version.2.or.3..Uti
126280 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 lice.este.comando.para.definir.e
1262a0 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 73 69 20 65 6c n.la.interfaz.seleccionada.si.el
1262c0 69 67 65 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 6f 20 33 20 64 65 20 49 47 4d 50 2e 20 45 ige.la.versi..n.2.o.3.de.IGMP..E
1262e0 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 2e 00 55 73 65 l.valor.predeterminado.es.3..Use
126300 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 .this.command.to.define.the.IP.a
126320 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f ddress.range.to.be.given.to.PPPo
126340 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 E.clients..If.notation.``x.x.x.x
126360 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
126380 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
1263a0 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
1263c0 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
1263e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
126400 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
126420 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.IPoE.clients..If.n
126440 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
126460 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
126480 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
1264a0 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
1264c0 6e 65 74 6d 61 73 6b 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 netmask..Utilice.este.comando.pa
1264e0 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 70 72 69 6d 65 72 61 20 64 69 72 65 63 63 69 c3 b3 6e ra.definir.la.primera.direcci..n
126500 20 49 50 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 .IP.de.un.conjunto.de.direccione
126520 73 20 71 75 65 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 s.que.se.proporcionar..n.a.los.c
126540 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f lientes.PPPoE..Debe.estar.dentro
126560 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .de.una.subred./24..Use.this.com
126580 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 mand.to.define.the.first.IP.addr
1265a0 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 ess.of.a.pool.of.addresses.to.be
1265c0 20 67 69 76 65 6e 20 74 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 .given.to.PPTP.clients..If.notat
1265e0 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 ion.``x.x.x.x-x.x.x.x``,.it.must
126600 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 .be.within.a./24.subnet..If.nota
126620 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 tion.``x.x.x.x/x``.is.used.there
126640 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d .is.possibility.to.set.host/netm
126660 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ask..Use.this.command.to.define.
126680 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f the.first.IP.address.of.a.pool.o
1266a0 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 f.addresses.to.be.given.to.SSTP.
1266c0 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 clients..If.notation.``x.x.x.x-x
1266e0 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 .x.x.x``,.it.must.be.within.a./2
126700 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 4.subnet..If.notation.``x.x.x.x/
126720 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 x``.is.used.there.is.possibility
126740 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 .to.set.host/netmask..Use.this.c
126760 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 ommand.to.define.the.first.IP.ad
126780 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 dress.of.a.pool.of.addresses.to.
1267a0 62 65 20 67 69 76 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 be.given.to.l2tp.clients..If.not
1267c0 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 ation.``x.x.x.x-x.x.x.x``,.it.mu
1267e0 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f st.be.within.a./24.subnet..If.no
126800 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 tation.``x.x.x.x/x``.is.used.the
126820 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 re.is.possibility.to.set.host/ne
126840 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e tmask..Use.this.command.to.defin
126860 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c e.the.first.IP.address.of.a.pool
126880 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 .of.addresses.to.be.given.to.ppp
1268a0 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e oe.clients..If.notation.``x.x.x.
1268c0 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 x-x.x.x.x``,.it.must.be.within.a
1268e0 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 ./24.subnet..If.notation.``x.x.x
126900 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c .x/x``.is.used.there.is.possibil
126920 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 74 69 6c 69 63 65 ity.to.set.host/netmask..Utilice
126940 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 69 6e .este.comando.para.definir.la.in
126960 74 65 72 66 61 7a 20 71 75 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 6c 20 73 65 72 76 69 64 6f terfaz.que.utilizar...el.servido
126980 72 20 50 50 50 6f 45 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 61 20 6c 6f 73 20 63 6c 69 65 r.PPPoE.para.escuchar.a.los.clie
1269a0 6e 74 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f ntes.PPPoE..Utilice.este.comando
1269c0 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 c3 ba 6c 74 69 6d 61 20 64 69 72 65 63 63 69 .para.definir.la...ltima.direcci
1269e0 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 ..n.IP.de.un.conjunto.de.direcci
126a00 6f 6e 65 73 20 71 75 65 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f ones.que.se.proporcionar..n.a.lo
126a20 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 20 65 73 74 61 72 20 64 65 6e s.clientes.PPPoE..Debe.estar.den
126a40 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e 00 55 74 69 6c 69 63 65 20 65 tro.de.una.subred./24..Utilice.e
126a60 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 6c 6f 6e 67 ste.comando.para.definir.la.long
126a80 69 74 75 64 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 itud.de.la.cola.de.su.pol..tica.
126aa0 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 de.Network.Emulator..Establezca.
126ac0 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 6c 61 20 63 el.nombre.de.la.pol..tica.y.la.c
126ae0 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 70 61 71 75 65 74 65 73 20 28 31 2d 34 antidad.m..xima.de.paquetes.(1-4
126b00 32 39 34 39 36 37 32 39 35 29 20 71 75 65 20 6c 61 20 63 6f 6c 61 20 70 75 65 64 65 20 6d 61 6e 294967295).que.la.cola.puede.man
126b20 74 65 6e 65 72 20 65 6e 20 63 6f 6c 61 20 61 20 6c 61 20 76 65 7a 2e 00 55 74 69 6c 69 63 65 20 tener.en.cola.a.la.vez..Utilice.
126b40 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 6e c3 ba este.comando.para.definir.el.n..
126b60 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 73 65 20 mero.m..ximo.de.entradas.que.se.
126b80 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 65 6e 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 mantendr..n.en.la.memoria.cach..
126ba0 20 41 52 50 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 .ARP.(1024,.2048,.4096,.8192,.16
126bc0 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 384,.32768)..Utilice.este.comand
126be0 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d o.para.definir.el.n..mero.m..xim
126c00 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 6e o.de.entradas.que.se.mantendr..n
126c20 20 65 6e 20 6c 61 20 63 61 63 68 c3 a9 20 64 65 20 76 65 63 69 6e 6f 73 20 28 31 30 32 34 2c 20 .en.la.cach...de.vecinos.(1024,.
126c40 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 2048,.4096,.8192,.16384,.32768).
126c60 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
126c80 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 74 69 6c 69 63 65 20 next.address.pool.name..Utilice.
126ca0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 73 69 20 73 75 73 este.comando.para.definir.si.sus
126cc0 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 20 73 65 20 61 75 74 65 6e 74 69 63 61 72 c3 a1 6e .clientes.PPPoE.se.autenticar..n
126ce0 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 20 56 79 4f 53 20 6f .localmente.en.su.sistema.VyOS.o
126d00 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 55 74 69 6c 69 63 65 20 .en.el.servidor.RADIUS..Utilice.
126d20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 20 61 20 75 6e 61 20 este.comando.para.indicar.a.una.
126d40 69 6e 74 65 72 66 61 7a 20 71 75 65 20 6e 6f 20 64 65 74 65 63 74 65 20 6e 69 6e 67 c3 ba 6e 20 interfaz.que.no.detecte.ning..n.
126d60 63 61 6d 62 69 6f 20 64 65 20 65 73 74 61 64 6f 20 66 c3 ad 73 69 63 6f 20 65 6e 20 75 6e 20 65 cambio.de.estado.f..sico.en.un.e
126d80 6e 6c 61 63 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 73 65 20 64 65 nlace,.por.ejemplo,.cuando.se.de
126da0 73 63 6f 6e 65 63 74 61 20 65 6c 20 63 61 62 6c 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 sconecta.el.cable..Utilice.este.
126dc0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 comando.para.deshabilitar.el.ree
126de0 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 61 20 49 50 76 34 nv..o.de.difusi..n.dirigida.IPv4
126e00 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 63 .en.todas.las.interfaces..Utilic
126e20 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 e.este.comando.para.deshabilitar
126e40 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 34 20 65 6e 20 74 6f 64 61 73 20 6c 61 .el.reenv..o.de.IPv4.en.todas.la
126e60 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e s.interfaces..Utilice.este.coman
126e80 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f do.para.deshabilitar.el.reenv..o
126ea0 20 64 65 20 49 50 76 36 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 .de.IPv6.en.todas.las.interfaces
126ec0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 ..Utilice.este.comando.para.desh
126ee0 61 62 69 6c 69 74 61 72 20 6c 61 20 6f 70 65 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 76 36 20 65 abilitar.la.operaci..n.de.IPv6.e
126f00 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 6c 61 20 64 65 n.la.interfaz.cuando.falla.la.de
126f20 74 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 75 70 6c 69 63 61 64 tecci..n.de.direcciones.duplicad
126f40 61 73 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f as.en.la.direcci..n.de.enlace.lo
126f60 63 61 6c 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 cal..Use.este.comando.para.desha
126f80 62 69 6c 69 74 61 72 20 6c 61 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 6f bilitar.la.generaci..n.de.contro
126fa0 6c 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 45 74 68 65 72 6e 65 74 20 28 74 72 61 6d 61 73 20 64 l.de.flujo.de.Ethernet.(tramas.d
126fc0 65 20 70 61 75 73 61 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 e.pausa)..Utilice.este.comando.p
126fe0 61 72 61 20 65 6d 75 6c 61 72 20 65 6c 20 72 75 69 64 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad ara.emular.el.ruido.en.una.pol..
127000 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c tica.de.Network.Emulator..Establ
127020 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 ezca.el.nombre.de.la.pol..tica.y
127040 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 73 20 64 61 c3 b1 61 .el.porcentaje.de.paquetes.da..a
127060 64 6f 73 20 71 75 65 20 64 65 73 65 65 2e 20 53 65 20 69 6e 74 72 6f 64 75 63 69 72 c3 a1 20 75 dos.que.desee..Se.introducir...u
127080 6e 20 65 72 72 6f 72 20 61 6c 65 61 74 6f 72 69 6f 20 65 6e 20 75 6e 61 20 70 6f 73 69 63 69 c3 n.error.aleatorio.en.una.posici.
1270a0 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 70 61 72 61 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 .n.aleatoria.para.el.porcentaje.
1270c0 64 65 20 70 61 71 75 65 74 65 73 20 65 6c 65 67 69 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 de.paquetes.elegido..Utilice.est
1270e0 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 6d 75 6c 61 72 20 63 6f 6e 64 69 63 69 6f 6e 65 e.comando.para.emular.condicione
127100 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 75 6e 61 s.de.p..rdida.de.paquetes.en.una
127120 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 .pol..tica.de.Network.Emulator..
127140 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad Establezca.el.nombre.de.la.pol..
127160 74 69 63 61 20 79 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 c3 a9 72 64 69 64 61 tica.y.el.porcentaje.de.p..rdida
127180 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 73 75 66 72 69 72 c3 a1 20 73 75 20 74 72 c3 .de.paquetes.que.sufrir...su.tr.
1271a0 a1 66 69 63 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 .fico..Utilice.este.comando.para
1271c0 20 65 6d 75 6c 61 72 20 6c 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 72 65 6f 72 64 .emular.las.condiciones.de.reord
1271e0 65 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 75 6e 61 20 70 6f 6c c3 enaci..n.de.paquetes.en.una.pol.
127200 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 .tica.de.Network.Emulator..Estab
127220 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 lezca.el.nombre.de.la.pol..tica.
127240 79 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 73 20 72 65 6f 72 y.el.porcentaje.de.paquetes.reor
127260 64 65 6e 61 64 6f 73 20 71 75 65 20 73 75 66 72 69 72 c3 a1 20 73 75 20 74 72 c3 a1 66 69 63 6f denados.que.sufrir...su.tr..fico
127280 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 ..Utilice.este.comando.para.habi
1272a0 6c 69 74 61 72 20 4c 44 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 64 65 66 litar.LDP.en.la.interfaz.que.def
1272c0 69 6e 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 ina..Utilice.este.comando.para.h
1272e0 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 4d 50 4c abilitar.el.procesamiento.de.MPL
127300 53 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 64 65 66 69 6e 61 2e 00 55 74 69 S.en.la.interfaz.que.defina..Uti
127320 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 lice.este.comando.para.habilitar
127340 20 50 49 4d 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 .PIM.en.la.interfaz.seleccionada
127360 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 .para.que.pueda.comunicarse.con.
127380 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 50 49 4d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d los.vecinos.de.PIM..Use.this.com
1273a0 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 mand.to.enable.PIMv6.in.the.sele
1273c0 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f cted.interface.so.that.it.can.co
1273e0 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 mmunicate.with.PIMv6.neighbors..
127400 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 This.command.also.enables.MLD.re
127420 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 ports.and.query.on.the.interface
127440 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 .unless.:cfgcmd:`mld.disable`.is
127460 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 .configured..Utilice.este.comand
127480 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 61 64 71 75 69 73 69 63 69 c3 b3 6e o.para.habilitar.la.adquisici..n
1274a0 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 6d 65 64 69 61 6e 74 65 20 6c 61 .de.direcciones.IPv6.mediante.la
1274c0 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 73 69 6e 20 .configuraci..n.autom..tica.sin.
1274e0 65 73 74 61 64 6f 20 28 53 4c 41 41 43 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d estado.(SLAAC)..Utilice.este.com
127500 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 ando.para.habilitar.la.configura
127520 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 72 61 76 c3 ci..n.del.ancho.de.banda.a.trav.
127540 a9 73 20 64 65 20 52 41 44 49 55 53 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e .s.de.RADIUS..Utilice.este.coman
127560 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 do.para.habilitar.el.Protocolo.d
127580 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 28 41 52 e.resoluci..n.de.direcciones.(AR
1275a0 50 29 20 64 65 20 70 72 6f 78 79 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 20 50 72 P).de.proxy.en.esta.interfaz..Pr
1275c0 6f 78 79 20 41 52 50 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a oxy.ARP.permite.que.una.interfaz
1275e0 20 45 74 68 65 72 6e 65 74 20 72 65 73 70 6f 6e 64 61 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 .Ethernet.responda.con.su.propia
127600 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 6f 6e 74 72 6f 6c 20 .direcci..n.:abbr:`MAC.(Control.
127620 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 29 60 20 61 20 73 6f 6c 69 63 69 74 75 64 de.acceso.a.medios)`.a.solicitud
127640 65 73 20 41 52 50 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 es.ARP.de.direcciones.IP.de.dest
127660 69 6e 6f 20 65 6e 20 73 75 62 72 65 64 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 61 20 6f 74 72 ino.en.subredes.conectadas.a.otr
127680 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 6c 20 73 69 as.interfaces.del.sistema..El.si
1276a0 73 74 65 6d 61 20 72 65 65 6e 76 c3 ad 61 20 61 64 65 63 75 61 64 61 6d 65 6e 74 65 20 6c 6f 73 stema.reenv..a.adecuadamente.los
1276c0 20 70 61 71 75 65 74 65 73 20 73 75 62 73 69 67 75 69 65 6e 74 65 73 20 65 6e 76 69 61 64 6f 73 .paquetes.subsiguientes.enviados
1276e0 20 61 20 65 73 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e .a.esas.direcciones.IP.de.destin
127700 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 o..Utilice.este.comando.para.hab
127720 69 6c 69 74 61 72 20 73 65 73 69 6f 6e 65 73 20 4c 44 50 20 64 69 72 69 67 69 64 61 73 20 61 6c ilitar.sesiones.LDP.dirigidas.al
127740 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 .enrutador.local..El.enrutador.e
127760 6e 74 6f 6e 63 65 73 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 63 75 61 6c 71 75 69 65 72 20 ntonces.responder...a.cualquier.
127780 73 65 73 69 c3 b3 6e 20 71 75 65 20 69 6e 74 65 6e 74 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 sesi..n.que.intente.conectarse.a
1277a0 20 c3 a9 6c 20 71 75 65 20 6e 6f 20 73 65 61 20 75 6e 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 ...l.que.no.sea.un.tipo.de.conex
1277c0 69 c3 b3 6e 20 54 43 50 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 73 65 20 65 73 i..n.TCP.de.enlace.local..Use.es
1277e0 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 74 te.comando.para.habilitar.el.ret
127800 72 61 73 6f 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 50 41 44 4f 20 28 4f 66 65 72 74 raso.de.los.paquetes.PADO.(Ofert
127820 61 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 61 63 74 69 76 6f 20 50 50 50 6f 45 a.de.descubrimiento.activo.PPPoE
127840 29 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6d 6f 20 75 6e 20 6d 65 63 ),.que.se.puede.usar.como.un.mec
127860 61 6e 69 73 6d 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 anismo.de.equilibrio.de.sesi..n.
127880 63 6f 6e 20 6f 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c con.otros.servidores.PPPoE..Util
1278a0 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 ice.este.comando.para.permitir.q
1278c0 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 69 6e 74 65 6e 74 65 20 63 6f ue.el.enrutador.local.intente.co
1278e0 6e 65 63 74 61 72 73 65 20 63 6f 6e 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 4c 44 50 20 64 65 20 nectarse.con.una.sesi..n.LDP.de.
127900 64 65 73 74 69 6e 6f 20 61 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 55 73 65 20 74 68 destino.a.otro.enrutador..Use.th
127920 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 is.command.to.enable.the.logging
127940 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d .of.the.default.action.on.custom
127960 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .chains..Use.this.command.to.ena
127980 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 ble.the.logging.of.the.default.a
1279a0 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e 2e 00 55 74 ction.on.the.specified.chain..Ut
1279c0 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 ilice.este.comando.para.habilita
1279e0 72 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 r.el.registro.de.la.acci..n.pred
127a00 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f eterminada..Utilice.este.comando
127a20 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 2c 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6f 20 .para.habilitar,.deshabilitar.o.
127a40 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 especificar.el.conteo.de.saltos.
127a60 70 61 72 61 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 54 54 4c 20 70 61 72 61 20 70 61 72 65 73 para.la.seguridad.TTL.para.pares
127a80 20 4c 44 50 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 .LDP..De.forma.predeterminada,.e
127aa0 6c 20 76 61 6c 6f 72 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 32 35 35 20 28 6f 20 54 l.valor.se.establece.en.255.(o.T
127ac0 54 4c 20 6d c3 a1 78 69 6d 6f 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 TL.m..ximo)..Utilice.este.comand
127ae0 6f 20 70 61 72 61 20 76 61 63 69 61 72 20 6c 61 20 63 61 63 68 c3 a9 20 64 65 20 72 75 74 61 73 o.para.vaciar.la.cach...de.rutas
127b00 20 49 50 76 36 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 20 53 65 20 70 75 65 64 65 20 61 67 72 65 67 .IPv6.del.kernel..Se.puede.agreg
127b20 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 76 61 63 69 61 72 6c 61 20 ar.una.direcci..n.para.vaciarla.
127b40 73 6f 6c 6f 20 70 61 72 61 20 65 73 61 20 72 75 74 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 solo.para.esa.ruta..Utilice.este
127b60 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 65 73 63 72 69 .comando.para.obtener.una.descri
127b80 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 55 74 69 6c pci..n.general.de.una.zona..Util
127ba0 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e ice.este.comando.para.obtener.in
127bc0 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 4f 53 50 46 76 33 2e 00 55 73 65 20 65 73 74 formaci..n.sobre.OSPFv3..Use.est
127be0 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 e.comando.para.obtener.informaci
127c00 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 50 4e 47 00 55 74 69 ..n.sobre.el.protocolo.RIPNG.Uti
127c20 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 6c 65 lice.este.comando.para.indicarle
127c40 20 61 6c 20 73 69 73 74 65 6d 61 20 71 75 65 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 .al.sistema.que.establezca.una.c
127c60 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 onexi..n.PPPoE.autom..ticamente.
127c80 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 73 65 20 70 6f 72 una.vez.que.el.tr..fico.pase.por
127ca0 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 .la.interfaz..Se.establece.una.c
127cc0 6f 6e 65 78 69 c3 b3 6e 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 20 64 65 73 68 61 62 69 6c 69 74 onexi..n.bajo.demanda.deshabilit
127ce0 61 64 61 20 65 6e 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 6c 20 61 72 72 61 6e 71 75 65 20 79 ada.en.el.momento.del.arranque.y
127d00 20 70 65 72 6d 61 6e 65 63 65 20 61 63 74 69 76 61 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 .permanece.activa..Si.el.enlace.
127d20 66 61 6c 6c 61 20 70 6f 72 20 61 6c 67 c3 ba 6e 20 6d 6f 74 69 76 6f 2c 20 73 65 20 76 75 65 6c falla.por.alg..n.motivo,.se.vuel
127d40 76 65 20 61 20 61 63 74 69 76 61 72 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 2e 00 55 74 69 ve.a.activar.inmediatamente..Uti
127d60 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 lice.este.comando.para.vincular.
127d80 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 la.conexi..n.PPPoE.a.una.interfa
127da0 7a 20 66 c3 ad 73 69 63 61 2e 20 43 61 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 z.f..sica..Cada.conexi..n.PPPoE.
127dc0 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 debe.establecerse.a.trav..s.de.u
127de0 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 na.interfaz.f..sica..Las.interfa
127e00 63 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e ces.pueden.ser.interfaces.Ethern
127e20 65 74 20 6e 6f 72 6d 61 6c 65 73 2c 20 56 49 46 20 6f 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 et.normales,.VIF.o.interfaces/VI
127e40 46 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d F.de.vinculaci..n..Use.this.comm
127e60 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 and.to.locally.check.the.active.
127e80 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 74 69 sessions.in.the.IPoE.server..Uti
127ea0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 lice.este.comando.para.verificar
127ec0 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 61 63 74 69 76 61 73 .localmente.las.sesiones.activas
127ee0 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 55 73 65 20 74 68 69 73 20 .en.el.servidor.PPPoE..Use.this.
127f00 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
127f20 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e ive.sessions.in.the.PPTP.server.
127f40 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 .Use.this.command.to.locally.che
127f60 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 ck.the.active.sessions.in.the.SS
127f80 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 TP.server..Use.este.comando.para
127fa0 20 63 6f 6e 66 69 67 75 72 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 75 6e 20 70 75 6e 74 6f .configurar.manualmente.un.punto
127fc0 20 64 65 20 65 6e 63 75 65 6e 74 72 6f 20 70 61 72 61 20 50 49 4d 20 70 61 72 61 20 71 75 65 20 .de.encuentro.para.PIM.para.que.
127fe0 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 75 6e 69 c3 b3 6e 20 73 65 20 70 75 65 64 61 6e los.mensajes.de.uni..n.se.puedan
128000 20 65 6e 76 69 61 72 20 61 6c 6c c3 ad 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 .enviar.all....Establezca.la.dir
128020 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 75 6e 74 6f 20 52 65 6e 64 65 76 6f 75 7a 20 79 20 65 6c ecci..n.del.punto.Rendevouz.y.el
128040 20 70 72 65 66 69 6a 6f 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 64 65 20 6c 6f 73 20 .prefijo.correspondiente.de.los.
128060 72 61 6e 67 6f 73 20 64 65 20 67 72 75 70 6f 20 63 75 62 69 65 72 74 6f 73 2e 20 45 73 74 6f 73 rangos.de.grupo.cubiertos..Estos
128080 20 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 63 6f 6d 70 61 72 74 69 72 73 65 20 63 6f 6e 20 74 .valores.deben.compartirse.con.t
1280a0 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 20 70 61 72 74 69 63 69 odos.los.enrutadores.que.partici
1280c0 70 61 6e 20 65 6e 20 6c 61 20 72 65 64 20 50 49 4d 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 pan.en.la.red.PIM..Utilice.este.
1280e0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6e 6f 20 69 6e 73 74 61 6c 61 72 20 73 65 72 76 69 64 6f comando.para.no.instalar.servido
128100 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 44 4e 53 20 61 6e 75 6e 63 69 61 64 6f 73 20 65 6e res.de.nombres.DNS.anunciados.en
128120 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 .el.sistema.local..Utilice.este.
128140 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 72 65 66 65 72 69 72 20 49 50 76 34 20 70 61 72 61 20 comando.para.preferir.IPv4.para.
128160 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 64 65 20 70 61 la.conexi..n.de.transporte.de.pa
128180 72 65 73 20 54 43 50 20 70 61 72 61 20 4c 44 50 20 63 75 61 6e 64 6f 20 6c 61 73 20 64 69 72 65 res.TCP.para.LDP.cuando.las.dire
1281a0 63 63 69 6f 6e 65 73 20 4c 44 50 20 49 50 76 34 20 65 20 49 50 76 36 20 65 73 74 c3 a1 6e 20 63 cciones.LDP.IPv4.e.IPv6.est..n.c
1281c0 6f 6e 66 69 67 75 72 61 64 61 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a onfiguradas.en.la.misma.interfaz
1281e0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 ..Utilice.este.comando.para.rest
128200 61 62 6c 65 63 65 72 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 50 72 ablecer.la.memoria.cach...del.Pr
128220 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 otocolo.de.descubrimiento.de.vec
128240 69 6e 6f 73 20 49 50 76 36 20 70 61 72 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 inos.IPv6.para.una.direcci..n.o.
128260 69 6e 74 65 72 66 61 7a 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 interfaz..Utilice.este.comando.p
128280 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 4c 44 50 20 ara.restablecer.una.sesi..n.LDP.
1282a0 76 65 63 69 6e 6f 2f 54 43 50 20 71 75 65 20 73 65 20 68 61 20 65 73 74 61 62 6c 65 63 69 64 6f vecino/TCP.que.se.ha.establecido
1282c0 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 .Utilice.este.comando.para.resta
1282e0 62 6c 65 63 65 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 65 6e 20 blecer.el.proceso.de.OpenVPN.en.
128300 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 55 74 69 6c 69 63 una.interfaz.espec..fica..Utilic
128320 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 e.este.comando.para.restablecer.
128340 65 6c 20 63 6c 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e el.cliente.OpenVPN.especificado.
128360 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 72 .Utilice.este.comando.para.restr
128380 69 6e 67 69 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 65 6e 20 75 6e 20 63 6f 6e ingir.la.sesi..n.PPPoE.en.un.con
1283a0 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e centrador.de.acceso.determinado.
1283c0 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 6e 20 68 6f 73 74 20 65 6e 76 c3 ad 61 20 75 6e 20 .Normalmente,.un.host.env..a.un.
1283e0 70 61 71 75 65 74 65 20 64 65 20 69 6e 69 63 69 61 63 69 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 paquete.de.iniciaci..n.de.PPPoE.
128400 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 73 63 75 para.iniciar.el.proceso.de.descu
128420 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 50 50 50 6f 45 2c 20 76 61 72 69 6f 73 20 63 6f 6e 63 65 brimiento.de.PPPoE,.varios.conce
128440 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 72 65 73 70 6f 6e 64 65 6e 20 63 6f ntradores.de.acceso.responden.co
128460 6e 20 70 61 71 75 65 74 65 73 20 64 65 20 6f 66 65 72 74 61 20 79 20 65 6c 20 68 6f 73 74 20 73 n.paquetes.de.oferta.y.el.host.s
128480 65 6c 65 63 63 69 6f 6e 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f elecciona.uno.de.los.concentrado
1284a0 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 72 65 73 70 6f 6e 64 65 6e 20 70 61 72 61 res.de.acceso.que.responden.para
1284c0 20 61 74 65 6e 64 65 72 20 65 73 74 61 20 73 65 73 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 .atender.esta.sesi..n..Utilice.e
1284e0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 ste.comando.para.ver.la.informac
128500 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 4c 44 50 00 55 73 65 20 65 73 74 65 i..n.de.la.interfaz.LDP.Use.este
128520 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 .comando.para.ver.la.informaci..
128540 6e 20 64 65 6c 20 76 65 63 69 6e 6f 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 n.del.vecino.LDP.Use.este.comand
128560 6f 20 70 61 72 61 20 76 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 o.para.ver.informaci..n.detallad
128580 61 20 73 6f 62 72 65 20 76 65 63 69 6e 6f 73 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d a.sobre.vecinos.LDP.Use.este.com
1285a0 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 ando.para.ver.la.informaci..n.de
1285c0 20 73 61 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 00 55 74 69 6c 69 63 .saludo.de.descubrimiento.Utilic
1285e0 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 42 61 73 65 20 e.este.comando.para.ver.la.Base.
128600 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 00 55 74 de.informaci..n.de.etiquetas..Ut
128620 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 ilice.este.comando.para.establec
128640 65 72 20 75 6e 20 6e 6f 6d 62 72 65 20 70 61 72 61 20 65 73 74 65 20 63 6f 6e 63 65 6e 74 72 61 er.un.nombre.para.este.concentra
128660 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 61 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 2e dor.de.acceso.al.servidor.PPPoE.
128680 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
1286a0 67 75 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 72 65 74 72 61 73 6f 20 64 65 20 72 65 gurar.el.tiempo.de.retraso.de.re
1286c0 6c 6c 61 6d 61 64 61 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6e 20 6c 61 73 20 73 65 llamada.que.se.usar...con.las.se
1286e0 73 69 6f 6e 65 73 20 70 65 72 73 69 73 74 65 6e 74 65 73 20 64 65 20 50 50 50 6f 45 2e 20 43 75 siones.persistentes.de.PPPoE..Cu
128700 61 6e 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 20 65 73 20 74 65 72 6d 69 6e 61 ando.la.sesi..n.PPPoE.es.termina
128720 64 61 20 70 6f 72 20 65 6c 20 70 61 72 20 79 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 61 20 70 65 64 da.por.el.par.y.la.opci..n.a.ped
128740 69 64 6f 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 65 6c 20 65 6e 72 ido.no.est...configurada,.el.enr
128760 75 74 61 64 6f 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c utador.intentar...restablecer.el
128780 20 65 6e 6c 61 63 65 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 .enlace.PPPoE..Utilice.este.coma
1287a0 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 ndo.para.configurar.la.direcci..
1287c0 6e 20 49 50 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 6c 6f 63 61 6c 20 64 65 20 75 6e 61 20 73 65 n.IP.del.extremo.local.de.una.se
1287e0 73 69 c3 b3 6e 20 50 50 50 6f 45 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c si..n.PPPoE..Si.no.se.establece,
128800 20 73 65 20 6e 65 67 6f 63 69 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d .se.negociar....Utilice.este.com
128820 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 ando.para.configurar.la.direcci.
128840 b3 6e 20 49 50 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 64 65 20 75 6e 61 20 .n.IP.del.extremo.remoto.de.una.
128860 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 sesi..n.PPPoE..Si.no.se.establec
128880 65 2c 20 73 65 20 6e 65 67 6f 63 69 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 e,.se.negociar....Utilice.este.c
1288a0 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 omando.para.establecer.la.direcc
1288c0 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 20 63 61 64 61 20 73 65 72 76 69 64 6f i..n.IPv4.o.IPv6.de.cada.servido
1288e0 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 64 65 73 65 r.de.nombres.de.dominio.que.dese
128900 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 20 53 65 20 70 72 6f 70 61 67 61 72 c3 a1 6e 20 61 20 63 e.configurar..Se.propagar..n.a.c
128920 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 lientes.PPPoE..Utilice.este.coma
128940 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 ndo.para.configurar.la.direcci..
128960 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 49 50 76 34 20 6f 20 49 50 76 36 20 75 74 69 6c n.de.transporte.IPv4.o.IPv6.util
128980 69 7a 61 64 61 20 70 6f 72 20 4c 44 50 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 izada.por.LDP..Use.este.comando.
1289a0 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 para.configurar.el.intervalo.de.
1289c0 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e 61 63 74 69 76 6f 20 71 75 65 20 73 65 tiempo.de.espera.inactivo.que.se
1289e0 20 75 73 61 72 c3 a1 20 63 6f 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 50 50 50 6f 45 20 62 .usar...con.las.sesiones.PPPoE.b
128a00 61 6a 6f 20 64 65 6d 61 6e 64 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 ajo.demanda..Cuando.se.establece
128a20 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 2c 20 65 6c 20 .una.conexi..n.bajo.demanda,.el.
128a40 65 6e 6c 61 63 65 20 73 65 20 61 63 74 69 76 61 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 enlace.se.activa.solo.cuando.se.
128a60 65 6e 76 c3 ad 61 20 74 72 c3 a1 66 69 63 6f 20 79 20 73 65 20 64 65 73 61 63 74 69 76 61 20 63 env..a.tr..fico.y.se.desactiva.c
128a80 75 61 6e 64 6f 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f 20 64 uando.el.enlace.est...inactivo.d
128aa0 75 72 61 6e 74 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f urante.el.intervalo.especificado
128ac0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 ..Utilice.este.comando.para.esta
128ae0 62 6c 65 63 65 72 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 61 75 74 65 6e blecer.la.contrase..a.para.auten
128b00 74 69 63 61 72 73 65 20 63 6f 6e 20 75 6e 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 72 65 6d ticarse.con.un.extremo.PPPoE.rem
128b20 6f 74 6f 2e 20 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 73 20 6f 70 63 69 6f 6e oto..La.autenticaci..n.es.opcion
128b40 61 6c 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 6c 20 73 al.desde.el.punto.de.vista.del.s
128b60 69 73 74 65 6d 61 2c 20 70 65 72 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 istema,.pero.la.mayor..a.de.los.
128b80 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 6c 61 20 72 65 71 75 proveedores.de.servicios.la.requ
128ba0 69 65 72 65 6e 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 ieren..Use.este.comando.para.est
128bc0 61 62 6c 65 63 65 72 20 65 6c 20 6f 62 6a 65 74 69 76 6f 20 71 75 65 20 73 65 20 75 73 61 72 c3 ablecer.el.objetivo.que.se.usar.
128be0 a1 2e 20 4c 61 20 63 6f 6c 61 20 64 65 20 61 63 63 69 6f 6e 65 73 20 64 65 62 65 20 65 73 74 61 ...La.cola.de.acciones.debe.esta
128c00 72 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 r.definida.para.usar.esta.config
128c20 75 72 61 63 69 c3 b3 6e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 uraci..n.Utilice.este.comando.pa
128c40 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 ra.configurar.el.nombre.de.usuar
128c60 69 6f 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 63 6f 6e 20 75 6e 20 65 78 74 72 io.para.autenticarse.con.un.extr
128c80 65 6d 6f 20 50 50 50 6f 45 20 72 65 6d 6f 74 6f 2e 20 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 emo.PPPoE.remoto..La.autenticaci
128ca0 c3 b3 6e 20 65 73 20 6f 70 63 69 6f 6e 61 6c 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 ..n.es.opcional.desde.el.punto.d
128cc0 65 20 76 69 73 74 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 70 65 72 6f 20 6c 61 20 6d 61 79 e.vista.del.sistema,.pero.la.may
128ce0 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 or..a.de.los.proveedores.de.serv
128d00 69 63 69 6f 73 20 6c 61 20 72 65 71 75 69 65 72 65 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 icios.la.requieren..Utilice.este
128d20 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 .comando.para.mostrar.la.informa
128d40 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 ci..n.del.protocolo.de.puerta.de
128d60 20 65 6e 6c 61 63 65 20 64 65 20 62 6f 72 64 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 .enlace.de.borde.IPv6..Utilice.e
128d80 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 6f ste.comando.para.mostrar.la.info
128da0 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 rmaci..n.del.Protocolo.de.detecc
128dc0 69 c3 b3 6e 20 64 65 20 76 65 63 69 6e 6f 73 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 i..n.de.vecinos.IPv6..Utilice.es
128de0 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 te.comando.para.mostrar.el.estad
128e00 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 o.de.reenv..o.de.IPv6..Utilice.e
128e20 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 70 65 72 74 ste.comando.para.mostrar.la.pert
128e40 65 6e 65 6e 63 69 61 20 61 6c 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 enencia.al.grupo.de.multidifusi.
128e60 b3 6e 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 .n.IPv6..Utilice.este.comando.pa
128e80 72 61 20 6d 6f 73 74 72 61 72 20 72 75 74 61 73 20 49 50 76 36 2e 00 55 73 65 20 65 73 74 65 20 ra.mostrar.rutas.IPv6..Use.este.
128ea0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 6c comando.para.mostrar.todas.las.l
128ec0 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 00 55 73 65 20 65 73 74 65 istas.de.acceso.de.IPv6.Use.este
128ee0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 .comando.para.mostrar.todas.las.
128f00 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 00 55 73 65 20 65 listas.de.prefijos.de.IPv6.Use.e
128f20 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 ste.comando.para.mostrar.el.esta
128f40 64 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 50 4e 47 00 55 73 65 20 65 73 74 65 20 do.del.protocolo.RIPNG.Use.este.
128f60 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 73 65 72 76 comando.para.especificar.un.serv
128f80 69 64 6f 72 20 44 4e 53 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 73 65 20 idor.DNS.para.que.el.sistema.se.
128fa0 75 73 65 20 70 61 72 61 20 6c 61 73 20 62 c3 ba 73 71 75 65 64 61 73 20 64 65 20 44 4e 53 2e 20 use.para.las.b..squedas.de.DNS..
128fc0 53 65 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 20 73 65 72 76 Se.puede.agregar.m..s.de.un.serv
128fe0 69 64 6f 72 20 44 4e 53 2c 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 75 6e 6f 20 61 20 6c 61 20 idor.DNS,.configurando.uno.a.la.
129000 76 65 7a 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 vez..Se.admiten.direcciones.IPv4
129020 20 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 .e.IPv6..Utilice.este.comando.pa
129040 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 ra.especificar.un.nombre.de.domi
129060 6e 69 6f 20 71 75 65 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 20 6c 6f 73 20 6e 6f 6d 62 72 nio.que.se.agregar...a.los.nombr
129080 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 73 20 55 52 4c 20 es.de.dominio.dentro.de.las.URL.
1290a0 71 75 65 20 6e 6f 20 69 6e 63 6c 75 79 65 6e 20 75 6e 20 70 75 6e 74 6f 20 60 60 2e 60 60 20 73 que.no.incluyen.un.punto.``.``.s
1290c0 65 20 61 64 6a 75 6e 74 61 20 65 6c 20 64 6f 6d 69 6e 69 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 e.adjunta.el.dominio..Utilice.es
1290e0 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 6e te.comando.para.especificar.un.n
129100 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 70 6f 72 20 65 6c 20 63 75 61 6c 20 6c 61 ombre.de.servicio.por.el.cual.la
129120 20 69 6e 74 65 72 66 61 7a 20 50 50 50 6f 45 20 6c 6f 63 61 6c 20 70 75 65 64 65 20 73 65 6c 65 .interfaz.PPPoE.local.puede.sele
129140 63 63 69 6f 6e 61 72 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f ccionar.concentradores.de.acceso
129160 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 2e 20 53 65 20 63 6f 6e 65 63 74 61 72 c3 a1 20 .para.conectarse..Se.conectar...
129180 61 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 a.cualquier.concentrador.de.acce
1291a0 73 6f 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 55 73 65 20 so.si.no.est...configurado..Use.
1291c0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 69 6e 66 6f 72 6d este.comando.para.usar.la.inform
1291e0 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 34 20 70 61 72 61 20 65 6c 20 68 61 73 68 aci..n.de.la.capa.4.para.el.hash
129200 69 6e 67 20 45 43 4d 50 20 64 65 20 49 50 76 34 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e ing.ECMP.de.IPv4..Use.este.coman
129220 64 6f 20 70 61 72 61 20 75 73 61 72 20 75 6e 20 66 6f 72 6d 61 74 6f 20 6e 6f 20 63 6f 6d 70 61 do.para.usar.un.formato.no.compa
129240 74 69 62 6c 65 20 63 6f 6e 20 43 69 73 63 6f 20 70 61 72 61 20 65 6e 76 69 61 72 20 65 20 69 6e tible.con.Cisco.para.enviar.e.in
129260 74 65 72 70 72 65 74 61 72 20 65 6c 20 54 4c 56 20 64 65 20 63 61 70 61 63 69 64 61 64 20 64 65 terpretar.el.TLV.de.capacidad.de
129280 20 64 6f 62 6c 65 20 70 69 6c 61 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 .doble.pila.para.comunicaciones.
1292a0 49 50 76 36 20 4c 44 50 2e 20 45 73 74 6f 20 65 73 74 c3 a1 20 72 65 6c 61 63 69 6f 6e 61 64 6f IPv6.LDP..Esto.est...relacionado
1292c0 20 63 6f 6e 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e .con.:rfc:`7552`..Use.este.coman
1292e0 64 6f 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 do.para.usar.el.modo.de.control.
129300 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 20 6f 72 de.distribuci..n.de.etiquetas.or
129320 64 65 6e 61 64 61 73 2e 20 46 52 52 20 70 6f 72 20 64 65 66 65 63 74 6f 20 75 73 61 20 65 6c 20 denadas..FRR.por.defecto.usa.el.
129340 6d 6f 64 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e modo.de.control.de.distribuci..n
129360 20 64 65 20 65 74 69 71 75 65 74 61 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 70 61 72 61 .de.etiquetas.independiente.para
129380 20 6c 61 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 20 .la.distribuci..n.de.etiquetas..
1293a0 45 73 74 6f 20 65 73 74 c3 a1 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e 20 3a 72 66 63 3a Esto.est...relacionado.con.:rfc:
1293c0 60 35 30 33 36 60 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 `5036`..Utilice.este.comando.par
1293e0 61 20 75 73 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 a.usar.la.informaci..n.de.la.cap
129400 61 20 34 20 70 61 72 61 20 65 6c 20 68 61 73 68 20 64 65 20 45 43 4d 50 2e 00 55 74 69 6c 69 63 a.4.para.el.hash.de.ECMP..Utilic
129420 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 65 6c 20 65 73 74 61 64 e.este.comando.para.ver.el.estad
129440 6f 20 6f 70 65 72 61 74 69 76 6f 20 79 20 6c 6f 73 20 64 65 74 61 6c 6c 65 73 20 64 65 20 69 6e o.operativo.y.los.detalles.de.in
129460 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 69 6e 61 6c c3 a1 6d 62 72 formaci..n.espec..fica.inal..mbr
129480 69 63 61 20 73 6f 62 72 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 ica.sobre.todas.las.interfaces.i
1294a0 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e nal..mbricas..Utilice.este.coman
1294c0 64 6f 20 70 61 72 61 20 76 65 72 20 65 6c 20 65 73 74 61 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 do.para.ver.el.estado.operativo.
1294e0 79 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 69 6e y.la.informaci..n.espec..fica.in
129500 61 6c c3 a1 6d 62 72 69 63 61 20 73 6f 62 72 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 al..mbrica.sobre.todas.las.inter
129520 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 faces.inal..mbricas..Utilice.est
129540 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 e.comando.para.ver.la.informaci.
129560 b3 6e 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 .n.de.la.cola.de.la.interfaz.ina
129580 6c c3 a1 6d 62 72 69 63 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c l..mbrica..El.identificador.de.l
1295a0 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 70 75 65 64 65 20 6f 73 a.interfaz.inal..mbrica.puede.os
1295c0 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 6e 39 39 39 2e 00 53 65 20 cilar.entre.wlan0.y.wlan999..Se.
1295e0 75 74 69 6c 69 7a 61 20 70 61 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 20 70 72 6f 62 6c 65 6d 61 utiliza.para.solucionar.problema
129600 73 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 75 6e 20 74 s..Se.utiliza.para.bloquear.un.t
129620 69 70 6f 20 64 65 20 6d 69 6d 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 65 20 75 74 69 6c ipo.de.mimo.espec..fico..Se.util
129640 69 7a 61 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 64 6f 6d 69 6e 69 6f 73 20 65 73 70 65 63 iza.para.bloquear.dominios.espec
129660 c3 ad 66 69 63 6f 73 20 70 6f 72 20 70 61 72 74 65 20 64 65 6c 20 50 72 6f 78 79 2e 20 45 73 70 ..ficos.por.parte.del.Proxy..Esp
129680 65 63 69 66 69 63 61 72 20 26 71 75 6f 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 20 62 6c ecificar.&quot;vyos.net&quot;.bl
1296a0 6f 71 75 65 61 72 c3 a1 20 74 6f 64 6f 20 61 63 63 65 73 6f 20 61 20 76 79 6f 73 2e 6e 65 74 2c oquear...todo.acceso.a.vyos.net,
1296c0 20 79 20 65 73 70 65 63 69 66 69 63 61 72 20 26 71 75 6f 74 3b 2e 78 78 78 26 71 75 6f 74 3b 20 .y.especificar.&quot;.xxx&quot;.
1296e0 62 6c 6f 71 75 65 61 72 c3 a1 20 74 6f 64 6f 20 61 63 63 65 73 6f 20 61 20 6c 61 73 20 55 52 4c bloquear...todo.acceso.a.las.URL
129700 20 71 75 65 20 74 65 6e 67 61 6e 20 75 6e 61 20 55 52 4c 20 71 75 65 20 74 65 72 6d 69 6e 65 20 .que.tengan.una.URL.que.termine.
129720 65 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 en..xxx..User.interface.can.be.p
129740 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 ut.to.VRF.context.via.RADIUS.Acc
129760 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 ess-Accept.packet,.or.change.it.
129780 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 via.RADIUS.CoA..``Accel-VRF-Name
1297a0 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 ``.is.used.from.these.purposes..
1297c0 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 It.is.custom.`ACCEL-PPP.attribut
1297e0 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 e`_..Define.it.in.your.RADIUS.se
129800 72 76 65 72 2e 00 4d 65 6e 73 61 6a 65 73 20 61 20 6e 69 76 65 6c 20 64 65 20 75 73 75 61 72 69 rver..Mensajes.a.nivel.de.usuari
129820 6f 00 55 73 61 6e 64 6f 20 26 23 33 39 3b 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 o.Usando.&#39;reconfiguraci..n.s
129840 75 61 76 65 26 23 33 39 3b 20 6f 62 74 65 6e 65 6d 6f 73 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 uave&#39;.obtenemos.la.actualiza
129860 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 72 65 62 6f 74 61 ci..n.de.la.pol..tica.sin.rebota
129880 72 20 61 6c 20 76 65 63 69 6e 6f 2e 00 55 73 61 72 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 r.al.vecino..Usar.**openvpn-opti
1298a0 6f 6e 20 2d 72 65 6e 65 67 61 2d 73 65 63 2a 2a 20 70 75 65 64 65 20 73 65 72 20 63 6f 6d 70 6c on.-renega-sec**.puede.ser.compl
1298c0 69 63 61 64 6f 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 20 70 icado..Esta.opci..n.se.utiliza.p
1298e0 61 72 61 20 72 65 6e 65 67 6f 63 69 61 72 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 ara.renegociar.el.canal.de.datos
129900 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6e 20 73 65 67 75 6e 64 6f 73 2e 20 43 75 61 6e 64 6f 20 .despu..s.de.n.segundos..Cuando.
129920 73 65 20 75 73 61 20 74 61 6e 74 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f se.usa.tanto.en.el.servidor.como
129940 20 65 6e 20 65 6c 20 63 6c 69 65 6e 74 65 2c 20 65 6c 20 76 61 6c 6f 72 20 6d c3 a1 73 20 62 61 .en.el.cliente,.el.valor.m..s.ba
129960 6a 6f 20 61 63 74 69 76 61 72 c3 a1 20 6c 61 20 72 65 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 2e 20 jo.activar...la.renegociaci..n..
129980 53 69 20 6c 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 30 20 65 6e 20 75 6e 20 6c 61 64 6f 20 Si.lo.establece.en.0.en.un.lado.
1299a0 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 de.la.conexi..n.(para.deshabilit
1299c0 61 72 6c 6f 29 2c 20 65 6c 20 76 61 6c 6f 72 20 65 6c 65 67 69 64 6f 20 65 6e 20 65 6c 20 6f 74 arlo),.el.valor.elegido.en.el.ot
1299e0 72 6f 20 6c 61 64 6f 20 64 65 74 65 72 6d 69 6e 61 72 c3 a1 20 63 75 c3 a1 6e 64 6f 20 6f 63 75 ro.lado.determinar...cu..ndo.ocu
129a00 72 72 69 72 c3 a1 20 6c 61 20 72 65 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 2e 00 55 73 6f 20 64 65 rrir...la.renegociaci..n..Uso.de
129a20 20 6c 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 00 55 73 6f 20 64 65 20 72 65 .la.confederaci..n.BGP.Uso.de.re
129a40 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 42 47 50 00 55 73 6f 20 64 65 20 70 75 65 flectores.de.ruta.BGP.Uso.de.pue
129a60 6e 74 65 20 63 6f 6e 20 72 65 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 56 4c 41 4e 00 55 nte.con.reconocimiento.de.VLAN.U
129a80 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d sing.our.documentation.chapter.-
129aa0 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c .:ref:`pki`.generate.and.install
129ac0 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 6f 20 64 .CA.and.Server.certificate.Uso.d
129ae0 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e el.comando.de.modo.de.operaci..n
129b00 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 .para.ver.la.informaci..n.del.pu
129b20 65 6e 74 65 00 55 73 61 6e 64 6f 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 63 72 65 61 72 c3 ente.Usando.este.comando,.crear.
129b40 a1 20 75 6e 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c ..una.nueva.configuraci..n.de.cl
129b60 69 65 6e 74 65 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6c 61 20 iente.que.puede.conectarse.a.la.
129b80 60 60 69 6e 74 65 72 66 61 7a 60 60 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 ``interfaz``.en.este.enrutador..
129ba0 4c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a La.clave.p..blica.de.la.interfaz
129bc0 20 65 73 70 65 63 69 66 69 63 61 64 61 20 73 65 20 65 78 74 72 61 65 20 61 75 74 6f 6d c3 a1 74 .especificada.se.extrae.autom..t
129be0 69 63 61 6d 65 6e 74 65 20 79 20 73 65 20 69 6e 74 65 67 72 61 20 65 6e 20 6c 61 20 63 6f 6e 66 icamente.y.se.integra.en.la.conf
129c00 69 67 75 72 61 63 69 c3 b3 6e 2e 00 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 65 73 74 61 iguraci..n..Por.lo.general,.esta
129c20 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 75 73 61 20 65 6e 20 6c 6f 73 20 50 45 .configuraci..n.se.usa.en.los.PE
129c40 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 70 61 72 61 20 72 65 65 6d 70 6c 61 7a 61 72 .(Provider.Edge).para.reemplazar
129c60 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 65 6e 74 72 61 .el.n..mero.AS.del.cliente.entra
129c80 6e 74 65 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 65 6c 20 43 45 20 63 6f 6e 65 63 74 61 64 6f nte,.de.modo.que.el.CE.conectado
129ca0 20 28 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 70 75 65 64 61 20 75 73 61 72 20 65 6c 20 6d .(Customer.Edge).pueda.usar.el.m
129cc0 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 41 53 20 71 75 65 20 6c 6f 73 20 6f 74 72 6f 73 20 73 69 ismo.n..mero.AS.que.los.otros.si
129ce0 74 69 6f 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 tios.del.cliente..Esto.permite.q
129d00 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 ue.los.clientes.de.la.red.del.pr
129d20 6f 76 65 65 64 6f 72 20 75 74 69 6c 69 63 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 oveedor.utilicen.el.mismo.n..mer
129d40 6f 20 64 65 20 41 53 20 65 6e 20 74 6f 64 6f 73 20 73 75 73 20 73 69 74 69 6f 73 2e 00 43 61 70 o.de.AS.en.todos.sus.sitios..Cap
129d60 61 63 69 64 61 64 65 73 20 56 48 54 20 28 6d 75 79 20 61 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e acidades.VHT.(muy.alto.rendimien
129d80 74 6f 29 20 28 38 30 32 2e 31 31 61 63 29 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 20 61 64 to).(802.11ac).Capacidades.de.ad
129da0 61 70 74 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 6c 61 63 65 20 56 48 54 00 46 72 65 63 75 65 6e aptaci..n.del.enlace.VHT.Frecuen
129dc0 63 69 61 20 63 65 6e 74 72 61 6c 20 64 65 6c 20 63 61 6e 61 6c 20 6f 70 65 72 61 74 69 76 6f 20 cia.central.del.canal.operativo.
129de0 56 48 54 3a 20 66 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 31 20 28 70 61 72 61 20 VHT:.frecuencia.central.1.(para.
129e00 75 73 61 72 20 63 6f 6e 20 6c 6f 73 20 6d 6f 64 6f 73 20 38 30 2c 20 38 30 2b 38 30 20 79 20 31 usar.con.los.modos.80,.80+80.y.1
129e20 36 30 29 00 46 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 64 65 6c 20 63 61 6e 61 6c 60).Frecuencia.central.del.canal
129e40 20 6f 70 65 72 61 74 69 76 6f 20 56 48 54 20 2d 20 66 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 .operativo.VHT.-.frecuencia.cent
129e60 72 61 6c 20 32 20 28 70 61 72 61 20 75 73 61 72 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 38 30 2b ral.2.(para.usar.con.el.modo.80+
129e80 38 30 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 80).VLAN.VLAN.10.en.la.interfaz.
129ea0 64 65 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 32 60 20 28 6d 6f 64 6f 20 41 43 43 45 53 4f 29 00 de.miembro.`eth2`.(modo.ACCESO).
129ec0 45 6a 65 6d 70 6c 6f 20 64 65 20 56 4c 41 4e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 56 4c 41 4e Ejemplo.de.VLAN.Opciones.de.VLAN
129ee0 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 .VLAN.monitor.for.automatic.crea
129f00 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 tion.of.VLAN.interfaces.for.spec
129f20 69 66 69 63 20 75 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 ific.user.on.specific.<interface
129f40 3e 00 6e 6f 6d 62 72 65 20 64 65 20 56 4c 41 4e 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 >.nombre.de.VLAN.VLAN's.can.be.c
129f60 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 reated.by.Accel-ppp.on.the.fly.v
129f80 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 ia.the.use.of.a.Kernel.module.na
129fa0 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 med.``vlan_mon``,.which.is.monit
129fc0 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 oring.incoming.vlans.and.creates
129fe0 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 .the.necessary.VLAN.if.required.
12a000 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 and.allowed..VyOS.supports.the.u
12a020 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 se.of.either.VLAN.ID's.or.entire
12a040 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 .ranges,.both.values.can.be.defi
12a060 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 ned.at.the.same.time.for.an.inte
12a080 72 66 61 63 65 2e 00 41 63 63 65 6c 2d 70 70 70 20 70 75 65 64 65 20 63 72 65 61 72 20 56 4c 41 rface..Accel-ppp.puede.crear.VLA
12a0a0 4e 20 73 6f 62 72 65 20 6c 61 20 6d 61 72 63 68 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 N.sobre.la.marcha.mediante.el.us
12a0c0 6f 20 64 65 20 75 6e 20 6d c3 b3 64 75 6c 6f 20 4b 65 72 6e 65 6c 20 6c 6c 61 6d 61 64 6f 20 60 o.de.un.m..dulo.Kernel.llamado.`
12a0e0 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 71 75 65 20 73 75 70 65 72 76 69 73 61 20 6c 61 73 20 56 4c 41 vlan_mon`,.que.supervisa.las.VLA
12a100 4e 20 65 6e 74 72 61 6e 74 65 73 20 79 20 63 72 65 61 20 6c 61 20 56 4c 41 4e 20 6e 65 63 65 73 N.entrantes.y.crea.la.VLAN.neces
12a120 61 72 69 61 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 79 20 65 73 74 c3 a1 20 70 65 72 aria.si.es.necesario.y.est...per
12a140 6d 69 74 69 64 6f 2e 20 56 79 4f 53 20 61 64 6d 69 74 65 20 65 6c 20 75 73 6f 20 64 65 20 49 44 mitido..VyOS.admite.el.uso.de.ID
12a160 20 64 65 20 56 4c 41 4e 20 6f 20 72 61 6e 67 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 2c 20 61 6d 62 .de.VLAN.o.rangos.completos,.amb
12a180 6f 73 20 76 61 6c 6f 72 65 73 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 61 6c 20 os.valores.se.pueden.definir.al.
12a1a0 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 mismo.tiempo.para.una.interfaz..
12a1c0 4c 6f 73 20 75 73 75 61 72 69 6f 73 20 64 65 20 56 4d 77 61 72 65 20 64 65 62 65 6e 20 61 73 65 Los.usuarios.de.VMware.deben.ase
12a1e0 67 75 72 61 72 73 65 20 64 65 20 75 74 69 6c 69 7a 61 72 20 75 6e 20 61 64 61 70 74 61 64 6f 72 gurarse.de.utilizar.un.adaptador
12a200 20 56 4d 58 4e 45 54 33 2e 20 4c 6f 73 20 61 64 61 70 74 61 64 6f 72 65 73 20 45 31 30 30 30 20 .VMXNET3..Los.adaptadores.E1000.
12a220 74 69 65 6e 65 6e 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6e 20 65 tienen.problemas.conocidos.con.e
12a240 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 47 52 45 2e 00 76 70 6e 00 4c 6f 73 20 63 6c 69 l.procesamiento.GRE..vpn.Los.cli
12a260 65 6e 74 65 73 20 56 50 4e 20 73 6f 6c 69 63 69 74 61 72 c3 a1 6e 20 70 61 72 c3 a1 6d 65 74 72 entes.VPN.solicitar..n.par..metr
12a280 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6f 70 63 69 6f 6e 61 6c 6d 65 os.de.configuraci..n,.opcionalme
12a2a0 6e 74 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 61 72 c3 a1 6d 65 74 nte.puede.configurar.el.par..met
12a2c0 72 6f 20 44 4e 53 20 70 61 72 61 20 65 6c 20 63 6c 69 65 6e 74 65 2e 00 56 52 46 00 46 75 67 61 ro.DNS.para.el.cliente..VRF.Fuga
12a2e0 20 64 65 20 72 75 74 61 20 56 52 46 00 56 52 46 20 61 6e 64 20 4e 41 54 00 54 61 62 6c 61 20 64 .de.ruta.VRF.VRF.and.NAT.Tabla.d
12a300 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 7a 75 6c 20 56 52 46 00 54 61 62 6c 61 20 64 65 e.enrutamiento.azul.VRF.Tabla.de
12a320 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 64 65 20 56 52 46 .enrutamiento.por.defecto.de.VRF
12a340 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 72 6f 6a 6f 20 56 52 46 00 .Tabla.de.enrutamiento.rojo.VRF.
12a360 46 75 67 61 20 64 65 20 72 75 74 61 20 56 52 46 00 45 6a 65 6d 70 6c 6f 20 64 65 20 74 6f 70 6f Fuga.de.ruta.VRF.Ejemplo.de.topo
12a380 6c 6f 67 c3 ad 61 20 56 52 46 00 56 52 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 log..a.VRF.VRRP.(Protocolo.de.re
12a3a0 64 75 6e 64 61 6e 63 69 61 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 29 20 dundancia.de.enrutador.virtual).
12a3c0 70 72 6f 70 6f 72 63 69 6f 6e 61 20 72 65 64 75 6e 64 61 6e 63 69 61 20 61 63 74 69 76 61 2f 64 proporciona.redundancia.activa/d
12a3e0 65 20 72 65 73 70 61 6c 64 6f 20 70 61 72 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e e.respaldo.para.los.enrutadores.
12a400 20 43 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 56 52 52 50 20 74 69 65 6e 65 20 75 6e 61 20 64 .Cada.enrutador.VRRP.tiene.una.d
12a420 69 72 65 63 63 69 c3 b3 6e 20 49 50 2f 49 50 76 36 20 66 c3 ad 73 69 63 61 20 79 20 75 6e 61 20 irecci..n.IP/IPv6.f..sica.y.una.
12a440 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 2e 20 45 6e 20 65 6c 20 69 6e 69 63 69 6f direcci..n.virtual..En.el.inicio
12a460 2c 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6c 69 67 65 6e 20 61 6c 20 6d 61 65 73 ,.los.enrutadores.eligen.al.maes
12a480 74 72 6f 2c 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6c 61 20 70 72 69 6f 72 tro,.y.el.enrutador.con.la.prior
12a4a0 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 idad.m..s.alta.se.convierte.en.e
12a4c0 6c 20 6d 61 65 73 74 72 6f 20 79 20 61 73 69 67 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e l.maestro.y.asigna.la.direcci..n
12a4e0 20 76 69 72 74 75 61 6c 20 61 20 73 75 20 69 6e 74 65 72 66 61 7a 2e 20 54 6f 64 6f 73 20 6c 6f .virtual.a.su.interfaz..Todos.lo
12a500 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 20 70 72 69 6f 72 69 64 61 64 65 73 20 6d c3 s.enrutadores.con.prioridades.m.
12a520 a1 73 20 62 61 6a 61 73 20 73 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 65 6e 20 65 6e 72 75 74 61 .s.bajas.se.convierten.en.enruta
12a540 64 6f 72 65 73 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 20 4c 75 65 67 6f 2c 20 65 6c 20 6d 61 65 dores.de.respaldo..Luego,.el.mae
12a560 73 74 72 6f 20 63 6f 6d 69 65 6e 7a 61 20 61 20 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 20 stro.comienza.a.enviar.paquetes.
12a580 64 65 20 61 63 74 69 76 69 64 61 64 20 70 61 72 61 20 6e 6f 74 69 66 69 63 61 72 20 61 20 6f 74 de.actividad.para.notificar.a.ot
12a5a0 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e ros.enrutadores.que.est...dispon
12a5c0 69 62 6c 65 2e 20 53 69 20 65 6c 20 6d 61 65 73 74 72 6f 20 66 61 6c 6c 61 20 79 20 64 65 6a 61 ible..Si.el.maestro.falla.y.deja
12a5e0 20 64 65 20 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 20 6b 65 65 70 61 6c 69 76 65 2c 20 65 .de.enviar.paquetes.keepalive,.e
12a600 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 70 72 69 l.enrutador.con.la.siguiente.pri
12a620 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e oridad.m..s.alta.se.convierte.en
12a640 20 65 6c 20 6e 75 65 76 6f 20 6d 61 65 73 74 72 6f 20 79 20 73 65 20 68 61 63 65 20 63 61 72 67 .el.nuevo.maestro.y.se.hace.carg
12a660 6f 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 2e 00 56 52 52 50 o.de.la.direcci..n.virtual..VRRP
12a680 20 70 75 65 64 65 20 75 73 61 72 20 64 6f 73 20 6d 6f 64 6f 73 3a 20 70 72 65 76 65 6e 74 69 76 .puede.usar.dos.modos:.preventiv
12a6a0 6f 20 79 20 6e 6f 20 70 72 65 76 65 6e 74 69 76 6f 2e 20 45 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 o.y.no.preventivo..En.el.modo.pr
12a6c0 65 76 65 6e 74 69 76 6f 2c 20 73 69 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6d 61 eventivo,.si.un.enrutador.con.ma
12a6e0 79 6f 72 20 70 72 69 6f 72 69 64 61 64 20 66 61 6c 6c 61 20 79 20 6c 75 65 67 6f 20 72 65 67 72 yor.prioridad.falla.y.luego.regr
12a700 65 73 61 2c 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 20 6d 65 6e 6f 72 20 70 esa,.los.enrutadores.con.menor.p
12a720 72 69 6f 72 69 64 61 64 20 72 65 6e 75 6e 63 69 61 72 c3 a1 6e 20 61 20 73 75 20 65 73 74 61 64 rioridad.renunciar..n.a.su.estad
12a740 6f 20 64 65 20 6d 61 65 73 74 72 6f 2e 20 45 6e 20 6d 6f 64 6f 20 6e 6f 20 61 70 72 6f 70 69 61 o.de.maestro..En.modo.no.apropia
12a760 74 69 76 6f 2c 20 65 6c 20 6d 61 65 73 74 72 6f 20 72 65 63 69 c3 a9 6e 20 65 6c 65 67 69 64 6f tivo,.el.maestro.reci..n.elegido
12a780 20 6d 61 6e 74 65 6e 64 72 c3 a1 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6d 61 65 73 74 72 6f .mantendr...el.estado.de.maestro
12a7a0 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 69 6e 64 65 66 69 6e .y.la.direcci..n.virtual.indefin
12a7c0 69 64 61 6d 65 6e 74 65 2e 00 4c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 56 52 52 50 20 idamente..La.funcionalidad.VRRP.
12a7e0 73 65 20 70 75 65 64 65 20 61 6d 70 6c 69 61 72 20 63 6f 6e 20 73 63 72 69 70 74 73 2e 20 56 79 se.puede.ampliar.con.scripts..Vy
12a800 4f 53 20 61 64 6d 69 74 65 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 73 65 63 75 65 6e 63 69 61 OS.admite.dos.tipos.de.secuencia
12a820 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 3a 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d s.de.comandos:.secuencias.de.com
12a840 61 6e 64 6f 73 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f andos.de.verificaci..n.de.estado
12a860 20 79 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 74 72 61 .y.secuencias.de.comandos.de.tra
12a880 6e 73 69 63 69 c3 b3 6e 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 63 6f 6d 70 72 6f 62 nsici..n..Los.scripts.de.comprob
12a8a0 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 65 6a 65 63 75 74 61 6e 20 63 6f 6d 70 72 6f aci..n.de.estado.ejecutan.compro
12a8c0 62 61 63 69 6f 6e 65 73 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 61 64 65 6d c3 a1 73 20 baciones.personalizadas.adem..s.
12a8e0 64 65 20 6c 61 20 61 63 63 65 73 69 62 69 6c 69 64 61 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f de.la.accesibilidad.del.enrutado
12a900 72 20 6d 61 65 73 74 72 6f 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 20 64 65 20 74 72 61 6e 73 69 r.maestro..Los.scripts.de.transi
12a920 63 69 c3 b3 6e 20 73 65 20 65 6a 65 63 75 74 61 6e 20 63 75 61 6e 64 6f 20 65 6c 20 65 73 74 61 ci..n.se.ejecutan.cuando.el.esta
12a940 64 6f 20 64 65 20 56 52 52 50 20 63 61 6d 62 69 61 20 64 65 20 6d 61 65 73 74 72 6f 20 61 20 72 do.de.VRRP.cambia.de.maestro.a.r
12a960 65 73 70 61 6c 64 6f 20 6f 20 66 61 6c 6c 61 20 79 20 76 69 63 65 76 65 72 73 61 20 79 20 73 65 espaldo.o.falla.y.viceversa.y.se
12a980 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 .pueden.usar.para.habilitar.o.de
12a9a0 73 68 61 62 69 6c 69 74 61 72 20 63 69 65 72 74 6f 73 20 73 65 72 76 69 63 69 6f 73 2c 20 70 6f shabilitar.ciertos.servicios,.po
12a9c0 72 20 65 6a 65 6d 70 6c 6f 2e 00 4c 6f 73 20 67 72 75 70 6f 73 20 56 52 52 50 20 73 65 20 63 72 r.ejemplo..Los.grupos.VRRP.se.cr
12a9e0 65 61 6e 20 63 6f 6e 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 60 60 73 65 74 20 68 69 67 68 2d ean.con.los.comandos.``set.high-
12aa00 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e availability.vrrp.group.$GROUP_N
12aa20 41 4d 45 60 60 2e 20 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6e 65 63 65 73 61 72 69 6f AME``..Los.par..metros.necesario
12aa40 73 20 73 6f 6e 20 69 6e 74 65 72 66 61 7a 2c 20 76 72 69 64 20 79 20 64 69 72 65 63 63 69 c3 b3 s.son.interfaz,.vrid.y.direcci..
12aa60 6e 2e 00 4c 6f 73 20 70 61 71 75 65 74 65 73 20 6b 65 65 70 61 6c 69 76 65 20 64 65 20 56 52 52 n..Los.paquetes.keepalive.de.VRR
12aa80 50 20 75 74 69 6c 69 7a 61 6e 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 73 20 P.utilizan.multidifusi..n.y.las.
12aaa0 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 56 52 52 50 20 65 73 74 c3 a1 6e 20 6c configuraciones.de.VRRP.est..n.l
12aac0 69 6d 69 74 61 64 61 73 20 61 20 75 6e 20 73 6f 6c 6f 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 63 imitadas.a.un.solo.segmento.de.c
12aae0 61 70 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 2e 20 50 75 65 64 65 20 63 6f apa.de.enlace.de.datos..Puede.co
12ab00 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 67 72 75 70 6f 73 20 56 52 52 50 20 28 74 61 6d nfigurar.varios.grupos.VRRP.(tam
12ab20 62 69 c3 a9 6e 20 6c 6c 61 6d 61 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 bi..n.llamados.enrutadores.virtu
12ab40 61 6c 65 73 29 2e 20 4c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 ales)..Los.enrutadores.virtuales
12ab60 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 20 56 52 49 44 .se.identifican.mediante.un.VRID
12ab80 20 28 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 .(identificador.de.enrutador.vir
12aba0 74 75 61 6c 29 2e 20 53 69 20 63 6f 6e 66 69 67 75 72 61 20 76 61 72 69 6f 73 20 67 72 75 70 6f tual)..Si.configura.varios.grupo
12abc0 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 2c 20 73 75 73 20 56 52 49 44 s.en.la.misma.interfaz,.sus.VRID
12abe0 20 64 65 62 65 6e 20 73 65 72 20 c3 ba 6e 69 63 6f 73 20 73 69 20 75 73 61 6e 20 6c 61 20 6d 69 .deben.ser...nicos.si.usan.la.mi
12ac00 73 6d 61 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2c 20 70 65 72 6f sma.familia.de.direcciones,.pero
12ac20 20 65 73 20 70 6f 73 69 62 6c 65 20 28 69 6e 63 6c 75 73 6f 20 73 69 20 6e 6f 20 73 65 20 72 65 .es.posible.(incluso.si.no.se.re
12ac40 63 6f 6d 69 65 6e 64 61 20 70 6f 72 20 72 61 7a 6f 6e 65 73 20 64 65 20 6c 65 67 69 62 69 6c 69 comienda.por.razones.de.legibili
12ac60 64 61 64 29 20 75 73 61 72 20 56 52 49 44 20 64 75 70 6c 69 63 61 64 6f 73 20 65 6e 20 64 69 66 dad).usar.VRID.duplicados.en.dif
12ac80 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 61 20 70 72 69 6f 72 69 64 61 64 erentes.interfaces..La.prioridad
12aca0 20 56 52 52 50 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6e 20 6c 61 .VRRP.se.puede.establecer.con.la
12acc0 20 6f 70 63 69 c3 b3 6e 20 60 60 70 72 69 6f 72 69 74 79 60 60 3a 00 56 54 49 20 2d 20 49 6e 74 .opci..n.``priority``:.VTI.-.Int
12ace0 65 72 66 61 7a 20 64 65 20 54 c3 ba 6e 65 6c 20 56 69 72 74 75 61 6c 00 56 58 4c 41 4e 00 56 58 erfaz.de.T..nel.Virtual.VXLAN.VX
12ad00 4c 41 4e 20 65 73 20 75 6e 61 20 65 76 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 65 73 66 LAN.es.una.evoluci..n.de.los.esf
12ad20 75 65 72 7a 6f 73 20 70 61 72 61 20 65 73 74 61 6e 64 61 72 69 7a 61 72 20 75 6e 20 70 72 6f 74 uerzos.para.estandarizar.un.prot
12ad40 6f 63 6f 6c 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 75 70 65 72 70 75 65 ocolo.de.encapsulaci..n.superpue
12ad60 73 74 6f 2e 20 41 75 6d 65 6e 74 61 20 6c 61 20 65 73 63 61 6c 61 62 69 6c 69 64 61 64 20 68 61 sto..Aumenta.la.escalabilidad.ha
12ad80 73 74 61 20 31 36 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 72 65 64 65 73 20 6c c3 b3 67 69 63 61 sta.16.millones.de.redes.l..gica
12ada0 73 20 79 20 70 65 72 6d 69 74 65 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 20 64 65 20 63 61 70 s.y.permite.la.adyacencia.de.cap
12adc0 61 20 32 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 49 50 2e 20 4c 61 20 6d 75 a.2.a.trav..s.de.redes.IP..La.mu
12ade0 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 20 ltidifusi..n.o.unidifusi..n.con.
12ae00 72 65 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 61 62 65 63 65 72 61 20 28 48 45 52 29 20 73 replicaci..n.de.cabecera.(HER).s
12ae20 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 69 6e 75 6e 64 61 72 20 65 6c 20 74 72 c3 a1 66 69 e.utiliza.para.inundar.el.tr..fi
12ae40 63 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2c 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 co.de.difusi..n,.unidifusi..n.de
12ae60 73 63 6f 6e 6f 63 69 64 61 20 79 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 28 42 55 4d 29 sconocida.y.multidifusi..n.(BUM)
12ae80 2e 00 4f 70 63 69 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 64 65 20 56 58 4c 41 4e ..Opciones.espec..ficas.de.VXLAN
12aea0 00 56 58 4c 41 4e 20 66 75 65 20 64 6f 63 75 6d 65 6e 74 61 64 6f 20 6f 66 69 63 69 61 6c 6d 65 .VXLAN.fue.documentado.oficialme
12aec0 6e 74 65 20 70 6f 72 20 65 6c 20 49 45 54 46 20 65 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 nte.por.el.IETF.en.:rfc:`7348`..
12aee0 4c 6f 73 20 76 61 6c 6f 72 65 73 20 76 c3 a1 6c 69 64 6f 73 20 73 6f 6e 20 30 2e 2e 32 35 35 2e Los.valores.v..lidos.son.0..255.
12af00 00 56 61 6c 6f 72 00 56 61 6c 6f 72 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 6c 20 73 65 72 76 .Valor.Valor.para.enviar.al.serv
12af20 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4e 41 53 2d 49 idor.RADIUS.en.el.atributo.NAS-I
12af40 50 2d 41 64 64 72 65 73 73 20 79 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f P-Address.y.para.que.coincida.co
12af60 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4d 2f 43 6f 41 2e 20 54 61 6d n.las.solicitudes.de.DM/CoA..Tam
12af80 62 69 c3 a9 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4d 2f 43 6f 41 20 73 65 20 76 69 6e 63 bi..n.el.servidor.DM/CoA.se.vinc
12afa0 75 6c 61 72 c3 a1 20 61 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 56 61 6c 6f 72 20 70 ular...a.esa.direcci..n..Valor.p
12afc0 61 72 61 20 65 6e 76 69 61 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e ara.enviar.al.servidor.RADIUS.en
12afe0 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 79 20 70 61 .el.atributo.NAS-Identifier.y.pa
12b000 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 ra.que.coincida.con.las.solicitu
12b020 64 65 73 20 64 65 20 44 4d 2f 43 6f 41 2e 00 56 65 72 69 66 69 63 61 63 69 c3 b3 6e 00 56 65 72 des.de.DM/CoA..Verificaci..n.Ver
12b040 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f ification:.Verify.that.connectio
12b060 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 ns.are.hitting.the.rule.on.both.
12b080 73 69 64 65 73 3a 00 56 65 72 73 69 c3 b3 6e 00 45 74 68 65 72 6e 65 74 20 76 69 72 74 75 61 6c sides:.Versi..n.Ethernet.virtual
12b0a0 65 73 00 45 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 70 65 72 6d 69 74 65 20 65 es.El.servidor.virtual.permite.e
12b0c0 71 75 69 6c 69 62 72 61 72 20 6c 61 20 63 61 72 67 61 20 64 65 6c 20 64 65 73 74 69 6e 6f 20 64 quilibrar.la.carga.del.destino.d
12b0e0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 el.tr..fico.virtual-address:port
12b100 20 65 6e 74 72 65 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 2e .entre.varios.servidores.reales.
12b120 00 53 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 00 45 6c 20 73 65 72 76 69 64 6f 72 20 76 69 .Servidor.virtual.El.servidor.vi
12b140 72 74 75 61 6c 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6f 6e 20 64 69 rtual.se.puede.configurar.con.di
12b160 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 56 52 52 50 20 6f 20 73 69 6e 20 56 52 52 50 recci..n.virtual.VRRP.o.sin.VRRP
12b180 2e 00 45 6c 20 76 6f 6c 75 6d 65 6e 20 73 65 20 6d 6f 6e 74 61 20 63 6f 6d 6f 20 72 77 20 28 6c ..El.volumen.se.monta.como.rw.(l
12b1a0 65 63 74 75 72 61 2d 65 73 63 72 69 74 75 72 61 20 2d 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 ectura-escritura.-.predeterminad
12b1c0 6f 29 20 6f 20 72 6f 20 28 73 6f 6c 6f 20 6c 65 63 74 75 72 61 29 00 56 79 4f 53 20 31 2e 31 20 o).o.ro.(solo.lectura).VyOS.1.1.
12b1e0 61 64 6d 69 74 65 20 65 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 63 6f 6d 6f admite.el.inicio.de.sesi..n.como
12b200 20 75 73 75 61 72 69 6f 20 60 60 72 6f 6f 74 60 60 2e 20 45 73 74 6f 20 73 65 20 65 6c 69 6d 69 .usuario.``root``..Esto.se.elimi
12b220 6e c3 b3 20 64 65 62 69 64 6f 20 61 20 75 6e 61 20 73 65 67 75 72 69 64 61 64 20 6d c3 a1 73 20 n...debido.a.una.seguridad.m..s.
12b240 65 73 74 72 69 63 74 61 20 65 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 estricta.en.VyOS.1.2..VyOS.1.3.(
12b260 65 71 75 75 6c 65 75 73 29 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 44 48 43 50 equuleus).es.compatible.con.DHCP
12b280 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 4c 61 20 64 65 6c 65 67 61 63 69 v6-PD.(:rfc:`3633`)..La.delegaci
12b2a0 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 36 20 65 73 20 63 6f 6d ..n.de.prefijos.de.DHCPv6.es.com
12b2c0 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 patible.con.la.mayor..a.de.los.I
12b2e0 53 50 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 49 50 76 36 20 6e 61 74 69 76 6f 20 SP.que.proporcionan.IPv6.nativo.
12b300 70 61 72 61 20 63 6f 6e 73 75 6d 69 64 6f 72 65 73 20 65 6e 20 72 65 64 65 73 20 66 69 6a 61 73 para.consumidores.en.redes.fijas
12b320 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 6a 6f 20 73 ..VyOS.1.4.(sagitta).introdujo.s
12b340 6f 70 6f 72 74 65 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f oporte.de.enrutamiento.din..mico
12b360 20 70 61 72 61 20 56 52 46 2e 00 56 79 4f 53 20 31 2e 34 20 63 61 6d 62 69 c3 b3 20 6c 61 20 66 .para.VRF..VyOS.1.4.cambi...la.f
12b380 6f 72 6d 61 20 65 6e 20 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 6c 61 73 20 63 6c 61 orma.en.que.se.almacenan.las.cla
12b3a0 76 65 73 20 64 65 20 63 69 66 72 61 64 6f 20 6f 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f ves.de.cifrado.o.los.certificado
12b3c0 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 6e 20 6c 61 20 65 72 61 20 61 6e 74 65 72 s.en.el.sistema..En.la.era.anter
12b3e0 69 6f 72 20 61 20 56 79 4f 53 20 31 2e 34 2c 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 ior.a.VyOS.1.4,.los.certificados
12b400 20 73 65 20 61 6c 6d 61 63 65 6e 61 62 61 6e 20 65 6e 20 2f 63 6f 6e 66 69 67 20 79 20 63 61 64 .se.almacenaban.en./config.y.cad
12b420 61 20 73 65 72 76 69 63 69 6f 20 68 61 63 c3 ad 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 75 a.servicio.hac..a.referencia.a.u
12b440 6e 20 61 72 63 68 69 76 6f 2e 20 45 73 6f 20 68 69 7a 6f 20 71 75 65 20 63 6f 70 69 61 72 20 75 n.archivo..Eso.hizo.que.copiar.u
12b460 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6a 65 63 75 63 69 c3 b3 6e 20 na.configuraci..n.en.ejecuci..n.
12b480 64 65 6c 20 73 69 73 74 65 6d 61 20 41 20 61 6c 20 73 69 73 74 65 6d 61 20 42 20 66 75 65 72 61 del.sistema.A.al.sistema.B.fuera
12b4a0 20 75 6e 20 70 6f 63 6f 20 6d c3 a1 73 20 64 69 66 c3 ad 63 69 6c 2c 20 79 61 20 71 75 65 20 74 .un.poco.m..s.dif..cil,.ya.que.t
12b4c0 65 6e c3 ad 61 20 71 75 65 20 63 6f 70 69 61 72 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 79 20 en..a.que.copiar.los.archivos.y.
12b4e0 73 75 73 20 70 65 72 6d 69 73 6f 73 20 61 20 6d 61 6e 6f 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 sus.permisos.a.mano..VyOS.1.4.us
12b500 61 20 63 68 72 6f 6e 79 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6e 74 70 64 20 28 63 6f 6e 73 75 a.chrony.en.lugar.de.ntpd.(consu
12b520 6c 74 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 2c 20 71 75 65 20 79 61 20 6e 6f 20 lte.:vytask:`T3008`),.que.ya.no.
12b540 61 63 65 70 74 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 4e 54 50 20 61 6e c3 b3 6e 69 aceptar...solicitudes.NTP.an..ni
12b560 6d 61 73 20 63 6f 6d 6f 20 65 6e 20 56 79 4f 53 20 31 2e 33 2e 20 54 6f 64 61 73 20 6c 61 73 20 mas.como.en.VyOS.1.3..Todas.las.
12b580 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 73 65 20 6d 69 67 72 61 72 c3 a1 6e 20 70 61 72 configuraciones.se.migrar..n.par
12b5a0 61 20 6d 61 6e 74 65 6e 65 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 61 6e c3 b3 a.mantener.la.funcionalidad.an..
12b5c0 6e 69 6d 61 2e 20 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 nima..Para.configuraciones.nueva
12b5e0 73 2c 20 73 69 20 74 69 65 6e 65 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 75 73 61 6e 20 73 75 s,.si.tiene.clientes.que.usan.su
12b600 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 20 63 6f 6d 6f 20 73 65 72 76 69 .instalaci..n.de.VyOS.como.servi
12b620 64 6f 72 20 4e 54 50 2c 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 64 69 72 dor.NTP,.debe.especificar.la.dir
12b640 65 63 74 69 76 61 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 2e 00 43 6f 6e 66 69 67 75 72 61 ectiva.`allow-client`..Configura
12b660 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 00 45 6c 20 67 72 75 70 ci..n.de.VyOS.Arista.EOS.El.grup
12b680 6f 20 56 79 4f 53 20 45 53 50 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 o.VyOS.ESP.tiene.las.siguientes.
12b6a0 6f 70 63 69 6f 6e 65 73 3a 00 43 61 6d 70 6f 20 56 79 4f 53 00 45 6c 20 67 72 75 70 6f 20 56 79 opciones:.Campo.VyOS.El.grupo.Vy
12b6c0 4f 53 20 49 4b 45 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 OS.IKE.tiene.las.siguientes.opci
12b6e0 6f 6e 65 73 3a 00 4d 49 42 20 64 65 20 56 79 4f 53 00 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 ones:.MIB.de.VyOS.VyOS.NAT66.DHC
12b700 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 43 6f 6e 66 Pv6.using.a.dummy.interface.Conf
12b720 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 6e 63 69 6c 6c 61 20 64 65 20 56 79 4f 53 20 4e 41 54 36 iguraci..n.sencilla.de.VyOS.NAT6
12b740 36 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 65 6d 75 6c 61 64 6f 72 20 64 65 20 72 6.La.pol..tica.del.emulador.de.r
12b760 65 64 20 56 79 4f 53 20 65 6d 75 6c 61 20 6c 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 71 75 ed.VyOS.emula.las.condiciones.qu
12b780 65 20 70 75 65 64 65 20 73 75 66 72 69 72 20 65 6e 20 75 6e 61 20 72 65 64 20 72 65 61 6c 2e 20 e.puede.sufrir.en.una.red.real..
12b7a0 50 6f 64 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6f 73 61 73 20 63 6f 6d 6f 20 74 61 73 Podr...configurar.cosas.como.tas
12b7c0 61 2c 20 72 c3 a1 66 61 67 61 2c 20 72 65 74 72 61 73 6f 2c 20 70 c3 a9 72 64 69 64 61 20 64 65 a,.r..faga,.retraso,.p..rdida.de
12b7e0 20 70 61 71 75 65 74 65 73 2c 20 63 6f 72 72 75 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 .paquetes,.corrupci..n.de.paquet
12b800 65 73 20 6f 20 72 65 6f 72 64 65 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 es.o.reordenaci..n.de.paquetes..
12b820 4f 70 63 69 c3 b3 6e 20 56 79 4f 53 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 Opci..n.VyOS.El.enrutamiento.bas
12b840 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 28 50 42 52 29 20 64 65 20 56 79 4f 53 20 ado.en.pol..ticas.(PBR).de.VyOS.
12b860 66 75 6e 63 69 6f 6e 61 20 68 61 63 69 65 6e 64 6f 20 63 6f 69 6e 63 69 64 69 72 20 6c 6f 73 20 funciona.haciendo.coincidir.los.
12b880 72 61 6e 67 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6f 72 69 67 rangos.de.direcciones.IP.de.orig
12b8a0 65 6e 20 79 20 72 65 65 6e 76 69 61 6e 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 75 74 69 6c en.y.reenviando.el.tr..fico.util
12b8c0 69 7a 61 6e 64 6f 20 64 69 66 65 72 65 6e 74 65 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 izando.diferentes.tablas.de.enru
12b8e0 74 61 6d 69 65 6e 74 6f 2e 00 56 79 4f 53 20 53 4e 4d 50 20 61 64 6d 69 74 65 20 74 61 6e 74 6f tamiento..VyOS.SNMP.admite.tanto
12b900 20 49 50 76 34 20 63 6f 6d 6f 20 49 50 76 36 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 76 .IPv4.como.IPv6..VyOS.tambi..n.v
12b920 69 65 6e 65 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 20 69 6e 74 65 67 72 iene.con.un.servidor.SSTP.integr
12b940 61 64 6f 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 ado,.consulte.:ref:`sstp`..VyOS.
12b960 74 61 6d 62 69 c3 a9 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 tambi..n.proporciona.la.funciona
12b980 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 71 75 65 20 73 65 lidad.del.servidor.DHCPv6.que.se
12b9a0 20 64 65 73 63 72 69 62 65 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 56 79 4f 53 .describe.en.esta.secci..n..VyOS
12b9c0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 .also.supports.(currently).two.d
12b9e0 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ifferent.modes.of.authentication
12ba00 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 ,.local.and.RADIUS..To.create.a.
12ba20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 new.local.user.named.``vyos``.wi
12ba40 74 68 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c th.password.``vyos``.use.the.fol
12ba60 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f lowing.commands..VyOS.also.suppo
12ba80 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 rts.two.different.modes.of.authe
12baa0 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 ntication,.local.and.RADIUS..To.
12bac0 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 create.a.new.local.user.named."v
12bae0 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 yos".with.a.password.of."vyos".u
12bb00 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 se.the.following.commands..VyOS.
12bb20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 6a 65 63 75 74 61 72 73 65 20 65 6e 20 6d 6f 64 tambi..n.puede.ejecutarse.en.mod
12bb40 6f 20 72 61 64 69 61 6c 20 44 4d 56 50 4e 2e 00 56 79 4f 53 20 73 65 20 70 75 65 64 65 20 63 6f o.radial.DMVPN..VyOS.se.puede.co
12bb60 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 73 65 67 75 69 6d nfigurar.para.realizar.un.seguim
12bb80 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 6d 65 64 69 61 6e 74 65 iento.de.las.conexiones.mediante
12bba0 20 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 .el.subsistema.de.seguimiento.de
12bbc0 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 20 45 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c .conexiones..El.seguimiento.de.l
12bbe0 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 76 75 65 6c 76 65 20 6f 70 65 72 61 74 69 76 6f 20 a.conexi..n.se.vuelve.operativo.
12bc00 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 66 69 72 65 una.vez.que.se.configura.el.fire
12bc20 77 61 6c 6c 20 63 6f 6e 20 65 73 74 61 64 6f 20 6f 20 4e 41 54 2e 00 56 79 4f 53 20 6e 6f 20 73 wall.con.estado.o.NAT..VyOS.no.s
12bc40 6f 6c 6f 20 70 75 65 64 65 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f olo.puede.actuar.como.un.servido
12bc60 72 20 6f 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 4f 70 65 6e 56 50 4e 20 70 61 72 61 20 6d r.o.sitio.a.sitio.OpenVPN.para.m
12bc80 c3 ba 6c 74 69 70 6c 65 73 20 63 6c 69 65 6e 74 65 73 2e 20 44 65 20 68 65 63 68 6f 2c 20 74 61 ..ltiples.clientes..De.hecho,.ta
12bca0 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 75 61 6c 71 75 69 65 mbi..n.puede.configurar.cualquie
12bcc0 72 20 69 6e 74 65 72 66 61 7a 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 20 r.interfaz.VyOS.OpenVPN.como.un.
12bce0 63 6c 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 20 61 cliente.OpenVPN.que.se.conecta.a
12bd00 20 75 6e 20 73 65 72 76 69 64 6f 72 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 6f 20 63 75 61 6c .un.servidor.VyOS.OpenVPN.o.cual
12bd20 71 75 69 65 72 20 6f 74 72 6f 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 2e 00 45 6c 20 quier.otro.servidor.OpenVPN..El.
12bd40 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 56 79 4f 53 20 73 65 72 valor.predeterminado.de.VyOS.ser
12bd60 c3 a1 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 ...`auto`..VyOS.no.tiene.un.coma
12bd80 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f ndo.especial.para.iniciar.el.pro
12bda0 63 65 73 6f 20 64 65 20 42 61 62 65 6c 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 42 61 62 ceso.de.Babel..El.proceso.de.Bab
12bdc0 65 6c 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 el.comienza.cuando.se.configura.
12bde0 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 la.primera.interfaz.habilitada.p
12be00 61 72 61 20 42 61 62 65 6c 2e 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 ara.Babel..VyOS.no.tiene.un.coma
12be20 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f ndo.especial.para.iniciar.el.pro
12be40 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 20 63 6f 6d 69 65 ceso.OSPF..El.proceso.OSPF.comie
12be60 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 nza.cuando.se.configura.la.prime
12be80 72 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 4f 53 50 46 ra.interfaz.habilitada.para.OSPF
12bea0 2e 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 ..VyOS.no.tiene.un.comando.espec
12bec0 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 ial.para.iniciar.el.proceso.OSPF
12bee0 76 33 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 20 63 6f 6d 69 65 6e 7a 61 20 63 v3..El.proceso.OSPFv3.comienza.c
12bf00 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e uando.se.configura.la.primera.in
12bf20 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 6f 73 70 66 2e 00 56 79 4f terfaz.habilitada.para.ospf..VyO
12bf40 53 20 66 61 63 69 6c 69 74 61 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 20 S.facilita.la.multidifusi..n.IP.
12bf60 61 6c 20 61 64 6d 69 74 69 72 20 2a 2a 4d 6f 64 6f 20 64 69 73 70 65 72 73 6f 20 50 49 4d 2a 2a al.admitir.**Modo.disperso.PIM**
12bf80 2c 20 2a 2a 49 47 4d 50 2a 2a 20 79 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f ,.**IGMP**.y.**IGMP-Proxy**..VyO
12bfa0 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 S.facilitates.IPv6.Multicast.by.
12bfc0 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a supporting.**PIMv6**.and.**MLD**
12bfe0 2e 00 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 ..VyOS.includes.the.FastNetMon.C
12c000 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 70 75 65 64 65 20 61 63 74 ommunity.Edition..VyOS.puede.act
12c020 75 61 6c 69 7a 61 72 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 72 65 6d 6f 74 6f 20 63 ualizar.un.registro.DNS.remoto.c
12c040 75 61 6e 64 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 62 74 69 65 6e 65 20 75 6e 61 20 6e uando.una.interfaz.obtiene.una.n
12c060 75 65 76 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 50 61 72 61 20 68 61 63 65 72 6c 6f ueva.direcci..n.IP..Para.hacerlo
12c080 2c 20 56 79 4f 53 20 69 6e 63 6c 75 79 65 20 64 64 63 6c 69 65 6e 74 5f 2c 20 75 6e 20 73 63 72 ,.VyOS.incluye.ddclient_,.un.scr
12c0a0 69 70 74 20 64 65 20 50 65 72 6c 20 65 73 63 72 69 74 6f 20 70 61 72 61 20 65 73 74 65 20 c3 ba ipt.de.Perl.escrito.para.este...
12c0c0 6e 69 63 6f 20 70 72 6f 70 c3 b3 73 69 74 6f 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 nico.prop..sito..VyOS.tambi..n.p
12c0e0 75 65 64 65 20 75 73 61 72 20 63 75 61 6c 71 75 69 65 72 20 73 65 72 76 69 63 69 6f 20 71 75 65 uede.usar.cualquier.servicio.que
12c100 20 64 65 70 65 6e 64 61 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 63 6f 6d 70 61 .dependa.de.los.protocolos.compa
12c120 74 69 62 6c 65 73 20 63 6f 6e 20 64 64 63 6c 69 65 6e 74 2e 00 45 6c 20 70 72 6f 70 69 6f 20 56 tibles.con.ddclient..El.propio.V
12c140 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 53 4e 4d 50 76 32 5f 20 28 76 yOS.es.compatible.con.SNMPv2_.(v
12c160 65 72 73 69 c3 b3 6e 20 32 29 20 79 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 c3 b3 6e 20 33 ersi..n.2).y.SNMPv3_.(versi..n.3
12c180 29 2c 20 64 6f 6e 64 65 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 c3 ba 6c 74 69 6d ),.donde.se.recomienda.el...ltim
12c1a0 6f 20 64 65 62 69 64 6f 20 61 20 6c 61 20 6d 65 6a 6f 72 61 20 64 65 20 6c 61 20 73 65 67 75 72 o.debido.a.la.mejora.de.la.segur
12c1c0 69 64 61 64 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 63 69 66 72 61 64 6f 20 6f idad.(autenticaci..n.y.cifrado.o
12c1e0 70 63 69 6f 6e 61 6c 65 73 29 2e 00 56 79 4f 53 20 6c 65 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 pcionales)..VyOS.le.permite.cont
12c200 72 6f 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 63 68 61 73 20 6d 61 6e 65 rolar.el.tr..fico.de.muchas.mane
12c220 72 61 73 20 64 69 66 65 72 65 6e 74 65 73 2c 20 61 71 75 c3 ad 20 63 75 62 72 69 72 65 6d 6f 73 ras.diferentes,.aqu...cubriremos
12c240 20 74 6f 64 61 73 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 2e 20 50 75 65 64 65 20 .todas.las.posibilidades..Puede.
12c260 63 6f 6e 66 69 67 75 72 61 72 20 74 61 6e 74 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6d configurar.tantas.pol..ticas.com
12c280 6f 20 64 65 73 65 65 2c 20 70 65 72 6f 20 73 6f 6c 6f 20 70 6f 64 72 c3 a1 20 61 70 6c 69 63 61 o.desee,.pero.solo.podr...aplica
12c2a0 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 79 20 64 r.una.pol..tica.por.interfaz.y.d
12c2c0 69 72 65 63 63 69 c3 b3 6e 20 28 65 6e 74 72 61 6e 74 65 20 6f 20 73 61 6c 69 65 6e 74 65 29 2e irecci..n.(entrante.o.saliente).
12c2e0 00 56 79 4f 53 20 68 61 63 65 20 75 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 .VyOS.hace.uso.de.:abbr:`FRR.(Fr
12c300 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 79 20 6e 6f 73 20 67 75 73 74 61 72 c3 ee.Range.Routing)`.y.nos.gustar.
12c320 ad 61 20 61 67 72 61 64 65 63 65 72 6c 65 73 20 70 6f 72 20 73 75 20 65 73 66 75 65 72 7a 6f 2e .a.agradecerles.por.su.esfuerzo.
12c340 00 56 79 4f 53 20 68 61 63 65 20 75 73 6f 20 64 65 20 4c 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 .VyOS.hace.uso.de.Linux.`netfilt
12c360 65 72 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 20 60 5f 20 70 61 er<https://netfilter.org/>.`_.pa
12c380 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 56 79 4f 53 ra.el.filtrado.de.paquetes..VyOS
12c3a0 20 61 68 6f 72 61 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 65 20 61 64 6d 69 6e 69 73 74 72 61 72 .ahora.no.solo.puede.administrar
12c3c0 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 65 6d 69 74 69 64 6f 73 20 70 6f 72 20 61 75 74 6f 72 .certificados.emitidos.por.autor
12c3e0 69 64 61 64 65 73 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 65 72 63 idades.de.certificaci..n.de.terc
12c400 65 72 6f 73 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 61 63 eros,.sino.que.tambi..n.puede.ac
12c420 74 75 61 72 20 63 6f 6d 6f 20 75 6e 61 20 43 41 20 70 6f 72 20 73 c3 ad 20 73 6f 6c 6f 2e 20 50 tuar.como.una.CA.por.s...solo..P
12c440 75 65 64 65 20 63 72 65 61 72 20 73 75 20 70 72 6f 70 69 61 20 43 41 20 72 61 c3 ad 7a 20 79 20 uede.crear.su.propia.CA.ra..z.y.
12c460 66 69 72 6d 61 72 20 63 6c 61 76 65 73 20 63 6f 6e 20 65 6c 6c 61 20 68 61 63 69 65 6e 64 6f 20 firmar.claves.con.ella.haciendo.
12c480 75 73 6f 20 64 65 20 61 6c 67 75 6e 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 6d 70 6c 65 73 20 uso.de.algunos.comandos.simples.
12c4a0 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 56 79 4f 53 20 61 68 6f 72 61 20 74 61 de.modo.operativo..VyOS.ahora.ta
12c4c0 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 65 mbi..n.tiene.la.capacidad.de.cre
12c4e0 61 72 20 43 41 2c 20 63 6c 61 76 65 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 79 20 ar.CA,.claves,.Diffie-Hellman.y.
12c500 6f 74 72 6f 73 20 70 61 72 65 73 20 64 65 20 63 6c 61 76 65 73 20 64 65 73 64 65 20 75 6e 20 63 otros.pares.de.claves.desde.un.c
12c520 6f 6d 61 6e 64 6f 20 64 65 20 6e 69 76 65 6c 20 6f 70 65 72 61 74 69 76 6f 20 64 65 20 66 c3 a1 omando.de.nivel.operativo.de.f..
12c540 63 69 6c 20 61 63 63 65 73 6f 2e 00 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 cil.acceso..Los.comandos.del.mod
12c560 6f 20 6f 70 65 72 61 74 69 76 6f 20 56 79 4f 53 20 6e 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 6e 20 o.operativo.VyOS.no.solo.est..n.
12c580 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 63 6c 61 76 65 73 2c disponibles.para.generar.claves,
12c5a0 20 73 69 6e 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 6c 61 73 2e 00 .sino.tambi..n.para.mostrarlas..
12c5c0 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 41 50 49 20 48 54 54 50 2e 20 50 VyOS.proporciona.una.API.HTTP..P
12c5e0 75 65 64 65 20 75 73 61 72 6c 6f 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 63 6f 6d 61 6e 64 uede.usarlo.para.ejecutar.comand
12c600 6f 73 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2c 20 61 63 74 75 61 6c 69 7a 61 72 os.de.modo.operativo,.actualizar
12c620 20 56 79 4f 53 2c 20 65 73 74 61 62 6c 65 63 65 72 20 6f 20 65 6c 69 6d 69 6e 61 72 20 63 6f 6e .VyOS,.establecer.o.eliminar.con
12c640 66 69 67 75 72 61 63 69 6f 6e 65 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 69 figuraciones..VyOS.proporciona.i
12c660 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 44 4e 53 20 70 61 72 61 20 72 65 64 65 73 nfraestructura.de.DNS.para.redes
12c680 20 70 65 71 75 65 c3 b1 61 73 2e 20 45 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 .peque..as..Est...dise..ado.para
12c6a0 20 73 65 72 20 6c 69 76 69 61 6e 6f 20 79 20 74 65 6e 65 72 20 75 6e 61 20 68 75 65 6c 6c 61 20 .ser.liviano.y.tener.una.huella.
12c6c0 70 65 71 75 65 c3 b1 61 2c 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f peque..a,.adecuado.para.enrutado
12c6e0 72 65 73 20 79 20 66 69 72 65 77 61 6c 6c 73 20 63 6f 6e 20 72 65 63 75 72 73 6f 73 20 6c 69 6d res.y.firewalls.con.recursos.lim
12c700 69 74 61 64 6f 73 2e 20 50 61 72 61 20 65 73 74 6f 20 75 74 69 6c 69 7a 61 6d 6f 73 20 65 6c 20 itados..Para.esto.utilizamos.el.
12c720 72 65 63 75 72 73 6f 72 20 50 6f 77 65 72 44 4e 53 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 recursor.PowerDNS..VyOS.provides
12c740 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 .High.Availability.support.for.D
12c760 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 HCP.server..DHCP.High.Availabili
12c780 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 ty.can.act.in.two.different.mode
12c7a0 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 s:.VyOS.provides.a.command.to.ge
12c7c0 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 nerate.a.connection.profile.used
12c7e0 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f .by.Windows.clients.that.will.co
12c800 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 nnect.to.the."rw".connection.on.
12c820 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e our.VyOS.server..VyOS.proporcion
12c840 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 a.comandos.de.pol..ticas.exclusi
12c860 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 vamente.para.el.filtrado.y.la.ma
12c880 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a nipulaci..n.del.tr..fico.BGP:.**
12c8a0 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 as-path-list**.es.uno.de.ellos..
12c8c0 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c VyOS.proporciona.comandos.de.pol
12c8e0 c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 ..ticas.exclusivamente.para.el.f
12c900 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 iltrado.y.la.manipulaci..n.del.t
12c920 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 r..fico.BGP:.**community-list**.
12c940 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e es.uno.de.ellos..VyOS.proporcion
12c960 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 a.comandos.de.pol..ticas.exclusi
12c980 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 vamente.para.el.filtrado.y.la.ma
12c9a0 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a nipulaci..n.del.tr..fico.BGP:.**
12c9c0 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c extcommunity-list**.es.uno.de.el
12c9e0 6c 6f 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 los..VyOS.proporciona.comandos.d
12ca00 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 e.pol..ticas.exclusivamente.para
12ca20 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 .el.filtrado.y.la.manipulaci..n.
12ca40 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 6c 69 73 74 61 20 64 65 20 63 6f 6d del.tr..fico.BGP:.**lista.de.com
12ca60 75 6e 69 64 61 64 65 73 20 67 72 61 6e 64 65 73 2a 2a 20 65 73 20 75 6e 61 20 64 65 20 65 6c 6c unidades.grandes**.es.una.de.ell
12ca80 61 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 6c 67 75 6e 6f 73 20 63 6f 6d as..VyOS.proporciona.algunos.com
12caa0 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 65 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f andos.operativos.en.OpenVPN..VyO
12cac0 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 63 6f 6e 6d 75 S.proporciona.soporte.para.conmu
12cae0 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 2e 20 4c 61 20 63 6f taci..n.por.error.de.DHCP..La.co
12cb00 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 64 65 62 nmutaci..n.por.error.de.DHCP.deb
12cb20 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 6d e.configurarse.expl..citamente.m
12cb40 65 64 69 61 6e 74 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 65 63 6c 61 72 61 63 69 ediante.las.siguientes.declaraci
12cb60 6f 6e 65 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 ones..VyOS.provides.this.utility
12cb80 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 .to.import.existing.certificates
12cba0 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f /key.files.directly.into.PKI.fro
12cbc0 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c m.op-mode..Previous.to.VyOS.1.4,
12cbe0 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 .certificates.were.stored.under.
12cc00 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 the./config.folder.permanently.a
12cc20 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 nd.will.be.retained.post.upgrade
12cc40 2e 00 45 6c 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 64 65 20 56 79 4f 53 20 65 73 20 75 6e ..El.proxy.inverso.de.VyOS.es.un
12cc60 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 79 20 73 65 72 76 69 64 6f 72 20 70 72 6f 78 79 20 71 .equilibrador.y.servidor.proxy.q
12cc80 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 ue.proporciona.alta.disponibilid
12cca0 61 64 2c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 79 20 70 72 6f 78 79 20 ad,.equilibrio.de.carga.y.proxy.
12ccc0 70 61 72 61 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 62 61 73 61 64 61 73 20 65 6e 20 54 43 50 para.aplicaciones.basadas.en.TCP
12cce0 20 28 6e 69 76 65 6c 20 34 29 20 79 20 48 54 54 50 20 28 6e 69 76 65 6c 20 37 29 2e 00 56 79 4f .(nivel.4).y.HTTP.(nivel.7)..VyO
12cd00 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 S.supports.:abbr:`PIM-SM.(PIM.Sp
12cd20 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 arse.Mode)`.as.well.as.:abbr:`IG
12cd40 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 MP.(Internet.Group.Management.Pr
12cd60 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 otocol)`.v2.and.v3.VyOS.es.compa
12cd80 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 79 20 6c 61 20 76 65 72 tible.con.la.versi..n.2.y.la.ver
12cda0 73 69 c3 b3 6e 20 33 20 64 65 20 49 47 4d 50 20 28 71 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 si..n.3.de.IGMP.(que.permite.la.
12cdc0 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6c 61 multidifusi..n.espec..fica.de.la
12cde0 20 66 75 65 6e 74 65 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 .fuente)..VyOS.supports.both.MLD
12ce00 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 .version.1.and.version.2.(which.
12ce20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 allows.source-specific.multicast
12ce40 29 2e 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 )..VyOS.admite.la.contabilidad.d
12ce60 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 e.flujo.para.el.tr..fico.IPv4.e.
12ce80 49 50 76 36 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 IPv6..El.sistema.act..a.como.un.
12cea0 65 78 70 6f 72 74 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 75 73 61 72 exportador.de.flujo.y.puede.usar
12cec0 6c 6f 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f 6d 70 61 74 lo.con.cualquier.colector.compat
12cee0 69 62 6c 65 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 ible..VyOS.supports.multiple.IKE
12cf00 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 v2.remote-access.connections..Ev
12cf20 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 ery.connection.can.have.its.dedi
12cf40 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 cated.IKE/ESP.ciphers,.certifica
12cf60 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 tes.or.local.listen.address.for.
12cf80 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f e.g..inbound.load.balancing..VyO
12cfa0 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 S.supports.online.checking.for.u
12cfc0 70 64 61 74 65 73 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 pdates.VyOS.admite.la.contabilid
12cfe0 61 64 20 64 65 20 73 46 6c 6f 77 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 ad.de.sFlow.para.el.tr..fico.IPv
12d000 34 20 65 20 49 50 76 36 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 4.e.IPv6..El.sistema.act..a.como
12d020 20 75 6e 20 65 78 70 6f 72 74 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 .un.exportador.de.flujo.y.puede.
12d040 75 73 61 72 6c 6f 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f usarlo.con.cualquier.colector.co
12d060 6d 70 61 74 69 62 6c 65 2e 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 mpatible..VyOS.admite.la.configu
12d080 72 61 63 69 c3 b3 6e 20 64 65 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 raci..n.de.tiempos.de.espera.par
12d0a0 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 65 67 c3 ba 6e 20 65 6c 20 74 69 70 6f 20 a.las.conexiones.seg..n.el.tipo.
12d0c0 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 50 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 76 de.conexi..n..Puede.establecer.v
12d0e0 61 6c 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 alores.de.tiempo.de.espera.para.
12d100 63 6f 6e 65 78 69 6f 6e 65 73 20 67 65 6e c3 a9 72 69 63 61 73 2c 20 70 61 72 61 20 63 6f 6e 65 conexiones.gen..ricas,.para.cone
12d120 78 69 6f 6e 65 73 20 49 43 4d 50 2c 20 63 6f 6e 65 78 69 6f 6e 65 73 20 55 44 50 20 6f 20 70 61 xiones.ICMP,.conexiones.UDP.o.pa
12d140 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 65 6e 20 76 61 72 69 6f 73 20 65 73 74 61 ra.conexiones.TCP.en.varios.esta
12d160 64 6f 73 20 64 69 66 65 72 65 6e 74 65 73 2e 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 dos.diferentes..VyOS.admite.la.c
12d180 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 64 65 20 64 6f 73 20 6d 61 onfiguraci..n.de.PPPoE.de.dos.ma
12d1a0 6e 65 72 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 neras.diferentes.para.una.conexi
12d1c0 c3 b3 6e 20 61 20 49 6e 74 65 72 6e 65 74 20 50 50 50 6f 45 2e 20 45 73 74 6f 20 73 65 20 64 65 ..n.a.Internet.PPPoE..Esto.se.de
12d1e0 62 65 20 61 20 71 75 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 20 be.a.que.la.mayor..a.de.los.ISP.
12d200 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 20 6d c3 b3 64 65 6d 20 71 75 65 20 74 61 6d 62 69 proporcionan.un.m..dem.que.tambi
12d220 c3 a9 6e 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f ..n.es.un.enrutador.inal..mbrico
12d240 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 ..VyOS.utiliza.el.servidor.DHCP.
12d260 64 65 20 49 53 43 20 70 61 72 61 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 64 69 de.ISC.para.la.asignaci..n.de.di
12d280 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 56 79 4f 53 20 75 73 65 73 recciones.IPv4.e.IPv6..VyOS.uses
12d2a0 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 .Kea.DHCP.server.for.both.IPv4.a
12d2c0 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 nd.IPv6.address.assignment..VyOS
12d2e0 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 .uses.[FRRouting](https://frrout
12d300 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 ing.org/).as.the.control.plane.f
12d320 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 or.dynamic.and.static.routing..T
12d340 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 he.routing.daemon.behavior.can.b
12d360 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 e.adjusted.during.runtime,.but.r
12d380 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 equire.either.a.restart.of.the.r
12d3a0 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 outing.daemon,.or.a.reboot.of.th
12d3c0 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 75 62 73 69 73 e.system..VyOS.utiliza.el.subsis
12d3e0 74 65 6d 61 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 70 61 72 61 20 6c 61 20 63 tema.`interfaces.wwan`.para.la.c
12d400 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 56 79 4f 53 20 75 73 61 20 6c 61 20 6f 70 63 69 c3 onfiguraci..n..VyOS.usa.la.opci.
12d420 b3 6e 20 60 6d 69 72 72 6f 72 60 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 .n.`mirror`.para.configurar.la.d
12d440 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 2e 20 4c 61 20 63 6f 6e 66 69 uplicaci..n.de.puertos..La.confi
12d460 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 64 69 76 69 64 65 20 65 6e 20 32 20 64 69 72 65 63 63 69 guraci..n.se.divide.en.2.direcci
12d480 6f 6e 65 73 20 64 69 66 65 72 65 6e 74 65 73 2e 20 4c 6f 73 20 70 75 65 72 74 6f 73 20 64 65 20 ones.diferentes..Los.puertos.de.
12d4a0 64 65 73 74 69 6e 6f 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 61 20 destino.deben.configurarse.para.
12d4c0 64 69 66 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 74 72 c3 a1 66 69 diferentes.direcciones.de.tr..fi
12d4e0 63 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 70 61 co..VyOS.utiliza.`accel-ppp`_.pa
12d500 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 ra.proporcionar.la.funcionalidad
12d520 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 50 72 6f 74 6f .del.servidor.:abbr:`IPoE.(Proto
12d540 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 20 73 6f 62 72 65 20 45 74 68 65 72 6e 65 74 29 colo.de.Internet.sobre.Ethernet)
12d560 2e 20 53 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 ..Se.puede.usar.con.autenticaci.
12d580 b3 6e 20 6c 6f 63 61 6c 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 29 20 6f 20 75 6e 20 73 .n.local.(direcci..n.mac).o.un.s
12d5a0 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 ervidor.RADIUS.conectado..VyOS.u
12d5c0 74 69 6c 69 7a 61 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 tiliza.`accel-ppp`_.para.proporc
12d5e0 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 ionar.la.funcionalidad.del.servi
12d600 64 6f 72 20 50 50 50 6f 45 2e 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e dor.PPPoE..Se.puede.utilizar.con
12d620 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 .autenticaci..n.local.o.un.servi
12d640 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 dor.RADIUS.conectado..VyOS.utili
12d660 7a 61 20 61 63 63 65 6c 2d 70 70 70 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 za.accel-ppp_.para.proporcionar.
12d680 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 32 la.funcionalidad.del.servidor.L2
12d6a0 54 50 2e 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 TP..Se.puede.utilizar.con.autent
12d6c0 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 icaci..n.local.o.un.servidor.RAD
12d6e0 49 55 53 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 61 63 63 65 IUS.conectado..VyOS.utiliza.acce
12d700 6c 2d 70 70 70 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 l-ppp_.para.proporcionar.la.func
12d720 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2e 20 41 64 6d ionalidad.del.servidor.SSTP..Adm
12d740 69 74 69 6d 6f 73 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 61 6e 74 6f 20 6c itimos.la.autenticaci..n.tanto.l
12d760 6f 63 61 6c 20 63 6f 6d 6f 20 52 41 44 49 55 53 2e 00 45 6c 20 45 71 75 69 6c 69 62 72 69 6f 20 ocal.como.RADIUS..El.Equilibrio.
12d780 64 65 20 63 61 72 67 61 20 57 41 4e 20 6e 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 63 75 61 6e de.carga.WAN.no.debe.usarse.cuan
12d7a0 64 6f 20 73 65 20 75 73 61 2f 6e 65 63 65 73 69 74 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 do.se.usa/necesita.el.protocolo.
12d7c0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 45 73 74 61 20 de.enrutamiento.din..mico..Esta.
12d7e0 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 63 72 65 61 20 74 61 62 6c 61 73 20 64 65 20 65 caracter..stica.crea.tablas.de.e
12d800 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 79 20 72 65 67 nrutamiento.personalizadas.y.reg
12d820 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 las.de.firewall,.lo.que.hace.que
12d840 20 73 75 20 75 73 6f 20 73 65 61 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 6f 73 .su.uso.sea.incompatible.con.los
12d860 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 49 6e 74 .protocolos.de.enrutamiento..Int
12d880 65 72 66 61 7a 20 57 41 4e 20 65 6e 20 60 65 74 68 31 60 00 45 71 75 69 6c 69 62 72 69 6f 20 64 erfaz.WAN.en.`eth1`.Equilibrio.d
12d8a0 65 20 63 61 72 67 61 20 64 65 20 57 41 4e 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 4c 41 4e 20 69 e.carga.de.WAN.WLAN/WIFI.-.LAN.i
12d8c0 6e 61 6c c3 a1 6d 62 72 69 63 61 00 45 6e 74 72 65 67 61 20 64 65 20 61 68 6f 72 72 6f 20 64 65 nal..mbrica.Entrega.de.ahorro.de
12d8e0 20 65 6e 65 72 67 c3 ad 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 6e 6f 20 70 72 6f 67 72 61 6d .energ..a.autom..tica.no.program
12d900 61 64 61 20 64 65 20 57 4d 4d 2d 50 53 20 5b 55 2d 41 50 53 44 5d 00 46 72 61 73 65 20 64 65 20 ada.de.WMM-PS.[U-APSD].Frase.de.
12d920 63 6f 6e 74 72 61 73 65 c3 b1 61 20 57 50 41 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 contrase..a.WPA.``12345678``.WWA
12d940 4e 20 2d 20 52 65 64 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 64 65 20 c3 a1 72 65 61 20 61 6d N.-.Red.inal..mbrica.de...rea.am
12d960 70 6c 69 61 00 41 64 76 65 72 74 65 6e 63 69 61 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 plia.Advertencia.Condiciones.de.
12d980 61 64 76 65 72 74 65 6e 63 69 61 00 53 75 70 6f 6e 65 6d 6f 73 20 71 75 65 20 65 6c 20 65 6e 72 advertencia.Suponemos.que.el.enr
12d9a0 75 74 61 64 6f 72 20 49 5a 51 55 49 45 52 44 4f 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 utador.IZQUIERDO.tiene.una.direc
12d9c0 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 31 39 32 2e 30 2e 32 2e 31 30 20 65 6e 20 65 74 ci..n.est..tica.192.0.2.10.en.et
12d9e0 68 30 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 44 45 52 45 43 48 4f 20 74 69 65 6e 65 20 h0.y.el.enrutador.DERECHO.tiene.
12da00 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 65 6e 20 65 74 68 30 una.direcci..n.din..mica.en.eth0
12da20 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 6f 64 65 6d 6f 73 20 63 72 65 61 72 20 6c 6f 73 20 63 65 72 ..Tambi..n.podemos.crear.los.cer
12da40 74 69 66 69 63 61 64 6f 73 20 75 73 61 6e 64 6f 20 43 65 72 62 6f 72 74 2c 20 71 75 65 20 65 73 tificados.usando.Cerbort,.que.es
12da60 20 75 6e 20 63 6c 69 65 6e 74 65 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 61 72 20 71 75 65 20 6f .un.cliente.f..cil.de.usar.que.o
12da80 62 74 69 65 6e 65 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 4c 65 74 26 23 33 39 btiene.un.certificado.de.Let&#39
12daa0 3b 73 20 45 6e 63 72 79 70 74 2c 20 75 6e 61 20 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 ;s.Encrypt,.una.autoridad.de.cer
12dac0 74 69 66 69 63 61 63 69 c3 b3 6e 20 61 62 69 65 72 74 61 20 6c 61 6e 7a 61 64 61 20 70 6f 72 20 tificaci..n.abierta.lanzada.por.
12dae0 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 20 79 20 6f 74 72 6f 73 2c 20 79 20 6c 6f 20 69 6d 70 6c 65 EFF,.Mozilla.y.otros,.y.lo.imple
12db00 6d 65 6e 74 61 20 65 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 2e 00 50 6f 64 65 6d 6f menta.en.un.servidor.web..Podemo
12db20 73 20 63 6f 6e 73 74 72 75 69 72 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 20 70 61 72 61 20 69 s.construir.mapas.de.ruta.para.i
12db40 6d 70 6f 72 74 61 72 20 62 61 73 61 64 6f 73 20 65 6e 20 65 73 74 6f 73 20 65 73 74 61 64 6f 73 mportar.basados.en.estos.estados
12db60 2e 20 41 71 75 c3 ad 20 68 61 79 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 ..Aqu...hay.una.configuraci..n.s
12db80 69 6d 70 6c 65 20 64 65 20 52 50 4b 49 2c 20 64 6f 6e 64 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 imple.de.RPKI,.donde.`routinator
12dba0 60 20 65 73 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 26 71 75 6f 74 3b 63 61 63 68 c3 a9 `.es.el.servidor.de.&quot;cach..
12dbc0 26 71 75 6f 74 3b 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 52 50 4b 49 20 63 6f &quot;.de.validaci..n.de.RPKI.co
12dbe0 6e 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 4e 6f 20 70 6f 64 65 6d 6f 73 20 61 64 6d n.ip.`192.0.2.1`:.No.podemos.adm
12dc00 69 74 69 72 20 74 6f 64 61 73 20 6c 61 73 20 70 61 6e 74 61 6c 6c 61 73 20 64 65 73 64 65 20 65 itir.todas.las.pantallas.desde.e
12dc20 6c 20 70 72 69 6e 63 69 70 69 6f 2e 20 53 69 20 66 61 6c 74 61 20 73 75 20 74 69 70 6f 20 64 65 l.principio..Si.falta.su.tipo.de
12dc40 20 70 61 6e 74 61 6c 6c 61 2c 20 63 72 65 65 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 .pantalla,.cree.una.solicitud.de
12dc60 20 66 75 6e 63 69 c3 b3 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 50 68 61 62 72 69 63 61 74 .funci..n.a.trav..s.de.Phabricat
12dc80 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 or_..We.configure.a.new.connecti
12dca0 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 on.named.``rw``.for.road-warrior
12dcc0 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 31 39 ,.that.identifies.itself.as.``19
12dce0 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 65 2.0.2.1``.to.the.clients.and.use
12dd00 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 65 s.the.``vyos``.certificate.signe
12dd20 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 d.by.the.`CAcert_Class3_Root``.i
12dd40 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 ntermediate.CA..We.select.our.pr
12dd60 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 eviously.specified.IKE/ESP.group
12dd80 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 70 s.and.also.link.the.IP.address.p
12dda0 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 50 6f 64 72 ool.to.draw.addresses.from..Podr
12ddc0 c3 ad 61 6d 6f 73 20 61 6d 70 6c 69 61 72 20 65 73 74 6f 20 79 20 74 61 6d 62 69 c3 a9 6e 20 64 ..amos.ampliar.esto.y.tambi..n.d
12dde0 65 6e 65 67 61 72 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 79 20 6d 75 6c 74 69 64 69 66 75 73 enegar.enlace.local.y.multidifus
12de00 69 c3 b3 6e 20 65 6e 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 6e 65 67 61 72 20 64 65 20 6c 61 i..n.en.la.acci..n.denegar.de.la
12de20 20 72 65 67 6c 61 20 32 30 2e 00 4e 6f 20 74 65 6e 65 6d 6f 73 20 6e 6f 64 6f 73 20 43 4c 49 20 .regla.20..No.tenemos.nodos.CLI.
12de40 70 61 72 61 20 63 61 64 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 2e 20 53 69 para.cada.opci..n.de.OpenVPN..Si
12de60 20 66 61 6c 74 61 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 2c 20 73 65 20 64 65 62 65 20 61 62 72 69 .falta.una.opci..n,.se.debe.abri
12de80 72 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 66 75 6e 63 69 c3 b3 6e 20 65 6e 20 50 r.una.solicitud.de.funci..n.en.P
12dea0 68 61 62 72 69 63 61 74 6f 72 5f 20 70 61 72 61 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 75 habricator_.para.que.todos.los.u
12dec0 73 75 61 72 69 6f 73 20 70 75 65 64 61 6e 20 62 65 6e 65 66 69 63 69 61 72 73 65 20 64 65 20 65 suarios.puedan.beneficiarse.de.e
12dee0 6c 6c 61 20 28 76 65 72 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 lla.(ver.:ref:`issues_features`)
12df00 2e 00 4e 6f 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 75 73 61 72 20 61 72 67 75 6d 65 6e 74 6f ..No.recomendamos.usar.argumento
12df20 73 2e 20 45 6c 20 75 73 6f 20 64 65 20 65 6e 74 6f 72 6e 6f 73 20 65 73 20 6d c3 a1 73 20 70 72 s..El.uso.de.entornos.es.m..s.pr
12df40 65 66 65 72 69 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 eferible..We.generate.a.connecti
12df60 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e on.profile.used.by.Windows.clien
12df80 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 ts.that.will.connect.to.the."rw"
12dfa0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f .connection.on.our.VyOS.server.o
12dfc0 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 n.the.VPN.servers.IP.address/fqd
12dfe0 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 45 73 63 75 63 68 61 6d 6f 73 20 65 6e 20 n.`vpn.vyos.net`..Escuchamos.en.
12e000 65 6c 20 70 75 65 72 74 6f 20 35 31 38 32 30 00 4e 65 63 65 73 69 74 61 6d 6f 73 20 67 65 6e 65 el.puerto.51820.Necesitamos.gene
12e020 72 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 71 75 65 20 61 75 74 65 6e 74 69 63 61 rar.el.certificado.que.autentica
12e040 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 71 75 65 20 69 6e 74 65 6e 74 61 6e 20 61 63 63 .a.los.usuarios.que.intentan.acc
12e060 65 64 65 72 20 61 6c 20 72 65 63 75 72 73 6f 20 64 65 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 eder.al.recurso.de.red.a.trav..s
12e080 20 64 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 53 53 4c 20 56 50 4e 2e 20 4c 6f 73 20 73 69 .de.los.t..neles.SSL.VPN..Los.si
12e0a0 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 63 72 65 61 72 c3 a1 6e 20 63 65 72 74 69 guientes.comandos.crear..n.certi
12e0c0 66 69 63 61 64 6f 73 20 61 75 74 6f 66 69 72 6d 61 64 6f 73 20 79 20 73 65 20 61 6c 6d 61 63 65 ficados.autofirmados.y.se.almace
12e0e0 6e 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 41 68 6f nar..n.en.la.configuraci..n:.Aho
12e100 72 61 20 75 74 69 6c 69 7a 61 6d 6f 73 20 60 74 75 6e 65 64 60 20 70 61 72 61 20 65 6c 20 65 71 ra.utilizamos.`tuned`.para.el.eq
12e120 75 69 6c 69 62 72 69 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 62 uilibrio.din..mico.de.recursos.b
12e140 61 73 61 64 6f 20 65 6e 20 70 65 72 66 69 6c 65 73 2e 00 53 6f 6c 6f 20 70 65 72 6d 69 74 69 6d asado.en.perfiles..Solo.permitim
12e160 6f 73 20 71 75 65 20 6c 61 20 73 75 62 72 65 64 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 os.que.la.subred.192.168.2.0/24.
12e180 76 69 61 6a 65 20 70 6f 72 20 65 6c 20 74 c3 ba 6e 65 6c 00 53 6f 6c 6f 20 6e 65 63 65 73 69 74 viaje.por.el.t..nel.Solo.necesit
12e1a0 61 6d 6f 73 20 75 6e 20 73 6f 6c 6f 20 70 61 73 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 amos.un.solo.paso.para.esta.inte
12e1c0 72 66 61 7a 3a 00 45 6e 72 75 74 61 6d 6f 73 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f rfaz:.Enrutamos.todo.el.tr..fico
12e1e0 20 64 65 20 6c 61 20 72 65 64 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 61 20 6c 61 20 69 .de.la.red.192.168.2.0/24.a.la.i
12e200 6e 74 65 72 66 61 7a 20 60 77 67 30 31 60 00 55 73 61 6d 6f 73 20 75 6e 20 63 6f 6e 74 65 6e 65 nterfaz.`wg01`.Usamos.un.contene
12e220 64 6f 72 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 dor.que.proporciona.el.servicio.
12e240 54 41 43 41 43 53 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2e 00 57 65 20 77 69 6c 6c 20 TACACS.en.este.ejemplo..We.will.
12e260 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d only.accept.traffic.comming.from
12e280 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e .interface.eth0,.protocol.tcp.an
12e2a0 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 d.destination.port.1122..All.oth
12e2c0 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 er.traffic.traspassing.the.route
12e2e0 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 r.should.be.blocked..We'll.confi
12e300 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 gure.OpenVPN.using.self-signed.c
12e320 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 ertificates,.and.then.discuss.th
12e340 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 55 73 e.legacy.pre-shared.key.mode..Us
12e360 61 72 65 6d 6f 73 20 6c 6f 73 20 67 72 75 70 6f 73 20 49 4b 45 20 79 20 45 53 50 20 63 72 65 61 aremos.los.grupos.IKE.y.ESP.crea
12e380 64 6f 73 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 70 61 72 61 20 65 73 74 61 20 56 50 4e 2e dos.anteriormente.para.esta.VPN.
12e3a0 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 61 63 63 65 73 6f .Debido.a.que.necesitamos.acceso
12e3c0 20 61 20 32 20 73 75 62 72 65 64 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 65 6e 20 65 6c 20 6c .a.2.subredes.diferentes.en.el.l
12e3e0 61 64 6f 20 6c 65 6a 61 6e 6f 2c 20 6e 65 63 65 73 69 74 61 72 65 6d 6f 73 20 64 6f 73 20 74 c3 ado.lejano,.necesitaremos.dos.t.
12e400 ba 6e 65 6c 65 73 20 64 69 66 65 72 65 6e 74 65 73 2e 20 53 69 20 63 61 6d 62 69 c3 b3 20 6c 6f .neles.diferentes..Si.cambi...lo
12e420 73 20 6e 6f 6d 62 72 65 73 20 64 65 6c 20 67 72 75 70 6f 20 45 53 50 20 79 20 64 65 6c 20 67 72 s.nombres.del.grupo.ESP.y.del.gr
12e440 75 70 6f 20 49 4b 45 20 65 6e 20 65 6c 20 70 61 73 6f 20 61 6e 74 65 72 69 6f 72 2c 20 61 73 65 upo.IKE.en.el.paso.anterior,.ase
12e460 67 c3 ba 72 65 73 65 20 64 65 20 75 73 61 72 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 63 6f 72 72 g..rese.de.usar.los.nombres.corr
12e480 65 63 74 6f 73 20 61 71 75 c3 ad 20 74 61 6d 62 69 c3 a9 6e 2e 00 55 52 4c 20 64 65 20 64 65 74 ectos.aqu...tambi..n..URL.de.det
12e4a0 65 63 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 70 72 6f 78 79 20 77 65 62 ecci..n.autom..tica.de.proxy.web
12e4c0 20 28 57 50 41 44 29 00 50 72 6f 78 79 20 77 65 62 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 .(WPAD).Proxy.web.Webserver.shou
12e4e0 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 ld.listen.on.specified.port..Web
12e500 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 server.should.only.listen.on.spe
12e520 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 43 75 61 6e 64 6f 20 4c 44 50 20 65 73 74 cified.IP.address.Cuando.LDP.est
12e540 c3 a9 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2c 20 70 6f 64 72 c3 a1 20 76 65 72 20 6c 61 20 69 6e ...funcionando,.podr...ver.la.in
12e560 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 65 6c 20 formaci..n.de.la.etiqueta.en.el.
12e580 72 65 73 75 6c 74 61 64 6f 20 64 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 resultado.de.``show.ip.route``..
12e5a0 41 64 65 6d c3 a1 73 20 64 65 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 74 61 6d Adem..s.de.esa.informaci..n,.tam
12e5c0 62 69 c3 a9 6e 20 68 61 79 20 63 6f 6d 61 6e 64 6f 73 20 2a 73 68 6f 77 2a 20 65 73 70 65 63 c3 bi..n.hay.comandos.*show*.espec.
12e5e0 ad 66 69 63 6f 73 20 70 61 72 61 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 .ficos.para.LDP:.When.PIM.receiv
12e600 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 es.a.register.packet.the.source.
12e620 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 of.the.packet.will.be.compared.t
12e640 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 o.the.prefix-list.specified,.and
12e660 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 .if.a.permit.is.received.normal.
12e680 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 processing.continues..If.a.deny.
12e6a0 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 is.returned.for.the.source.addre
12e6c0 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 ss.of.the.register.packet.a.regi
12e6e0 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 ster.stop.message.is.sent.to.the
12e700 20 73 6f 75 72 63 65 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 56 52 46 2c .source..Cuando.se.utilizan.VRF,
12e720 20 6e 6f 20 73 6f 6c 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 72 65 61 72 20 75 6e .no.solo.es.obligatorio.crear.un
12e740 20 56 52 46 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 6e 65 63 65 73 .VRF,.sino.que.tambi..n.es.neces
12e760 61 72 69 6f 20 61 73 69 67 6e 61 72 20 65 6c 20 56 52 46 20 61 20 75 6e 61 20 69 6e 74 65 72 66 ario.asignar.el.VRF.a.una.interf
12e780 61 7a 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 75 6e 20 70 72 6f 76 65 65 64 az..Cuando.se.utiliza.un.proveed
12e7a0 6f 72 20 44 79 6e 44 4e 53 20 60 60 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 60 60 2c 20 65 6c 20 or.DynDNS.``personalizado``,.el.
12e7c0 60 3c 73 65 72 76 65 72 3e 20 60 20 44 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 61 `<server>.`.Debe.especificarse.a
12e7e0 20 64 c3 b3 6e 64 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 .d..nde.se.env..an.las.solicitud
12e800 65 73 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 00 43 75 61 6e 64 6f 20 73 65 20 es.de.actualizaci..n..Cuando.se.
12e820 75 74 69 6c 69 7a 61 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 60 60 70 65 utiliza.un.proveedor.DynDNS.``pe
12e840 72 73 6f 6e 61 6c 69 7a 61 64 6f 60 60 2c 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 75 74 69 6c rsonalizado``,.el.protocolo.util
12e860 69 7a 61 64 6f 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 65 6c 20 70 72 izado.para.comunicarse.con.el.pr
12e880 6f 76 65 65 64 6f 72 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 65 6e 20 60 60 oveedor.debe.especificarse.en.``
12e8a0 3c 70 72 6f 74 6f 63 6f 6c 3e 20 60 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 61 73 69 73 74 65 <protocol>.`..Consulte.el.asiste
12e8c0 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 69 6e 63 6f 72 70 6f 72 61 64 6f nte.de.finalizaci..n.incorporado
12e8e0 20 70 61 72 61 20 63 6f 6e 6f 63 65 72 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 69 73 .para.conocer.los.protocolos.dis
12e900 70 6f 6e 69 62 6c 65 73 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 ponibles..When.a.``custom``.DynD
12e920 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f NS.provider.is.used,.the.protoco
12e940 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 l.used.for.communicating.to.the.
12e960 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 provider.must.be.specified.under
12e980 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 .`<protocol>`..See.the.embedded.
12e9a0 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 completion.helper.when.entering.
12e9c0 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 above.command.for.available.prot
12e9e0 6f 63 6f 6c 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 63 65 20 75 6e 61 20 63 6f 6e ocols..Cuando.se.produce.una.con
12ea00 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 64 mutaci..n.por.error.en.el.modo.d
12ea20 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 63 74 69 76 61 2c 20 6c 61 20 e.copia.de.seguridad.activa,.la.
12ea40 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 65 6d 69 74 69 72 c3 a1 20 75 6e 6f 20 6f 20 6d c3 a1 73 vinculaci..n.emitir...uno.o.m..s
12ea60 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 65 6e 20 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 63 .ARP.gratuitos.en.el.esclavo.rec
12ea80 69 c3 a9 6e 20 61 63 74 69 76 6f 2e 20 53 65 20 65 6d 69 74 65 20 75 6e 20 41 52 50 20 67 72 61 i..n.activo..Se.emite.un.ARP.gra
12eaa0 74 75 69 74 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d 61 65 73 74 72 61 20 64 tuito.para.la.interfaz.maestra.d
12eac0 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 79 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 56 e.vinculaci..n.y.cada.interfaz.V
12eae0 4c 41 4e 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 20 65 6c LAN.configurada.por.encima.de.el
12eb00 6c 61 2c 20 73 69 65 6d 70 72 65 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 74 65 6e 67 la,.siempre.que.la.interfaz.teng
12eb20 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 64 69 72 65 63 a.configurada.al.menos.una.direc
12eb40 63 69 c3 b3 6e 20 49 50 2e 20 4c 6f 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 65 6d 69 74 ci..n.IP..Los.ARP.gratuitos.emit
12eb60 69 64 6f 73 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 4c 41 4e idos.para.las.interfaces.de.VLAN
12eb80 20 73 65 20 65 74 69 71 75 65 74 61 6e 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 .se.etiquetan.con.la.identificac
12eba0 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 61 64 65 63 75 61 64 61 2e 00 43 75 61 6e 64 6f 20 73 65 i..n.de.VLAN.adecuada..Cuando.se
12ebc0 20 76 75 65 6c 76 65 20 61 20 63 6f 6e 65 63 74 61 72 20 75 6e 20 65 6e 6c 61 63 65 20 6f 20 75 .vuelve.a.conectar.un.enlace.o.u
12ebe0 6e 20 6e 75 65 76 6f 20 65 73 63 6c 61 76 6f 20 73 65 20 75 6e 65 20 61 6c 20 65 6e 6c 61 63 65 n.nuevo.esclavo.se.une.al.enlace
12ec00 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 73 65 20 72 ,.el.tr..fico.de.recepci..n.se.r
12ec20 65 64 69 73 74 72 69 62 75 79 65 20 65 6e 74 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 63 6c edistribuye.entre.todos.los.escl
12ec40 61 76 6f 73 20 61 63 74 69 76 6f 73 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 69 6e 69 63 69 61 avos.activos.en.el.enlace.inicia
12ec60 6e 64 6f 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 ndo.respuestas.ARP.con.la.direcc
12ec80 69 c3 b3 6e 20 4d 41 43 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 63 61 64 61 20 i..n.MAC.seleccionada.para.cada.
12eca0 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 20 45 6c 20 70 61 72 c3 a1 6d 65 74 uno.de.los.clientes..El.par..met
12ecc0 72 6f 20 75 70 64 65 6c 61 79 20 28 71 75 65 20 73 65 20 64 65 74 61 6c 6c 61 20 61 20 63 6f 6e ro.updelay.(que.se.detalla.a.con
12ece0 74 69 6e 75 61 63 69 c3 b3 6e 29 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e tinuaci..n).debe.establecerse.en
12ed00 20 75 6e 20 76 61 6c 6f 72 20 69 67 75 61 6c 20 6f 20 6d 61 79 6f 72 20 71 75 65 20 65 6c 20 72 .un.valor.igual.o.mayor.que.el.r
12ed20 65 74 72 61 73 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 6c 20 63 6f 6e 6d 75 74 61 64 6f etraso.de.reenv..o.del.conmutado
12ed40 72 20 70 61 72 61 20 71 75 65 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6e 6f 20 62 6c 6f 71 r.para.que.el.conmutador.no.bloq
12ed60 75 65 65 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 20 65 6e 76 69 61 64 61 73 20 uee.las.respuestas.ARP.enviadas.
12ed80 61 20 6c 6f 73 20 70 61 72 65 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 76 61 20 61 20 65 6e 76 69 a.los.pares..Cuando.se.va.a.envi
12eda0 61 72 20 75 6e 20 70 61 71 75 65 74 65 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 70 61 73 61 72 ar.un.paquete,.tendr...que.pasar
12edc0 20 70 6f 72 20 65 73 61 20 63 6f 6c 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 6c 20 70 61 71 .por.esa.cola,.por.lo.que.el.paq
12ede0 75 65 74 65 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 61 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 uete.se.colocar...al.final.de.la
12ee00 20 6d 69 73 6d 61 2e 20 43 75 61 6e 64 6f 20 65 6c 20 70 61 71 75 65 74 65 20 6c 6f 20 61 74 72 .misma..Cuando.el.paquete.lo.atr
12ee20 61 76 69 65 73 65 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 72 aviese.por.completo,.se.eliminar
12ee40 c3 a1 20 64 65 20 6c 61 20 63 6f 6c 61 2c 20 76 61 63 69 61 6e 64 6f 20 73 75 20 6c 75 67 61 72 ...de.la.cola,.vaciando.su.lugar
12ee60 20 65 6e 20 6c 61 20 63 6f 6c 61 20 79 2c 20 66 69 6e 61 6c 6d 65 6e 74 65 2c 20 73 65 20 65 6e .en.la.cola.y,.finalmente,.se.en
12ee80 74 72 65 67 61 72 c3 a1 20 61 20 6c 61 20 4e 49 43 20 70 61 72 61 20 71 75 65 20 73 65 20 65 6e tregar...a.la.NIC.para.que.se.en
12eea0 76 c3 ad 65 20 72 65 61 6c 6d 65 6e 74 65 2e 00 57 68 65 6e 20 61 20 70 65 65 72 20 72 65 63 65 v..e.realmente..When.a.peer.rece
12eec0 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 70 61 72 74 20 6f ives.a.martian.nexthop.as.part.o
12eee0 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 6d 69 74 20 74 68 f.the.NLRI.for.a.route.permit.th
12ef00 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 63 68 2c 20 69 6e e.nexthop.to.be.used.as.such,.in
12ef20 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 stead.of.rejecting.and.resetting
12ef40 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 75 61 6e 64 6f 20 66 61 6c 6c 61 20 75 6e .the.connection..Cuando.falla.un
12ef60 61 20 72 75 74 61 2c 20 73 65 20 65 6e 76 c3 ad 61 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 a.ruta,.se.env..a.una.actualizac
12ef80 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 74 69 72 61 i..n.de.enrutamiento.para.retira
12efa0 72 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 r.la.ruta.de.las.tablas.de.enrut
12efc0 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 43 75 61 6e 64 6f 20 73 65 20 76 75 65 amiento.de.la.red..Cuando.se.vue
12efe0 6c 76 65 20 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 75 74 61 2c 20 74 61 6d 62 69 c3 a9 lve.a.habilitar.la.ruta,.tambi..
12f000 6e 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6c 20 63 61 6d 62 69 6f 20 65 6e 20 6c 61 20 64 69 73 n.se.anuncia.el.cambio.en.la.dis
12f020 70 6f 6e 69 62 69 6c 69 64 61 64 2e 20 55 6e 61 20 72 75 74 61 20 71 75 65 20 66 61 6c 6c 61 20 ponibilidad..Una.ruta.que.falla.
12f040 79 20 72 65 67 72 65 73 61 20 63 6f 6e 74 69 6e 75 61 6d 65 6e 74 65 20 72 65 71 75 69 65 72 65 y.regresa.continuamente.requiere
12f060 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 .una.gran.cantidad.de.tr..fico.d
12f080 65 20 72 65 64 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 72 65 64 20 73 6f 62 e.red.para.actualizar.la.red.sob
12f0a0 72 65 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 72 75 74 61 2e 00 41 6c 20 61 67 72 65 re.el.estado.de.la.ruta..Al.agre
12f0c0 67 61 72 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 gar.la.funci..n.de.intercambio.d
12f0e0 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 e.informaci..n.de.enrutamiento.I
12f100 50 76 36 20 61 20 42 47 50 2e 20 48 75 62 6f 20 61 6c 67 75 6e 61 73 20 70 72 6f 70 75 65 73 74 Pv6.a.BGP..Hubo.algunas.propuest
12f120 61 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 47 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a as..:abbr:`IETF.(Grupo.de.trabaj
12f140 6f 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 3a o.de.ingenier..a.de.Internet)`.:
12f160 61 62 62 72 3a 60 49 44 52 20 28 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f abbr:`IDR.(Enrutamiento.entre.do
12f180 6d 69 6e 69 6f 73 29 60 20 61 64 6f 70 74 c3 b3 20 75 6e 61 20 70 72 6f 70 75 65 73 74 61 20 6c minios)`.adopt...una.propuesta.l
12f1a0 6c 61 6d 61 64 61 20 45 78 74 65 6e 73 69 c3 b3 6e 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f lamada.Extensi..n.multiprotocolo
12f1c0 20 70 61 72 61 20 42 47 50 2e 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 73 65 .para.BGP..La.especificaci..n.se
12f1e0 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 45 6c 20 70 72 6f .describe.en.:rfc:`2283`..El.pro
12f200 74 6f 63 6f 6c 6f 20 6e 6f 20 64 65 66 69 6e 65 20 6e 75 65 76 6f 73 20 70 72 6f 74 6f 63 6f 6c tocolo.no.define.nuevos.protocol
12f220 6f 73 2e 20 44 65 66 69 6e 65 20 6e 75 65 76 6f 73 20 61 74 72 69 62 75 74 6f 73 20 70 61 72 61 os..Define.nuevos.atributos.para
12f240 20 65 6c 20 42 47 50 20 65 78 69 73 74 65 6e 74 65 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 .el.BGP.existente..Cuando.se.uti
12f260 6c 69 7a 61 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 liza.para.intercambiar.informaci
12f280 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 2c 20 73 65 20 64 65 6e ..n.de.enrutamiento.IPv6,.se.den
12f2a0 6f 6d 69 6e 61 20 42 47 50 2d 34 2b 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 omina.BGP-4+..Cuando.se.utiliza.
12f2c0 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 para.intercambiar.informaci..n.d
12f2e0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e e.enrutamiento.de.multidifusi..n
12f300 2c 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 ,.se.denomina.MBGP..When.an.auth
12f320 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 oritative.server.does.not.answer
12f340 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 .a.query.or.sends.a.reply.the.re
12f360 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f cursor.does.not.like,.it.is.thro
12f380 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 ttled..Any.servers.matching.the.
12f3a0 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 supplied.netmasks.will.never.be.
12f3c0 74 68 72 6f 74 74 6c 65 64 2e 00 43 75 61 6e 64 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 throttled..Cuando.est...configur
12f3e0 61 64 6f 2c 20 50 50 50 6f 45 20 63 72 65 61 72 c3 a1 20 6c 61 73 20 56 4c 41 4e 20 6e 65 63 65 ado,.PPPoE.crear...las.VLAN.nece
12f400 73 61 72 69 61 73 20 63 75 61 6e 64 6f 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 2e 20 55 6e 61 sarias.cuando.sea.necesario..Una
12f420 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 79 61 20 63 61 6e 63 65 6c 61 64 6f 20 6c 61 20 73 65 .vez.que.se.haya.cancelado.la.se
12f440 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 72 69 6f 20 79 20 79 61 20 6e 6f 20 73 65 20 6e 65 63 si..n.del.usuario.y.ya.no.se.nec
12f460 65 73 69 74 65 20 6c 61 20 56 4c 41 4e 2c 20 56 79 4f 53 20 6c 61 20 65 6c 69 6d 69 6e 61 72 c3 esite.la.VLAN,.VyOS.la.eliminar.
12f480 a1 20 6e 75 65 76 61 6d 65 6e 74 65 2e 00 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 ..nuevamente..Al.configurar.una.
12f4a0 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 pol..tica.de.detecci..n.aleatori
12f4c0 61 3a 20 2a 2a 63 75 61 6e 74 6f 20 6d 61 79 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f a:.**cuanto.mayor.sea.el.n..mero
12f4e0 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 .de.precedencia,.mayor.ser...la.
12f500 70 72 69 6f 72 69 64 61 64 2a 2a 2e 00 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 66 69 prioridad**..Al.configurar.su.fi
12f520 6c 74 72 6f 2c 20 70 75 65 64 65 20 75 73 61 72 20 6c 61 20 74 65 63 6c 61 20 60 60 54 61 62 60 ltro,.puede.usar.la.tecla.``Tab`
12f540 60 20 70 61 72 61 20 76 65 72 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d `.para.ver.los.diferentes.par..m
12f560 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 41 20 6c 61 etros.que.puede.configurar..A.la
12f580 20 68 6f 72 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 75 20 70 6f 6c c3 ad 74 69 63 61 .hora.de.configurar.tu.pol..tica
12f5a0 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 74 65 6e 64 72 c3 a1 73 20 71 75 65 20 65 73 74 61 62 6c .de.tr..fico.tendr..s.que.establ
12f5c0 65 63 65 72 20 76 61 6c 6f 72 65 73 20 64 65 20 74 61 73 61 20 64 65 20 64 61 74 6f 73 2c 20 6f ecer.valores.de.tasa.de.datos,.o
12f5e0 6a 6f 20 63 6f 6e 20 6c 61 73 20 75 6e 69 64 61 64 65 73 20 71 75 65 20 65 73 74 c3 a1 73 20 67 jo.con.las.unidades.que.est..s.g
12f600 65 73 74 69 6f 6e 61 6e 64 6f 2c 20 65 73 20 66 c3 a1 63 69 6c 20 63 6f 6e 66 75 6e 64 69 72 73 estionando,.es.f..cil.confundirs
12f620 65 20 63 6f 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 72 65 66 69 6a 6f 73 20 79 20 e.con.los.diferentes.prefijos.y.
12f640 73 75 66 69 6a 6f 73 20 71 75 65 20 70 75 65 64 65 73 20 75 74 69 6c 69 7a 61 72 2e 20 56 79 4f sufijos.que.puedes.utilizar..VyO
12f660 53 20 73 69 65 6d 70 72 65 20 74 65 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 73 20 64 69 66 65 72 S.siempre.te.mostrar...las.difer
12f680 65 6e 74 65 73 20 75 6e 69 64 61 64 65 73 20 71 75 65 20 70 75 65 64 65 73 20 75 73 61 72 2e 00 entes.unidades.que.puedes.usar..
12f6a0 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 When.defining.a.rule,.it.is.enab
12f6c0 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 le.by.default..In.some.cases,.it
12f6e0 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 .is.useful.to.just.disable.the.r
12f700 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 ule,.rather.than.removing.it..Wh
12f720 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 en.defining.the.translated.addre
12f740 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 ss,.called.``backends``,.a.``wei
12f760 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c ght``.must.be.configured..This.l
12f780 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 ets.the.user.define.load.balance
12f7a0 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 .distribution.according.to.their
12f7c0 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 .needs..Them.sum.of.all.the.weig
12f7e0 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f hts.defined.for.the.backends.sho
12f800 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 uld.be.equal.to.100..In.oder.wor
12f820 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 ds,.the.weight.defined.for.the.b
12f840 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 ackend.is.the.percentage.of.the.
12f860 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 connections.that.will.receive.su
12f880 63 68 20 62 61 63 6b 65 6e 64 2e 00 41 6c 20 65 6c 69 6d 69 6e 61 72 20 6c 61 20 63 6f 6c 61 2c ch.backend..Al.eliminar.la.cola,
12f8a0 20 63 61 64 61 20 64 65 70 c3 b3 73 69 74 6f 20 64 65 20 68 61 73 68 20 63 6f 6e 20 64 61 74 6f .cada.dep..sito.de.hash.con.dato
12f8c0 73 20 73 65 20 63 6f 6e 73 75 6c 74 61 20 64 65 20 66 6f 72 6d 61 20 72 6f 74 61 74 6f 72 69 61 s.se.consulta.de.forma.rotatoria
12f8e0 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 ..Puede.configurar.la.longitud.d
12f900 65 20 6c 61 20 63 6f 6c 61 2e 00 43 75 61 6e 64 6f 20 64 69 73 65 c3 b1 65 20 73 75 20 63 6f 6e e.la.cola..Cuando.dise..e.su.con
12f920 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 4e 41 54 2c 20 64 65 6a 65 20 61 6c 67 6f 20 64 junto.de.reglas.NAT,.deje.algo.d
12f940 65 20 65 73 70 61 63 69 6f 20 65 6e 74 72 65 20 6c 61 73 20 72 65 67 6c 61 73 20 63 6f 6e 73 65 e.espacio.entre.las.reglas.conse
12f960 63 75 74 69 76 61 73 20 70 61 72 61 20 75 6e 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 70 6f 73 74 cutivas.para.una.extensi..n.post
12f980 65 72 69 6f 72 2e 20 53 75 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 6f 64 erior..Su.conjunto.de.reglas.pod
12f9a0 72 c3 ad 61 20 63 6f 6d 65 6e 7a 61 72 20 63 6f 6e 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 31 r..a.comenzar.con.los.n..meros.1
12f9c0 30 2c 20 32 30 2c 20 33 30 2e 20 44 65 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6d c3 a1 73 20 74 61 0,.20,.30..De.este.modo,.m..s.ta
12f9e0 72 64 65 20 70 75 65 64 65 20 61 6d 70 6c 69 61 72 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 rde.puede.ampliar.el.conjunto.de
12fa00 20 72 65 67 6c 61 73 20 79 20 63 6f 6c 6f 63 61 72 20 6e 75 65 76 61 73 20 72 65 67 6c 61 73 20 .reglas.y.colocar.nuevas.reglas.
12fa20 65 6e 74 72 65 20 6c 61 73 20 65 78 69 73 74 65 6e 74 65 73 2e 00 41 6c 20 72 65 61 6c 69 7a 61 entre.las.existentes..Al.realiza
12fa40 72 20 65 6c 20 61 69 73 6c 61 6d 69 65 6e 74 6f 20 64 65 20 66 61 6c 6c 61 73 20 63 6f 6e 20 70 r.el.aislamiento.de.fallas.con.p
12fa60 69 6e 67 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 65 6a 65 63 75 74 61 72 6c 6f 20 65 6e 20 ing,.primero.debe.ejecutarlo.en.
12fa80 65 6c 20 68 6f 73 74 20 6c 6f 63 61 6c 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 71 75 65 el.host.local.para.verificar.que
12faa0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6c 6f 63 61 6c 20 65 73 74 c3 a9 20 .la.interfaz.de.red.local.est...
12fac0 61 63 74 69 76 61 20 79 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2e 20 4c 75 65 67 6f 2c 20 63 6f 6e activa.y.funcionando..Luego,.con
12fae0 74 69 6e c3 ba 65 20 63 6f 6e 20 6c 6f 73 20 68 6f 73 74 73 20 79 20 6c 61 73 20 70 75 65 72 74 tin..e.con.los.hosts.y.las.puert
12fb00 61 73 20 64 65 20 65 6e 6c 61 63 65 20 6d c3 a1 73 20 61 64 65 6c 61 6e 74 65 20 65 6e 20 65 6c as.de.enlace.m..s.adelante.en.el
12fb20 20 63 61 6d 69 6e 6f 20 68 61 63 69 61 20 73 75 20 64 65 73 74 69 6e 6f 2e 20 53 65 20 63 61 6c .camino.hacia.su.destino..Se.cal
12fb40 63 75 6c 61 6e 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 culan.el.tiempo.de.ida.y.vuelta.
12fb60 79 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 y.las.estad..sticas.de.p..rdida.
12fb80 64 65 20 70 61 71 75 65 74 65 73 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 de.paquetes..When.first.connecti
12fba0 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 ng.to.the.new.VPN.the.user.is.pr
12fbc0 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 ompted.to.enter.proper.credentia
12fbe0 6c 73 2e 00 41 6c 20 63 61 72 67 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 ls..Al.cargar.el.certificado,.de
12fc00 62 65 20 65 6c 69 6d 69 6e 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 be.eliminar.manualmente.las.etiq
12fc20 75 65 74 61 73 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d uetas.``-----BEGIN.CERTIFICATE--
12fc40 2d 2d 2d 60 60 20 79 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d ---``.y.``-----END.CERTIFICATE--
12fc60 2d 2d 2d 60 60 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2f 63 ---``..Adem..s,.el.certificado/c
12fc80 6c 61 76 65 20 64 65 62 65 20 70 72 65 73 65 6e 74 61 72 73 65 20 65 6e 20 75 6e 61 20 73 6f 6c lave.debe.presentarse.en.una.sol
12fca0 61 20 6c c3 ad 6e 65 61 20 73 69 6e 20 73 61 6c 74 6f 73 20 64 65 20 6c c3 ad 6e 65 61 20 28 60 a.l..nea.sin.saltos.de.l..nea.(`
12fcc0 60 5c 6e 60 60 29 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 75 73 61 6e `\n``),.esto.se.puede.hacer.usan
12fce0 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 20 73 68 65 6c 6c do.el.siguiente.comando.de.shell
12fd00 3a 00 41 6c 20 63 61 72 67 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 62 65 :.Al.cargar.el.certificado,.debe
12fd20 20 71 75 69 74 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 75 65 74 61 .quitar.manualmente.las.etiqueta
12fd40 73 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 79 20 60 60 2d 2d s.``-----BEGIN.KEY-----``.y.``--
12fd60 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 63 ---END.KEY-----``..Adem..s,.el.c
12fd80 65 72 74 69 66 69 63 61 64 6f 2f 63 6c 61 76 65 20 64 65 62 65 20 70 72 65 73 65 6e 74 61 72 73 ertificado/clave.debe.presentars
12fda0 65 20 65 6e 20 75 6e 61 20 73 6f 6c 61 20 6c c3 ad 6e 65 61 20 73 69 6e 20 73 61 6c 74 6f 73 20 e.en.una.sola.l..nea.sin.saltos.
12fdc0 64 65 20 6c c3 ad 6e 65 61 20 28 60 60 5c 6e 60 60 29 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 de.l..nea.(``\n``),.esto.se.pued
12fde0 65 20 68 61 63 65 72 20 75 73 61 6e 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 e.hacer.usando.el.siguiente.coma
12fe00 6e 64 6f 20 64 65 20 73 68 65 6c 6c 3a 00 41 6c 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 ndo.de.shell:.Al.hacer.coincidir
12fe20 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 74 72 6f 6e 65 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e .todos.los.patrones.definidos.en
12fe40 20 75 6e 61 20 72 65 67 6c 61 2c 20 73 65 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 64 .una.regla,.se.pueden.realizar.d
12fe60 69 66 65 72 65 6e 74 65 73 20 61 63 63 69 6f 6e 65 73 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 iferentes.acciones..Esto.incluye
12fe80 20 64 65 73 63 61 72 74 61 72 20 65 6c 20 70 61 71 75 65 74 65 2c 20 6d 6f 64 69 66 69 63 61 72 .descartar.el.paquete,.modificar
12fea0 20 63 69 65 72 74 6f 73 20 64 61 74 6f 73 20 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 .ciertos.datos.o.configurar.una.
12fec0 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 2e tabla.de.enrutamiento.diferente.
12fee0 00 43 75 61 6e 64 6f 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6f 70 63 69 6f 6e 65 73 2f .Cuando.no.se.utilizan.opciones/
12ff00 70 61 72 c3 a1 6d 65 74 72 6f 73 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 6c 20 63 6f 6e 74 65 par..metros,.se.muestra.el.conte
12ff20 6e 69 64 6f 20 64 65 6c 20 61 72 63 68 69 76 6f 20 73 79 73 6c 6f 67 20 70 72 69 6e 63 69 70 61 nido.del.archivo.syslog.principa
12ff40 6c 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6e 6f 20 6c 69 62 65 72 l..Cuando.se.especifica.no.liber
12ff60 61 63 69 c3 b3 6e 2c 20 64 68 63 70 36 63 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 aci..n,.dhcp6c.enviar...un.mensa
12ff80 6a 65 20 64 65 20 6c 69 62 65 72 61 63 69 c3 b3 6e 20 61 6c 20 73 61 6c 69 72 20 64 65 6c 20 63 je.de.liberaci..n.al.salir.del.c
12ffa0 6c 69 65 6e 74 65 20 70 61 72 61 20 65 76 69 74 61 72 20 70 65 72 64 65 72 20 75 6e 61 20 64 69 liente.para.evitar.perder.una.di
12ffc0 72 65 63 63 69 c3 b3 6e 20 6f 20 70 72 65 66 69 6a 6f 20 61 73 69 67 6e 61 64 6f 2e 00 57 68 65 recci..n.o.prefijo.asignado..Whe
12ffe0 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 n.processing.packets.from.a.neig
130000 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 hbor.process.the.number.of.packe
130020 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d ts.incoming.at.one.time.before.m
130040 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 43 75 61 6e 64 oving.on.to.the.next.task..Cuand
130060 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 o.se.especifica.una.confirmaci..
130080 6e 20 72 c3 a1 70 69 64 61 2c 20 64 68 63 70 36 63 20 69 6e 63 6c 75 69 72 c3 a1 20 75 6e 61 20 n.r..pida,.dhcp6c.incluir...una.
1300a0 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 72 c3 a1 70 69 64 61 opci..n.de.confirmaci..n.r..pida
1300c0 20 65 6e 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 79 20 .en.los.mensajes.de.solicitud.y.
1300e0 65 73 70 65 72 61 72 c3 a1 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 69 6e 6d 65 64 69 61 74 esperar...una.respuesta.inmediat
130100 61 20 65 6e 20 6c 75 67 61 72 20 64 65 20 61 6e 75 6e 63 69 6f 73 2e 00 43 75 61 6e 64 6f 20 65 a.en.lugar.de.anuncios..Cuando.e
130120 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 6e 6f 20 74 69 65 6e 65 20 6c 61 20 66 75 6e 63 69 c3 b3 l.par.remoto.no.tiene.la.funci..
130140 6e 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2c 20 n.de.negociaci..n.de.capacidad,.
130160 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 6e 69 6e 67 75 6e el.par.remoto.no.enviar...ningun
130180 61 20 63 61 70 61 63 69 64 61 64 20 65 6e 20 61 62 73 6f 6c 75 74 6f 2e 20 45 6e 20 65 73 65 20 a.capacidad.en.absoluto..En.ese.
1301a0 63 61 73 6f 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 70 61 72 20 63 6f 6e 20 63 caso,.bgp.configura.el.par.con.c
1301c0 61 70 61 63 69 64 61 64 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 43 75 61 6e 64 6f 20 apacidades.configuradas..Cuando.
1301e0 73 65 20 65 6a 65 63 75 74 61 20 61 20 31 20 47 62 69 74 20 6f 20 6d 65 6e 6f 73 2c 20 65 73 20 se.ejecuta.a.1.Gbit.o.menos,.es.
130200 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 72 65 64 75 63 69 72 20 65 6c 20 26 71 75 posible.que.desee.reducir.el.&qu
130220 6f 74 3b 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6c 61 26 71 75 6f 74 3b 20 61 20 31 30 30 30 20 ot;l..mite.de.cola&quot;.a.1000.
130240 70 61 71 75 65 74 65 73 20 6f 20 6d 65 6e 6f 73 2e 20 45 6e 20 76 65 6c 6f 63 69 64 61 64 65 73 paquetes.o.menos..En.velocidades
130260 20 63 6f 6d 6f 20 31 30 20 4d 62 69 74 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 .como.10.Mbit,.es.posible.que.de
130280 73 65 65 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 65 6e 20 36 30 30 20 70 61 71 75 65 74 65 73 see.configurarlo.en.600.paquetes
1302a0 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 ..When.sending.PIM.hello.packets
1302c0 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 .tell.PIM.to.not.send.any.v6.sec
1302e0 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 ondary.addresses.on.the.interfac
130300 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 e..This.information.is.used.to.a
130320 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 llow.PIM.to.use.v6.nexthops.in.i
130340 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 t's.decision.for.:abbr:`RPF.(Rev
130360 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 erse.Path.Forwarding)`.lookup.if
130380 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 .this.option.is.not.set.(default
1303a0 29 2e 00 43 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 6c 61 20 69 6e 74 65 72 )..Cuando.se.configura,.la.inter
1303c0 66 61 7a 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 26 71 75 6f 74 3b faz.est...habilitada.para.&quot;
1303e0 6d 61 72 63 61 72 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 26 71 75 6f 74 3b 2e 00 43 75 61 6e 64 marcar.bajo.demanda&quot;..Cuand
130400 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 2c 20 65 73 74 61 20 64 65 62 65 20 73 65 72 20 6c o.se.especifica,.esta.debe.ser.l
130420 61 20 c3 ba 6e 69 63 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 70 61 72 61 20 6c 61 20 69 a...nica.palabra.clave.para.la.i
130440 6e 74 65 72 66 61 7a 2e 00 41 6c 20 69 6e 69 63 69 61 72 20 75 6e 20 73 69 73 74 65 6d 61 20 56 nterfaz..Al.iniciar.un.sistema.V
130460 79 4f 53 20 65 6e 20 76 69 76 6f 20 28 65 6c 20 43 44 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 yOS.en.vivo.(el.CD.de.instalaci.
130480 b3 6e 29 2c 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 63 6f 6e 66 .n),.el.dise..o.del.teclado.conf
1304a0 69 67 75 72 61 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 64 65 20 66 6f 72 6d 61 20 70 72 igurado.se.establece.de.forma.pr
1304c0 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 45 45 2e 20 55 55 2e 20 43 6f 6d 6f 20 65 73 74 edeterminada.en.EE..UU..Como.est
1304e0 6f 20 70 75 65 64 65 20 6e 6f 20 73 65 72 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 74 6f 64 o.puede.no.ser.adecuado.para.tod
130500 6f 73 20 6c 6f 73 20 63 61 73 6f 73 20 64 65 20 75 73 6f 2c 20 70 75 65 64 65 20 61 6a 75 73 74 os.los.casos.de.uso,.puede.ajust
130520 61 72 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 75 73 61 64 6f 20 ar.el.dise..o.del.teclado.usado.
130540 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 43 75 61 6e 64 en.la.consola.del.sistema..Cuand
130560 6f 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 63 6f 6e 73 69 64 65 o.el.servidor.DHCP.est...conside
130580 72 61 6e 64 6f 20 61 73 69 67 6e 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 75 6e 61 rando.asignar.din..micamente.una
1305a0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 2c 20 70 72 69 .direcci..n.IP.a.un.cliente,.pri
1305c0 6d 65 72 6f 20 65 6e 76 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f mero.env..a.una.solicitud.de.eco
1305e0 20 49 43 4d 50 20 28 75 6e 20 70 69 6e 67 29 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .ICMP.(un.ping).a.la.direcci..n.
130600 61 73 69 67 6e 61 64 61 2e 20 45 73 70 65 72 61 20 75 6e 20 73 65 67 75 6e 64 6f 20 79 2c 20 73 asignada..Espera.un.segundo.y,.s
130620 69 20 6e 6f 20 73 65 20 65 73 63 75 63 68 61 20 6e 69 6e 67 75 6e 61 20 72 65 73 70 75 65 73 74 i.no.se.escucha.ninguna.respuest
130640 61 20 64 65 20 65 63 6f 20 49 43 4d 50 2c 20 61 73 69 67 6e 61 20 6c 61 20 64 69 72 65 63 63 69 a.de.eco.ICMP,.asigna.la.direcci
130660 c3 b3 6e 2e 00 43 75 61 6e 64 6f 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 61 63 63 69 c3 b3 ..n..Cuando.la.opci..n.de.acci..
130680 6e 20 64 65 20 63 69 65 72 72 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6c 6f 73 20 n.de.cierre.se.establece.en.los.
1306a0 70 61 72 65 73 2c 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 63 pares,.el.tipo.de.conexi..n.de.c
1306c0 61 64 61 20 70 61 72 20 64 65 62 65 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 63 75 69 64 61 64 ada.par.debe.considerarse.cuidad
1306e0 6f 73 61 6d 65 6e 74 65 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 6c 61 20 6f 70 63 osamente..Por.ejemplo,.si.la.opc
130700 69 c3 b3 6e 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 61 6d 62 6f 73 20 i..n.est...configurada.en.ambos.
130720 70 61 72 65 73 2c 20 61 6d 62 6f 73 20 69 6e 74 65 6e 74 61 72 c3 a1 6e 20 69 6e 69 63 69 61 72 pares,.ambos.intentar..n.iniciar
130740 20 79 20 6d 61 6e 74 65 6e 65 72 20 61 62 69 65 72 74 61 73 20 76 61 72 69 61 73 20 63 6f 70 69 .y.mantener.abiertas.varias.copi
130760 61 73 20 64 65 20 63 61 64 61 20 53 41 20 73 65 63 75 6e 64 61 72 69 6f 2e 20 45 73 74 6f 20 70 as.de.cada.SA.secundario..Esto.p
130780 6f 64 72 c3 ad 61 20 63 6f 6e 64 75 63 69 72 20 61 20 6c 61 20 69 6e 65 73 74 61 62 69 6c 69 64 odr..a.conducir.a.la.inestabilid
1307a0 61 64 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6f 20 6c 61 20 75 74 69 6c 69 7a 61 63 ad.del.dispositivo.o.la.utilizac
1307c0 69 c3 b3 6e 20 64 65 20 6c 61 20 43 50 55 2f 6d 65 6d 6f 72 69 61 2e 00 43 75 61 6e 64 6f 20 73 i..n.de.la.CPU/memoria..Cuando.s
1307e0 65 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c e.establece.el.comando.anterior,
130800 20 56 79 4f 53 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 74 6f 64 61 73 20 6c 61 73 20 73 6f .VyOS.responder...a.todas.las.so
130820 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 49 43 4d 50 20 64 69 72 69 67 69 64 61 73 20 licitudes.de.eco.ICMP.dirigidas.
130840 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 70 65 72 6f 20 65 73 6f 20 73 6f 6c 6f 20 73 75 63 65 64 a.s...mismo,.pero.eso.solo.suced
130860 65 72 c3 a1 20 73 69 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 6e 69 6e 67 75 6e 61 20 6f 74 72 er...si.no.se.aplica.ninguna.otr
130880 61 20 72 65 67 6c 61 20 71 75 65 20 64 65 73 63 61 72 74 65 20 6f 20 72 65 63 68 61 63 65 20 6c a.regla.que.descarte.o.rechace.l
1308a0 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 6c 6f 63 61 6c 65 73 2e 20 45 as.solicitudes.de.eco.locales..E
1308c0 6e 20 63 61 73 6f 20 64 65 20 63 6f 6e 66 6c 69 63 74 6f 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 n.caso.de.conflicto,.VyOS.no.res
1308e0 70 6f 6e 64 65 72 c3 a1 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 ponder...a.las.solicitudes.de.ec
130900 6f 20 49 43 4d 50 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 o.ICMP..Cuando.se.establece.el.c
130920 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 70 6f 6e 64 omando.anterior,.VyOS.no.respond
130940 65 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 er...ninguna.solicitud.de.eco.IC
130960 4d 50 20 64 69 72 69 67 69 64 61 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 73 69 6e 20 69 6d 70 MP.dirigida.a.s...mismo,.sin.imp
130980 6f 72 74 61 72 20 64 65 20 64 c3 b3 6e 64 65 20 70 72 6f 76 65 6e 67 61 20 6f 20 73 69 20 73 65 ortar.de.d..nde.provenga.o.si.se
1309a0 20 61 70 6c 69 63 61 6e 20 72 65 67 6c 61 73 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 .aplican.reglas.m..s.espec..fica
1309c0 73 20 70 61 72 61 20 61 63 65 70 74 61 72 6c 61 73 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 s.para.aceptarlas..When.the.vrrp
1309e0 20 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 .group.is.a.member.of.the.sync.g
130a00 72 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 roup.will.use.only.the.sync.grou
130a20 70 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d p.health.check.script..This.exam
130a40 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f ple.shows.how.to.configure.it.fo
130a60 72 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c r.the.sync.group:.Cuando.se.util
130a80 69 7a 61 20 44 48 43 50 20 70 61 72 61 20 72 65 63 75 70 65 72 61 72 20 6c 61 20 64 69 72 65 63 iza.DHCP.para.recuperar.la.direc
130aa0 63 69 c3 b3 6e 20 49 50 76 34 20 79 20 73 69 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 70 65 72 ci..n.IPv4.y.si.se.necesitan.per
130ac0 73 6f 6e 61 6c 69 7a 61 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 2c 20 64 65 62 65 72 c3 ad 61 sonalizaciones.locales,.deber..a
130ae0 6e 20 73 65 72 20 70 6f 73 69 62 6c 65 73 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 67 61 6e 63 n.ser.posibles.mediante.los.ganc
130b00 68 6f 73 20 64 65 20 65 6e 74 72 61 64 61 20 79 20 73 61 6c 69 64 61 20 70 72 6f 70 6f 72 63 69 hos.de.entrada.y.salida.proporci
130b20 6f 6e 61 64 6f 73 2e 20 4c 6f 73 20 64 69 72 65 63 74 6f 72 69 6f 73 20 64 65 20 65 6e 6c 61 63 onados..Los.directorios.de.enlac
130b40 65 20 73 6f 6e 3a 00 43 75 61 6e 64 6f 20 75 73 65 20 45 56 45 2d 4e 47 20 70 61 72 61 20 70 72 e.son:.Cuando.use.EVE-NG.para.pr
130b60 6f 62 61 72 20 65 73 74 65 20 65 6e 74 6f 72 6e 6f 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 obar.este.entorno,.aseg..rese.de
130b80 20 75 73 61 72 20 65 31 30 30 30 20 63 6f 6d 6f 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 .usar.e1000.como.el.controlador.
130ba0 64 65 73 65 61 64 6f 20 70 61 72 61 20 73 75 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 deseado.para.sus.interfaces.de.r
130bc0 65 64 20 56 79 4f 53 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f ed.VyOS..Cuando.se.utiliza.el.co
130be0 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 72 65 64 20 76 69 72 74 69 6f 20 6e 6f 72 6d 61 6c 2c 20 ntrolador.de.red.virtio.normal,.
130c00 56 79 4f 53 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 50 44 55 20 4c 41 43 50 2c 20 70 6f 72 20 6c VyOS.no.enviar...PDU.LACP,.por.l
130c20 6f 20 71 75 65 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 6e 75 6e 63 61 20 73 o.que.el.canal.de.puerto.nunca.s
130c40 65 20 61 63 74 69 76 61 72 c3 a1 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 4e 41 54 20 70 e.activar....Cuando.se.usa.NAT.p
130c60 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 69 73 74 65 6d 61 ara.una.gran.cantidad.de.sistema
130c80 73 20 68 6f 73 74 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 73 61 72 20 75 6e 20 6d c3 s.host,.se.recomienda.usar.un.m.
130ca0 ad 6e 69 6d 6f 20 64 65 20 31 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 4e 41 .nimo.de.1.direcci..n.IP.para.NA
130cc0 54 20 63 61 64 61 20 32 35 36 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2e 20 45 73 74 6f 20 73 T.cada.256.sistemas.host..Esto.s
130ce0 65 20 64 65 62 65 20 61 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 36 35 20 30 30 30 20 6e c3 ba 6d e.debe.al.l..mite.de.65.000.n..m
130d00 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 eros.de.puerto.disponibles.para.
130d20 74 72 61 64 75 63 63 69 6f 6e 65 73 20 c3 ba 6e 69 63 61 73 20 79 20 61 20 6c 61 20 72 65 73 65 traducciones...nicas.y.a.la.rese
130d40 72 76 61 20 64 65 20 75 6e 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 32 30 30 20 61 20 33 30 30 20 rva.de.un.promedio.de.200.a.300.
130d60 73 65 73 69 6f 6e 65 73 20 70 6f 72 20 73 69 73 74 65 6d 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 sesiones.por.sistema.host..Cuand
130d80 6f 20 73 65 20 75 73 61 20 4e 41 54 20 70 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 o.se.usa.NAT.para.una.gran.canti
130da0 64 61 64 20 64 65 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2c 20 73 65 20 72 65 63 6f 6d 69 65 dad.de.sistemas.host,.se.recomie
130dc0 6e 64 61 20 75 73 61 72 20 75 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 31 20 64 69 72 65 63 63 69 nda.usar.un.m..nimo.de.1.direcci
130de0 c3 b3 6e 20 49 50 20 70 61 72 61 20 4e 41 54 20 63 61 64 61 20 32 35 36 20 73 69 73 74 65 6d 61 ..n.IP.para.NAT.cada.256.sistema
130e00 73 20 68 6f 73 74 20 70 72 69 76 61 64 6f 73 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 61 6c s.host.privados..Esto.se.debe.al
130e20 20 6c c3 ad 6d 69 74 65 20 64 65 20 36 35 20 30 30 30 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 .l..mite.de.65.000.n..meros.de.p
130e40 75 65 72 74 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 74 72 61 64 75 63 63 69 6f uerto.disponibles.para.traduccio
130e60 6e 65 73 20 c3 ba 6e 69 63 61 73 20 79 20 61 20 6c 61 20 72 65 73 65 72 76 61 20 64 65 20 75 6e nes...nicas.y.a.la.reserva.de.un
130e80 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 32 30 30 20 61 20 33 30 30 20 73 65 73 69 6f 6e 65 73 20 .promedio.de.200.a.300.sesiones.
130ea0 70 6f 72 20 73 69 73 74 65 6d 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c por.sistema.host..Cuando.se.util
130ec0 69 7a 61 20 53 53 48 2c 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 73 20 63 6f 6e iza.SSH,.el.archivo.de.hosts.con
130ee0 6f 63 69 64 6f 73 2c 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 ocidos,.el.archivo.de.clave.priv
130f00 61 64 61 20 79 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 ada.y.el.archivo.de.clave.p..bli
130f20 63 61 20 73 6f 6e 20 6f 70 63 69 6f 6e 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 73 2e 00 57 68 ca.son.opciones.obligatorias..Wh
130f40 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 en.using.SSH,.private-key-file.a
130f60 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 nd.public-key-file.are.mandatory
130f80 20 6f 70 74 69 6f 6e 73 2e 00 43 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 75 6e 61 20 63 6f 6e .options..Cuando.utilice.una.con
130fa0 74 72 61 73 65 c3 b1 61 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 6f 20 62 61 73 61 64 61 20 65 trase..a.de.un.solo.uso.basada.e
130fc0 6e 20 65 6c 20 74 69 65 6d 70 6f 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d n.el.tiempo.(TOTP).(OTP.HOTP-tim
130fe0 65 29 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 68 6f 72 61 20 65 6e e),.aseg..rese.de.que.la.hora.en
131000 20 65 6c 20 73 65 72 76 69 64 6f 72 20 79 20 65 6c 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 74 .el.servidor.y.el.generador.de.t
131020 6f 6b 65 6e 73 20 4f 54 50 20 65 73 74 c3 a9 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 73 20 70 okens.OTP.est..n.sincronizados.p
131040 6f 72 20 4e 54 50 2e 00 43 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 49 50 73 65 63 20 64 65 20 or.NTP..Cuando.utilice.IPsec.de.
131060 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 56 54 49 sitio.a.sitio.con.interfaces.VTI
131080 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 20 69 6e ,.aseg..rese.de.desactivar.la.in
1310a0 73 74 61 6c 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 75 74 61 73 00 stalaci..n.autom..tica.de.rutas.
1310c0 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 When.using.the.IPv6.protocol,.MR
1310e0 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 43 U.must.be.at.least.1280.bytes..C
131100 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 56 79 4f 53 20 65 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f uando.utilice.VyOS.en.un.entorno
131120 20 63 6f 6e 20 65 71 75 69 70 6f 20 41 72 69 73 74 61 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 .con.equipo.Arista,.puede.usar.e
131140 73 74 65 20 6d 6f 64 65 6c 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 ste.modelo.como.una.configuraci.
131160 b3 6e 20 69 6e 69 63 69 61 6c 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 76 c3 ad 6e 63 .n.inicial.para.obtener.un.v..nc
131180 75 6c 6f 2f 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 4c 41 43 50 20 6f 70 65 72 61 74 69 ulo/canal.de.puerto.LACP.operati
1311a0 76 6f 20 65 6e 74 72 65 20 65 73 6f 73 20 64 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 00 vo.entre.esos.dos.dispositivos..
1311c0 44 6f 6e 64 65 20 61 6d 62 61 73 20 72 75 74 61 73 20 66 75 65 72 6f 6e 20 72 65 63 69 62 69 64 Donde.ambas.rutas.fueron.recibid
1311e0 61 73 20 64 65 20 70 61 72 65 73 20 65 42 47 50 2c 20 65 6e 74 6f 6e 63 65 73 20 70 72 65 66 69 as.de.pares.eBGP,.entonces.prefi
131200 65 72 61 20 6c 61 20 72 75 74 61 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 73 65 6c 65 63 63 69 era.la.ruta.que.ya.est...selecci
131220 6f 6e 61 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 61 20 onada..Tenga.en.cuenta.que.esta.
131240 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 3a 63 verificaci..n.no.se.aplica.si.:c
131260 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 fgcmd:`bgp.bestpath.compare-rout
131280 65 72 69 64 60 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 73 74 61 20 76 65 erid`.est...configurado..Esta.ve
1312a0 72 69 66 69 63 61 63 69 c3 b3 6e 20 70 75 65 64 65 20 70 72 65 76 65 6e 69 72 20 61 6c 67 75 6e rificaci..n.puede.prevenir.algun
1312c0 6f 73 20 63 61 73 6f 73 20 64 65 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 2e 00 57 68 65 72 65 20 66 os.casos.de.oscilaci..n..Where.f
1312e0 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 irewall.base.chain.to.configure.
131300 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 firewall.filtering.rules.for.tra
131320 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 nsit.traffic.is.``set.firewall.i
131340 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 pv4.forward.filter....``,.which.
131360 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 happens.in.stage.5,.highlightene
131380 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c d.with.red.color..Where.firewall
1313a0 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c .base.chain.to.configure.firewal
1313c0 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 l.filtering.rules.for.transit.tr
1313e0 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 affic.is.``set.firewall.ipv6.for
131400 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 ward.filter....``,.which.happens
131420 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 .in.stage.5,.highlightened.with.
131440 72 65 64 20 63 6f 6c 6f 72 2e 00 43 75 61 6e 64 6f 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 red.color..Cuando.las.rutas.con.
131460 75 6e 20 4d 45 44 20 73 65 20 72 65 63 69 62 69 65 72 6f 6e 20 64 65 6c 20 6d 69 73 6d 6f 20 41 un.MED.se.recibieron.del.mismo.A
131480 53 2c 20 70 72 65 66 69 65 72 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 65 6c 20 4d 45 44 20 6d S,.prefiera.la.ruta.con.el.MED.m
1314a0 c3 a1 73 20 62 61 6a 6f 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 ..s.bajo..Where,.main.key.words.
1314c0 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 and.configuration.paths.that.nee
1314e0 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 ds.to.be.understood:.Whether.to.
131500 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 accept.DAD.(Duplicate.Address.De
131520 74 65 63 74 69 6f 6e 29 2e 00 4c 6f 20 63 75 61 6c 20 67 65 6e 65 72 61 20 6c 61 20 73 69 67 75 tection)..Lo.cual.genera.la.sigu
131540 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 4c 6f 20 71 75 65 20 72 65 73 iente.configuraci..n:.Lo.que.res
131560 75 6c 74 61 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 3a 00 4c ulta.en.una.configuraci..n.de:.L
131580 6f 20 71 75 65 20 67 65 6e 65 72 61 72 c3 ad 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f o.que.generar..a.la.siguiente.co
1315a0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 4e 41 54 3a 00 53 69 20 nfiguraci..n.de.destino.NAT:.Si.
1315c0 62 69 65 6e 20 6c 6f 73 20 2a 2a 67 72 75 70 6f 73 20 64 65 20 72 65 64 2a 2a 20 61 63 65 70 74 bien.los.**grupos.de.red**.acept
1315e0 61 6e 20 72 65 64 65 73 20 49 50 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2c 20 73 an.redes.IP.en.notaci..n.CIDR,.s
131600 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 e.pueden.agregar.direcciones.IP.
131620 65 73 70 65 63 c3 ad 66 69 63 61 73 20 63 6f 6d 6f 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 espec..ficas.como.un.prefijo.de.
131640 33 32 20 62 69 74 73 2e 20 53 69 20 70 72 65 76 c3 a9 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 32.bits..Si.prev...la.necesidad.
131660 64 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 64 de.agregar.una.combinaci..n.de.d
131680 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 irecciones.y.redes,.se.recomiend
1316a0 61 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 64 2e 00 53 69 20 62 69 65 6e 20 6d 75 63 68 6f a.el.grupo.de.red..Si.bien.mucho
1316c0 73 20 63 6f 6e 6f 63 65 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 s.conocen.OpenVPN.como.una.soluc
1316e0 69 c3 b3 6e 20 43 6c 69 65 6e 74 20 56 50 4e 2c 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 70 61 73 i..n.Client.VPN,.a.menudo.se.pas
131700 61 20 70 6f 72 20 61 6c 74 6f 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 56 50 a.por.alto.como.una.soluci..n.VP
131720 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 64 65 62 69 64 6f 20 61 20 6c 61 20 66 N.de.sitio.a.sitio.debido.a.la.f
131740 61 6c 74 61 20 64 65 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 65 73 74 65 20 6d 6f 64 6f 20 65 alta.de.soporte.para.este.modo.e
131760 6e 20 6d 75 63 68 61 73 20 70 6c 61 74 61 66 6f 72 6d 61 73 20 64 65 20 65 6e 72 75 74 61 64 6f n.muchas.plataformas.de.enrutado
131780 72 65 73 2e 00 4d 69 65 6e 74 72 61 73 20 71 75 65 20 47 52 45 20 6e 6f 72 6d 61 6c 20 65 73 20 res..Mientras.que.GRE.normal.es.
1317a0 70 61 72 61 20 6c 61 20 63 61 70 61 20 33 2c 20 47 52 45 54 41 50 20 65 73 20 70 61 72 61 20 6c para.la.capa.3,.GRETAP.es.para.l
1317c0 61 20 63 61 70 61 20 32 2e 20 47 52 45 54 41 50 20 70 75 65 64 65 20 65 6e 63 61 70 73 75 6c 61 a.capa.2..GRETAP.puede.encapsula
1317e0 72 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 2c 20 70 6f 72 20 6c 6f 20 71 75 65 r.tramas.de.Ethernet,.por.lo.que
131800 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 63 6f 6e 20 6f 74 72 61 73 20 69 6e 74 65 .puede.conectarse.con.otras.inte
131820 72 66 61 63 65 73 20 70 61 72 61 20 63 72 65 61 72 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 20 63 rfaces.para.crear.segmentos.de.c
131840 61 70 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 20 71 75 65 20 61 62 61 72 71 apa.de.enlace.de.datos.que.abarq
131860 75 65 6e 20 76 61 72 69 6f 73 20 73 69 74 69 6f 73 20 72 65 6d 6f 74 6f 73 2e 00 4c 69 73 74 61 uen.varios.sitios.remotos..Lista
131880 20 62 6c 61 6e 63 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 2e 20 .blanca.de.direcciones.y.redes..
1318a0 50 65 72 6d 69 74 61 20 73 69 65 6d 70 72 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 Permita.siempre.las.conexiones.e
1318c0 6e 74 72 61 6e 74 65 73 20 64 65 73 64 65 20 65 73 74 6f 73 20 73 69 73 74 65 6d 61 73 2e 00 41 ntrantes.desde.estos.sistemas..A
1318e0 67 72 65 67 61 72 c3 a1 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 6c 20 66 gregar...``persistent-key``.al.f
131900 69 6e 61 6c 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 inal.de.la.configuraci..n.de.Ope
131920 6e 56 50 4e 20 67 65 6e 65 72 61 64 61 2e 20 55 74 69 6c 69 63 65 20 65 73 74 6f 20 73 6f 6c 6f nVPN.generada..Utilice.esto.solo
131940 20 63 6f 6d 6f 20 c3 ba 6c 74 69 6d 6f 20 72 65 63 75 72 73 6f 3a 20 6c 61 73 20 63 6f 73 61 73 .como...ltimo.recurso:.las.cosas
131960 20 70 75 65 64 65 6e 20 66 61 6c 6c 61 72 20 79 20 4f 70 65 6e 56 50 4e 20 6e 6f 20 73 65 20 69 .pueden.fallar.y.OpenVPN.no.se.i
131980 6e 69 63 69 61 72 c3 a1 20 73 69 20 70 61 73 61 20 6f 70 63 69 6f 6e 65 73 2f 73 69 6e 74 61 78 niciar...si.pasa.opciones/sintax
1319a0 69 73 20 6e 6f 20 76 c3 a1 6c 69 64 61 73 2e 00 41 67 72 65 67 61 72 c3 a1 20 60 60 70 75 73 68 is.no.v..lidas..Agregar...``push
1319c0 20 26 71 75 6f 74 3b 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 26 71 75 6f 74 3b 60 60 20 61 6c .&quot;keepalive.1.10&quot;``.al
1319e0 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 .archivo.de.configuraci..n.de.Op
131a00 65 6e 56 50 4e 20 67 65 6e 65 72 61 64 6f 2e 00 53 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 enVPN.generado..Se.registrar..n.
131a20 73 6f 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2f 66 6c 75 6a 6f 73 20 65 6e 20 6c 61 20 64 solo.los.paquetes/flujos.en.la.d
131a40 69 72 65 63 63 69 c3 b3 6e 20 2a 2a 65 6e 74 72 61 6e 74 65 2a 2a 20 65 6e 20 6c 61 73 20 69 6e irecci..n.**entrante**.en.las.in
131a60 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 64 65 20 66 6f 72 6d 61 20 70 terfaces.configuradas.de.forma.p
131a80 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 43 61 65 72 c3 a1 20 60 3c 73 68 61 72 65 64 2d 6e redeterminada..Caer...`<shared-n
131aa0 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 60 20 64 65 6c 20 72 65 67 69 73 74 72 6f 20 44 4e 53 etwork-name>._`.del.registro.DNS
131ac0 20 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 75 73 61 6e 64 6f 20 73 6f 6c 6f 20 65 6c 20 6e 6f 6d .del.cliente,.usando.solo.el.nom
131ae0 62 72 65 20 64 65 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 68 6f 73 74 20 79 20 65 6c bre.de.declaraci..n.de.host.y.el
131b00 20 64 6f 6d 69 6e 69 6f 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d 61 69 6e 2d 6e .dominio:.`<hostname>..<domain-n
131b20 61 6d 65 3e 20 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 ame>.`.Windows.10.does.not.allow
131b40 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 .a.user.to.choose.the.integrity.
131b60 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 and.encryption.ciphers.using.the
131b80 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 .GUI.and.it.uses.some.older.prop
131ba0 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c osals.by.default..A.user.can.onl
131bc0 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c y.change.the.proposals.on.the.cl
131be0 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 ient.side.by.configuring.the.IPS
131c00 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 ec.connection.profile.via.PowerS
131c20 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 hell..Windows.Internet.Name.Serv
131c40 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f ice.(WINS).servers.propagated.to
131c60 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 .client.Windows.expects.the.serv
131c80 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 er.name.to.be.also.used.in.the.s
131ca0 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c erver's.certificate.common.name,
131cc0 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 .so.it's.best.to.use.this.DNS.na
131ce0 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 47 75 61 72 me.for.your.VPN.connection..Guar
131d00 64 69 61 20 64 65 20 61 6c 61 6d 62 72 65 00 43 c3 b3 64 69 67 6f 20 51 52 20 64 65 6c 20 63 6c dia.de.alambre.C..digo.QR.del.cl
131d20 69 65 6e 74 65 20 64 65 20 57 69 72 65 47 75 61 72 64 00 4c 61 20 70 72 6f 70 69 61 20 69 6e 74 iente.de.WireGuard.La.propia.int
131d40 65 72 66 61 7a 20 64 65 20 57 69 72 65 47 75 61 72 64 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 erfaz.de.WireGuard.utiliza.la.di
131d60 72 65 63 63 69 c3 b3 6e 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 65 recci..n.10.1.0.1/30.WireGuard.e
131d80 73 20 75 6e 61 20 56 50 4e 20 65 78 74 72 65 6d 61 64 61 6d 65 6e 74 65 20 73 69 6d 70 6c 65 20 s.una.VPN.extremadamente.simple.
131da0 70 65 72 6f 20 72 c3 a1 70 69 64 61 20 79 20 6d 6f 64 65 72 6e 61 20 71 75 65 20 75 74 69 6c 69 pero.r..pida.y.moderna.que.utili
131dc0 7a 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 c3 ba 6c 74 69 6d 61 20 67 65 6e 65 za.criptograf..a.de...ltima.gene
131de0 72 61 63 69 c3 b3 6e 2e 20 43 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 raci..n..Consulte.https://www.wi
131e00 72 65 67 75 61 72 64 2e 63 6f 6d 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e reguard.com.para.obtener.m..s.in
131e20 66 6f 72 6d 61 63 69 c3 b3 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 65 72 65 20 6c formaci..n..WireGuard.requiere.l
131e40 61 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 a.generaci..n.de.un.par.de.clave
131e60 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 s,.que.incluye.una.clave.privada
131e80 20 70 61 72 61 20 64 65 73 63 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 .para.descifrar.el.tr..fico.entr
131ea0 61 6e 74 65 20 79 20 75 6e 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 72 61 20 71 ante.y.una.clave.p..blica.para.q
131ec0 75 65 20 6c 6f 73 20 70 61 72 65 73 20 63 69 66 72 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e ue.los.pares.cifren.el.tr..fico.
131ee0 00 43 61 6e 61 6c 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 60 60 31 60 60 00 54 69 70 6f 20 64 .Canal.inal..mbrico.``1``.Tipo.d
131f00 65 20 64 69 73 70 6f 73 69 74 69 76 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 70 61 72 61 20 e.dispositivo.inal..mbrico.para.
131f20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 00 44 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 68 61 72 esta.interfaz.Dispositivo.de.har
131f40 64 77 61 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 75 74 69 6c 69 7a 61 64 6f 20 63 6f 6d dware.inal..mbrico.utilizado.com
131f60 6f 20 72 61 64 69 6f 20 73 75 62 79 61 63 65 6e 74 65 2e 00 4f 70 63 69 6f 6e 65 73 20 69 6e 61 o.radio.subyacente..Opciones.ina
131f80 6c c3 a1 6d 62 72 69 63 61 73 00 4f 70 63 69 6f 6e 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 l..mbricas.Opciones.inal..mbrica
131fa0 73 20 28 45 73 74 61 63 69 c3 b3 6e 2f 43 6c 69 65 6e 74 65 29 00 4f 70 63 69 6f 6e 65 73 20 64 s.(Estaci..n/Cliente).Opciones.d
131fc0 65 20 6d c3 b3 64 65 6d 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 28 57 57 41 4e 29 00 57 69 74 e.m..dem.inal..mbrico.(WWAN).Wit
131fe0 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e h.VyOS.being.based.on.top.of.Lin
132000 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 ux.and.its.kernel,.the.Netfilter
132020 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e .project.created.the.iptables.an
132040 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 d.now.the.successor.nftables.for
132060 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 .the.Linux.kernel.to.work.direct
132080 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 ly.on.the.data.flows..This.now.e
1320a0 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 xtends.the.concept.of.zone-based
1320c0 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 .security.to.allow.for.manipulat
1320e0 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 ing.the.data.at.multiple.stages.
132100 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 once.accepted.by.the.network.int
132120 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 erface.and.the.driver.before.bei
132140 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e ng.handed.off.to.the.destination
132160 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 .(e.g..a.web.server.OR.another.d
132180 65 76 69 63 65 29 2e 00 43 6f 6e 20 57 69 72 65 47 75 61 72 64 2c 20 75 6e 61 20 63 6f 6e 66 69 evice)..Con.WireGuard,.una.confi
1321a0 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 50 4e 20 64 65 20 52 6f 61 64 20 57 61 72 72 69 6f 72 guraci..n.de.VPN.de.Road.Warrior
1321c0 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 75 6e 61 20 56 50 4e 20 64 65 20 73 69 74 69 6f 20 61 .es.similar.a.una.VPN.de.sitio.a
1321e0 20 73 69 74 69 6f 2e 20 53 69 6d 70 6c 65 6d 65 6e 74 65 20 6c 65 20 66 61 6c 74 61 6e 20 6c 61 .sitio..Simplemente.le.faltan.la
132200 73 20 64 65 63 6c 61 72 61 63 69 6f 6e 65 73 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 60 60 20 79 s.declaraciones.``direcci..n``.y
132220 20 60 60 70 75 65 72 74 6f 60 60 2e 00 43 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 73 65 .``puerto``..Con.la.opci..n.``se
132240 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 60 60 20 65 73 74 61 62 6c 65 63 69 64 61 20 rvidor.de.nombres``.establecida.
132260 65 6e 20 60 60 6e 69 6e 67 75 6e 6f 60 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 61 72 c3 a1 20 6c en.``ninguno``,.VyOS.ignorar...l
132280 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 71 75 65 20 6c 65 20 os.servidores.de.nombres.que.le.
1322a0 65 6e 76 c3 ad 65 20 73 75 20 49 53 50 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 env..e.su.ISP.y,.por.lo.tanto,.p
1322c0 75 65 64 65 20 63 6f 6e 66 69 61 72 20 70 6c 65 6e 61 6d 65 6e 74 65 20 65 6e 20 6c 6f 73 20 71 uede.confiar.plenamente.en.los.q
1322e0 75 65 20 68 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 ue.ha.configurado.est..ticamente
132300 2e 00 43 6f 6e 20 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 70 75 65 64 65 20 65 73 74 61 ..Con.el.cortafuegos,.puede.esta
132320 62 6c 65 63 65 72 20 72 65 67 6c 61 73 20 70 61 72 61 20 61 63 65 70 74 61 72 2c 20 64 65 73 63 blecer.reglas.para.aceptar,.desc
132340 61 72 74 61 72 20 6f 20 72 65 63 68 61 7a 61 72 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 2c artar.o.rechazar.tr..fico.local,
132360 20 65 6e 74 72 61 6e 74 65 20 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 49 43 4d 50 2e 20 54 61 .entrante.o.saliente.de.ICMP..Ta
132380 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 67 65 6e mbi..n.puede.usar.el.comando.gen
1323a0 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 2e 20 45 73 74 65 eral.**firewall.all-ping**..Este
1323c0 20 63 6f 6d 61 6e 64 6f 20 61 66 65 63 74 61 20 73 6f 6c 6f 20 61 20 4c 4f 43 41 4c 20 28 70 61 .comando.afecta.solo.a.LOCAL.(pa
1323e0 71 75 65 74 65 73 20 64 65 73 74 69 6e 61 64 6f 73 20 61 20 73 75 20 73 69 73 74 65 6d 61 20 56 quetes.destinados.a.su.sistema.V
132400 79 4f 53 29 2c 20 6e 6f 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 45 4e 54 52 41 44 41 20 yOS),.no.al.tr..fico.de.ENTRADA.
132420 6f 20 53 41 4c 49 44 41 2e 00 43 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 70 75 65 64 o.SALIDA..Con.este.comando,.pued
132440 65 20 65 73 70 65 63 69 66 69 63 61 72 20 63 c3 b3 6d 6f 20 64 65 62 65 20 63 6f 69 6e 63 69 64 e.especificar.c..mo.debe.coincid
132460 69 72 20 6c 61 20 72 75 74 61 20 64 65 20 55 52 4c 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 ir.la.ruta.de.URL.con.las.solici
132480 74 75 64 65 73 20 65 6e 74 72 61 6e 74 65 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 tudes.entrantes..With.zone-based
1324a0 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 .firewalls.a.new.concept.was.imp
1324c0 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 lemented,.in.addition.to.the.sta
1324e0 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 ndard.in.and.out.traffic.flows,.
132500 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 a.local.flow.was.added..This.loc
132520 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 al.was.for.traffic.originating.a
132540 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 nd.destined.to.the.router.itself
132560 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 ..Which.means.additional.rules.w
132580 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 ere.required.to.secure.the.firew
1325a0 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 all.itself.from.the.network,.in.
1325c0 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 addition.to.the.existing.inbound
1325e0 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 .and.outbound.rules.from.the.tra
132600 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e ditional.concept.above..With.zon
132620 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 e-based.firewalls.a.new.concept.
132640 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 was.implemented,.in.addtion.to.t
132660 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 he.standard.in.and.out.traffic.f
132680 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 lows,.a.local.flow.was.added..Th
1326a0 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 is.local.was.for.traffic.origina
1326c0 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 ting.and.destined.to.the.router.
1326e0 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 itself..Which.means.additional.r
132700 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 ules.were.required.to.secure.the
132720 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 .firewall.itself.from.the.networ
132740 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 k,.in.addition.to.the.existing.i
132760 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 nbound.and.outbound.rules.from.t
132780 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 79 00 he.traditional.concept.above..y.
1327a0 53 69 65 6d 70 72 65 20 61 70 6c 69 63 61 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 Siempre.aplica.un.conjunto.de.re
1327c0 67 6c 61 73 20 61 20 75 6e 61 20 7a 6f 6e 61 20 64 65 73 64 65 20 6f 74 72 61 20 7a 6f 6e 61 2c glas.a.una.zona.desde.otra.zona,
1327e0 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 63 72 65 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f .se.recomienda.crear.un.conjunto
132800 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 20 63 61 64 61 20 70 61 72 20 64 65 20 7a 6f 6e 61 .de.reglas.para.cada.par.de.zona
132820 73 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 s..Puede.configurar.mensajes.de.
132840 62 61 6e 6e 65 72 20 70 6f 73 74 65 72 69 6f 72 65 73 20 6f 20 70 72 65 76 69 6f 73 20 61 6c 20 banner.posteriores.o.previos.al.
132860 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 63 inicio.de.sesi..n.para.mostrar.c
132880 69 65 72 74 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 74 65 20 73 69 73 ierta.informaci..n.para.este.sis
1328a0 74 65 6d 61 2e 00 50 6f 64 72 c3 a1 20 64 65 73 63 61 72 67 61 72 20 6c 6f 73 20 61 72 63 68 69 tema..Podr...descargar.los.archi
1328c0 76 6f 73 20 75 73 61 6e 64 6f 20 53 43 50 2c 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 73 vos.usando.SCP,.una.vez.que.el.s
1328e0 65 72 76 69 63 69 6f 20 53 53 48 20 73 65 20 68 61 79 61 20 61 63 74 69 76 61 64 6f 20 61 73 c3 ervicio.SSH.se.haya.activado.as.
132900 ad 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 69 ..Tambi..n.puede.configurar.el.i
132920 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 6c 61 20 70 72 65 66 65 ntervalo.de.tiempo.para.la.prefe
132940 72 65 6e 63 69 61 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 72 69 6e rencia.con.la.opci..n.&quot;prin
132960 63 69 70 61 6c 2d 72 65 74 72 61 73 6f 26 71 75 6f 74 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f cipal-retraso&quot;..Por.ejemplo
132980 2c 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 ,.para.configurar.el.enrutador.d
1329a0 65 20 6d 61 79 6f 72 20 70 72 69 6f 72 69 64 61 64 20 70 61 72 61 20 71 75 65 20 74 6f 6d 65 20 e.mayor.prioridad.para.que.tome.
1329c0 65 6c 20 63 6f 6e 74 72 6f 6c 20 65 6e 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2c 20 75 73 65 3a el.control.en.180.segundos,.use:
1329e0 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 76 61 6c 6f 72 65 73 20 .Tambi..n.puede.definir.valores.
132a00 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 de.tiempo.de.espera.personalizad
132a20 6f 73 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f os.para.aplicar.a.un.subconjunto
132a40 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2c 20 73 65 67 c3 .espec..fico.de.conexiones,.seg.
132a60 ba 6e 20 75 6e 20 70 61 71 75 65 74 65 20 79 20 75 6e 20 73 65 6c 65 63 74 6f 72 20 64 65 20 66 .n.un.paquete.y.un.selector.de.f
132a80 6c 75 6a 6f 2e 20 50 61 72 61 20 68 61 63 65 72 20 65 73 74 6f 2c 20 64 65 62 65 20 63 72 65 61 lujo..Para.hacer.esto,.debe.crea
132aa0 72 20 75 6e 61 20 72 65 67 6c 61 20 71 75 65 20 64 65 66 69 6e 61 20 65 6c 20 70 61 71 75 65 74 r.una.regla.que.defina.el.paquet
132ac0 65 20 79 20 65 6c 20 73 65 6c 65 63 74 6f 72 20 64 65 20 66 6c 75 6a 6f 2e 00 54 61 6d 62 69 c3 e.y.el.selector.de.flujo..Tambi.
132ae0 a9 6e 20 70 75 65 64 65 20 6d 61 6e 74 65 6e 65 72 20 61 63 74 75 61 6c 69 7a 61 64 61 73 20 64 .n.puede.mantener.actualizadas.d
132b00 69 66 65 72 65 6e 74 65 73 20 7a 6f 6e 61 73 20 44 4e 53 2e 20 53 69 6d 70 6c 65 6d 65 6e 74 65 iferentes.zonas.DNS..Simplemente
132b20 20 63 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 6e 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 .cree.un.nuevo.nodo.de.configura
132b40 63 69 c3 b3 6e 3a 20 60 60 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a ci..n:.``.establezca.la.interfaz
132b60 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 64 6e 73 20 64 65 6c 20 73 65 72 76 69 63 69 6f 3c 69 .din..mica.de.dns.del.servicio<i
132b80 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d nterface>.rfc2136<other-service-
132ba0 6e 61 6d 65 3e 20 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 75 73 name>.``.You.can.also.opt.for.us
132bc0 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 20 3a ing.`::/64`.as.prefix.for.your.:
132be0 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 abbr:`RAs.(Router.Advertisements
132c00 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 41 20 )`..This.will.take.the.IPv6.GUA.
132c20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 prefix.assigned.to.the.interface
132c40 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 69 6e ,.which.comes.in.handy.when.usin
132c60 67 20 44 48 43 50 76 36 2d 50 44 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 73 70 65 g.DHCPv6-PD..Tambi..n.puede.espe
132c80 63 69 66 69 63 61 72 20 71 75 c3 a9 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 cificar.qu...lista.de.acceso.de.
132ca0 49 50 76 36 20 73 65 20 64 65 62 65 20 6d 6f 73 74 72 61 72 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 IPv6.se.debe.mostrar:.Tambi..n.p
132cc0 75 65 64 65 20 73 69 6e 74 6f 6e 69 7a 61 72 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 uede.sintonizar.la.multidifusi..
132ce0 6e 20 63 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 54 n.con.los.siguientes.comandos..T
132d00 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 20 6f 74 72 6f 73 20 61 74 72 69 62 75 74 ambi..n.puede.usar.otros.atribut
132d20 6f 73 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 os.para.identificar.al.cliente.p
132d40 61 72 61 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 44 69 72 65 63 63 ara.la.desconexi..n,.como.Direcc
132d60 69 c3 b3 6e 20 49 50 20 65 6e 6d 61 72 63 61 64 61 2c 20 49 64 2e 20 64 65 20 73 65 73 69 c3 b3 i..n.IP.enmarcada,.Id..de.sesi..
132d80 6e 20 64 65 20 63 75 65 6e 74 61 2c 20 65 74 63 2e 20 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 n.de.cuenta,.etc..Los.comandos.d
132da0 65 20 72 65 73 75 6c 74 61 64 6f 20 61 70 61 72 65 63 65 6e 20 65 6e 20 65 6c 20 72 65 67 69 73 e.resultado.aparecen.en.el.regis
132dc0 74 72 6f 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 75 6e 61 tro..Tambi..n.puede.escribir.una
132de0 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 75 6e 20 66 69 6c 74 72 6f 3a 00 50 75 .descripci..n.para.un.filtro:.Pu
132e00 65 64 65 20 61 73 69 67 6e 61 72 20 76 61 72 69 61 73 20 63 6c 61 76 65 73 20 61 6c 20 6d 69 73 ede.asignar.varias.claves.al.mis
132e20 6d 6f 20 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 69 64 65 6e 74 69 66 mo.usuario.utilizando.un.identif
132e40 69 63 61 64 6f 72 20 c3 ba 6e 69 63 6f 20 70 6f 72 20 63 6c 61 76 65 20 53 53 48 2e 00 50 75 65 icador...nico.por.clave.SSH..Pue
132e60 64 65 20 65 76 69 74 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 26 de.evitar.el.comportamiento.de.&
132e80 71 75 6f 74 3b 66 75 67 61 73 26 71 75 6f 74 3b 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f quot;fugas&quot;.mediante.el.uso
132ea0 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 71 75 .de.una.pol..tica.de.firewall.qu
132ec0 65 20 64 65 73 63 61 72 74 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 65 73 74 61 64 e.descarta.los.paquetes.de.estad
132ee0 6f 20 26 71 75 6f 74 3b 6e 6f 20 76 c3 a1 6c 69 64 6f 73 26 71 75 6f 74 3b 2e 00 50 75 65 64 65 o.&quot;no.v..lidos&quot;..Puede
132f00 20 76 65 72 69 66 69 63 61 72 20 73 75 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 4e 49 43 20 65 6d .verificar.su.controlador.NIC.em
132f20 69 74 69 65 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 itiendo.:opcmd:`show.interfaces.
132f40 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 50 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 ethernet.eth0.Physical.|.grep.-i
132f60 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 60 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 .controlador`.Puede.configurar.u
132f80 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 75 6e 61 20 63 6c 61 73 65 20 61 20 74 72 61 76 na.pol..tica.en.una.clase.a.trav
132fa0 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 ..s.de.la.configuraci..n.``tipo.
132fc0 64 65 20 63 6f 6c 61 60 60 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6c 61 73 de.cola``..Puede.configurar.clas
132fe0 65 73 20 28 68 61 73 74 61 20 34 30 39 30 29 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 es.(hasta.4090).con.diferentes.c
133000 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 79 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 onfiguraciones.y.una.pol..tica.p
133020 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 redeterminada.que.se.aplicar...a
133040 20 63 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 63 6f 69 6e 63 .cualquier.tr..fico.que.no.coinc
133060 69 64 61 20 63 6f 6e 20 6e 69 6e 67 75 6e 61 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 63 6f ida.con.ninguna.de.las.clases.co
133080 6e 66 69 67 75 72 61 64 61 73 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba nfiguradas..Puede.configurar.m..
1330a0 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 ltiples.interfaces.que.podr..an.
1330c0 70 61 72 74 69 63 69 70 61 72 20 65 6e 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 participar.en.la.contabilidad.de
1330e0 20 66 6c 75 6a 6f 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 .flujo..Puede.configurar.m..ltip
133100 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 70 61 72 74 les.interfaces.que.podr..an.part
133120 69 63 69 70 61 72 20 65 6e 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 icipar.en.la.contabilidad.de.flu
133140 6a 6f 2e 00 50 75 65 64 65 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 jo..Puede.crear.m..ltiples.inter
133160 66 61 63 65 73 20 56 4c 41 4e 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 faces.VLAN.en.una.interfaz.f..si
133180 63 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 65 73 20 64 65 ca..El.rango.de.ID.de.VLAN.es.de
1331a0 20 30 20 61 20 34 30 39 34 2e 00 50 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e .0.a.4094..Puede.deshabilitar.un
1331c0 20 67 72 75 70 6f 20 56 52 52 50 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 65 73 .grupo.VRRP.con.la.opci..n.``des
1331e0 68 61 62 69 6c 69 74 61 72 60 60 3a 00 50 75 65 64 65 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 habilitar``:.Puede.obtener.infor
133200 6d 61 63 69 c3 b3 6e 20 4f 53 50 46 76 33 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 20 maci..n.OSPFv3.m..s.espec..fica.
133220 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 73 utilizando.los.par..metros.que.s
133240 65 20 6d 75 65 73 74 72 61 6e 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 3a 00 4e 6f 20 70 e.muestran.a.continuaci..n:.No.p
133260 75 65 64 65 20 61 73 69 67 6e 61 72 20 6c 61 20 6d 69 73 6d 61 20 64 65 63 6c 61 72 61 63 69 c3 uede.asignar.la.misma.declaraci.
133280 b3 6e 20 64 65 20 69 70 73 20 70 65 72 6d 69 74 69 64 61 73 20 61 20 76 61 72 69 6f 73 20 70 61 .n.de.ips.permitidas.a.varios.pa
1332a0 72 65 73 20 64 65 20 57 69 72 65 47 75 61 72 64 2e 20 45 73 74 61 20 65 73 20 75 6e 61 20 64 65 res.de.WireGuard..Esta.es.una.de
1332c0 63 69 73 69 c3 b3 6e 20 64 65 20 64 69 73 65 c3 b1 6f 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 cisi..n.de.dise..o..Para.obtener
1332e0 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 .m..s.informaci..n,.consulte.la.
133300 60 4c 69 73 74 61 20 64 65 20 63 6f 72 72 65 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 60 5f 2e `Lista.de.correo.de.WireGuard`_.
133320 00 4e 6f 20 70 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 65 73 74 6f 20 65 6e 20 75 6e 61 20 63 .No.puede.ejecutar.esto.en.una.c
133340 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 56 52 52 50 2c 20 73 69 20 73 65 20 6c 61 6e 7a 61 6e onfiguraci..n.VRRP,.si.se.lanzan
133360 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 70 65 74 69 64 6f 72 65 73 20 6d 44 4e 53 20 65 6e 20 .m..ltiples.repetidores.mDNS.en.
133380 75 6e 61 20 73 75 62 72 65 64 2c 20 65 78 70 65 72 69 6d 65 6e 74 61 72 c3 a1 20 6c 61 20 6d 75 una.subred,.experimentar...la.mu
1333a0 65 72 74 65 20 64 65 20 6c 61 20 74 6f 72 6d 65 6e 74 61 20 64 65 20 70 61 71 75 65 74 65 73 20 erte.de.la.tormenta.de.paquetes.
1333c0 6d 44 4e 53 2e 00 41 68 6f 72 61 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6d 61 72 63 61 72 26 71 mDNS..Ahora.puede.&quot;marcar&q
1333e0 75 6f 74 3b 20 61 6c 20 69 6e 74 65 72 6c 6f 63 75 74 6f 72 20 63 6f 6e 20 65 6c 20 73 69 67 75 uot;.al.interlocutor.con.el.sigu
133400 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 iente.comando:.``sstpc.--log-lev
133420 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d el.4.--log-stderr.--user.vyos.--
133440 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d password.vyos.vpn.example.com.--
133460 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 41 68 6f 72 61 20 70 75 65 64 65 20 75 73 61 72 20 53 .call.vyos``..Ahora.puede.usar.S
133480 53 48 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 20 75 73 61 6e 64 6f 20 61 64 6d 69 6e 2f 61 64 SH.en.su.sistema.usando.admin/ad
1334a0 6d 69 6e 20 63 6f 6d 6f 20 75 6e 20 75 73 75 61 72 69 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 min.como.un.usuario.predetermina
1334c0 64 6f 20 73 75 6d 69 6e 69 73 74 72 61 64 6f 20 64 65 73 64 65 20 65 6c 20 63 6f 6e 74 65 6e 65 do.suministrado.desde.el.contene
1334e0 64 6f 72 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 dor.``lfkeitel/tacacs_plus:lates
133500 74 60 60 2e 00 53 6f 6c 6f 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 t``..Solo.puede.aplicar.una.pol.
133520 ad 74 69 63 61 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 2c .tica.por.interfaz.y.direcci..n,
133540 20 70 65 72 6f 20 70 75 65 64 65 20 72 65 75 74 69 6c 69 7a 61 72 20 75 6e 61 20 70 6f 6c c3 ad .pero.puede.reutilizar.una.pol..
133560 74 69 63 61 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 79 20 tica.en.diferentes.interfaces.y.
133580 64 69 72 65 63 63 69 6f 6e 65 73 3a 00 50 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 65 6c 20 73 direcciones:.Puede.ejecutar.el.s
1335a0 65 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 ervicio.de.retransmisi..n.de.dif
1335c0 75 73 69 c3 b3 6e 20 55 44 50 20 65 6e 20 76 61 72 69 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 usi..n.UDP.en.varios.enrutadores
1335e0 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 61 20 73 75 62 72 65 64 2e 20 2a 2a 4e 4f 2a 2a .conectados.a.una.subred..**NO**
133600 20 48 61 79 20 75 6e 61 20 74 6f 72 6d 65 6e 74 61 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 .Hay.una.tormenta.de.paquetes.de
133620 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 .retransmisi..n.de.difusi..n.UDP
133640 2e 00 50 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 61 73 69 67 6e 61 63 69 ..Puede.especificar.una.asignaci
133660 c3 b3 6e 20 64 65 20 44 48 43 50 20 65 73 74 c3 a1 74 69 63 61 20 70 6f 72 20 68 6f 73 74 2e 20 ..n.de.DHCP.est..tica.por.host..
133680 4e 65 63 65 73 69 74 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 Necesitar...la.direcci..n.MAC.de
1336a0 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 .la.estaci..n.y.la.direcci..n.IP
1336c0 20 64 65 73 65 61 64 61 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 .deseada..La.direcci..n.debe.est
1336e0 61 72 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 73 ar.dentro.de.la.definici..n.de.s
133700 75 62 72 65 64 20 70 65 72 6f 20 70 75 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 20 64 65 20 ubred.pero.puede.estar.fuera.de.
133720 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 2e 00 50 75 65 64 65 20 la.declaraci..n.de.rango..Puede.
133740 70 72 6f 62 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 53 4e 4d 50 76 33 20 64 probar.la.funcionalidad.SNMPv3.d
133760 65 73 64 65 20 63 75 61 6c 71 75 69 65 72 20 73 69 73 74 65 6d 61 20 62 61 73 61 64 6f 20 65 6e esde.cualquier.sistema.basado.en
133780 20 4c 69 6e 75 78 2c 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 65 6a 65 63 75 74 65 20 65 6c 20 73 .Linux,.simplemente.ejecute.el.s
1337a0 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 iguiente.comando:.``snmpwalk.-v.
1337c0 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 3.-u.vyos.-a.SHA.-A.vyos12345678
1337e0 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 .-x.AES.-X.vyos12345678.-l.authP
133800 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 50 75 65 64 65 20 75 73 61 72 20 65 6c riv.192.0.2.1..1``.Puede.usar.el
133820 20 63 6f 6d 6f 64 c3 ad 6e 20 60 60 2a 60 60 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 .comod..n.``*``.para.hacer.coinc
133840 69 64 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 50 75 65 idir.un.grupo.de.interfaces..Pue
133860 64 65 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 73 75 20 67 72 75 de.verificar.el.estado.de.su.gru
133880 70 6f 20 56 52 52 50 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6d 6f 64 6f 20 6f po.VRRP.con.el.comando.de.modo.o
1338a0 70 65 72 61 74 69 76 6f 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 3a 00 50 75 65 64 perativo.``run.show.vrrp``:.Pued
1338c0 65 20 76 65 72 20 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 65 20 65 73 74 c3 a1 20 e.ver.que.la.pol..tica.se.est...
1338e0 75 74 69 6c 69 7a 61 6e 64 6f 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 28 6f 20 69 6e 63 6f utilizando.correctamente.(o.inco
133900 72 72 65 63 74 61 6d 65 6e 74 65 29 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f rrectamente).con.el.siguiente.co
133920 6d 61 6e 64 6f 3a 00 4e 6f 20 70 75 65 64 65 20 72 65 64 69 73 74 72 69 62 75 69 72 20 66 c3 a1 mando:.No.puede.redistribuir.f..
133940 63 69 6c 6d 65 6e 74 65 20 72 75 74 61 73 20 49 50 76 36 20 61 20 74 72 61 76 c3 a9 73 20 64 65 cilmente.rutas.IPv6.a.trav..s.de
133960 20 4f 53 50 46 76 33 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 64 65 20 69 6e 74 65 72 66 61 7a .OSPFv3.en.un.enlace.de.interfaz
133980 20 57 69 72 65 47 75 61 72 64 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 63 6f .WireGuard..Esto.requiere.que.co
1339a0 6e 66 69 67 75 72 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f nfigure.manualmente.las.direccio
1339c0 6e 65 73 20 6c 6f 63 61 6c 65 73 20 64 65 20 65 6e 6c 61 63 65 20 65 6e 20 6c 61 73 20 69 6e 74 nes.locales.de.enlace.en.las.int
1339e0 65 72 66 61 63 65 73 20 64 65 20 57 69 72 65 47 75 61 72 64 2c 20 63 6f 6e 73 75 6c 74 65 20 3a erfaces.de.WireGuard,.consulte.:
133a00 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e vytask:`T1483`..You.do.**not**.n
133a20 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 eed.to.copy.the.certificate.to.t
133a40 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 he.other.router..Instead,.you.ne
133a60 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 ed.to.retrieve.its.SHA-256.finge
133a80 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 rprint..OpenVPN.only.supports.SH
133aa0 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 A-256.fingerprints.at.the.moment
133ac0 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ,.so.you.need.to.use.the.followi
133ae0 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 ng.command:.Tambi..n.puede.confi
133b00 67 75 72 61 72 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 64 69 66 gurar.tiempos.de.espera.para.dif
133b20 65 72 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 45 73 20 erentes.tipos.de.conexiones..Es.
133b40 70 6f 73 69 62 6c 65 20 71 75 65 20 70 72 65 66 69 65 72 61 20 6c 61 73 20 63 61 70 61 63 69 64 posible.que.prefiera.las.capacid
133b60 61 64 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 6d c3 a1 ades.configuradas.localmente.m..
133b80 73 20 71 75 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 s.que.las.capacidades.negociadas
133ba0 2c 20 61 75 6e 71 75 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 65 6e 76 c3 ,.aunque.las.capacidades.de.env.
133bc0 ad 6f 20 64 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 53 69 20 65 6c 20 70 61 72 20 65 73 74 .o.del.par.remoto..Si.el.par.est
133be0 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 ...configurado.por.:cfgcmd:`over
133c00 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 61 20 6c 61 ride-capability`,.VyOS.ignora.la
133c20 73 20 63 61 70 61 63 69 64 61 64 65 73 20 72 65 63 69 62 69 64 61 73 20 79 20 6c 75 65 67 6f 20 s.capacidades.recibidas.y.luego.
133c40 61 6e 75 6c 61 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 anula.las.capacidades.negociadas
133c60 20 63 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 2e 00 45 .con.los.valores.configurados..E
133c80 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 s.posible.que.desee.deshabilitar
133ca0 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e .el.env..o.del.par..metro.opcion
133cc0 61 6c 20 64 65 6c 20 6d 65 6e 73 61 6a 65 20 41 42 49 45 52 54 4f 20 64 65 20 4e 65 67 6f 63 69 al.del.mensaje.ABIERTO.de.Negoci
133ce0 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 61 6c 20 70 61 72 20 63 75 61 6e 64 aci..n.de.capacidad.al.par.cuand
133d00 6f 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 6e 6f 20 69 6d 70 6c 65 6d 65 6e 74 61 20 6c 61 o.el.par.remoto.no.implementa.la
133d20 20 4e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2e 20 55 74 69 6c .Negociaci..n.de.capacidad..Util
133d40 69 63 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d ice.el.comando.:cfgcmd:`disable-
133d60 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 70 61 72 61 20 64 65 73 capability-negotiation`.para.des
133d80 61 63 74 69 76 61 72 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 2e 00 4e 65 63 65 73 69 74 61 20 32 20 activar.la.funci..n..Necesita.2.
133da0 66 69 72 65 77 61 6c 6c 73 20 73 65 70 61 72 61 64 6f 73 20 70 61 72 61 20 64 65 66 69 6e 69 72 firewalls.separados.para.definir
133dc0 20 65 6c 20 74 72 c3 a1 66 69 63 6f 3a 20 75 6e 6f 20 70 61 72 61 20 63 61 64 61 20 64 69 72 65 .el.tr..fico:.uno.para.cada.dire
133de0 63 63 69 c3 b3 6e 2e 00 c2 a1 44 65 62 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 74 cci..n....Debe.deshabilitar.la.t
133e00 61 62 6c 61 20 65 6e 20 6d 65 6d 6f 72 69 61 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 64 65 20 70 abla.en.memoria.en.entornos.de.p
133e20 72 6f 64 75 63 63 69 c3 b3 6e 21 20 45 6c 20 75 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 49 4d 54 roducci..n!.El.uso.de.:abbr:`IMT
133e40 20 28 74 61 62 6c 61 20 65 6e 20 6d 65 6d 6f 72 69 61 29 60 20 70 75 65 64 65 20 70 72 6f 76 6f .(tabla.en.memoria)`.puede.provo
133e60 63 61 72 20 75 6e 61 20 67 72 61 6e 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 6c 61 20 43 50 car.una.gran.sobrecarga.de.la.CP
133e80 55 20 79 20 75 6e 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 69 6e 65 73 74 61 62 6c 65 20 U.y.un.comportamiento.inestable.
133ea0 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 4e 65 63 65 73 69 de.contabilidad.de.flujo..Necesi
133ec0 74 61 20 73 75 73 20 63 72 65 64 65 6e 63 69 61 6c 65 73 20 50 50 50 6f 45 20 64 65 20 73 75 20 ta.sus.credenciales.PPPoE.de.su.
133ee0 49 53 50 20 44 53 4c 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 73 74 6f 2e 20 45 6c ISP.DSL.para.configurar.esto..El
133f00 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 68 61 62 69 74 75 61 6c 20 74 69 65 6e .nombre.de.usuario.habitual.tien
133f20 65 20 6c 61 20 66 6f 72 6d 61 20 64 65 20 6e 6f 6d 62 72 65 40 68 6f 73 74 2e 6e 65 74 2c 20 70 e.la.forma.de.nombre@host.net,.p
133f40 65 72 6f 20 70 75 65 64 65 20 76 61 72 69 61 72 20 73 65 67 c3 ba 6e 20 65 6c 20 49 53 50 2e 00 ero.puede.variar.seg..n.el.ISP..
133f60 41 68 6f 72 61 20 76 65 20 6c 61 20 72 75 74 61 20 41 53 20 6d c3 a1 73 20 6c 61 72 67 61 2e 00 Ahora.ve.la.ruta.AS.m..s.larga..
133f80 54 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 61 67 72 65 67 61 72 20 75 6e 20 66 69 72 65 77 61 6c Tambi..n.debe.agregar.un.firewal
133fa0 6c 20 61 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 61 l.a.su.configuraci..n.anterior.a
133fc0 73 69 67 6e c3 a1 6e 64 6f 6c 6f 20 61 6c 20 70 72 6f 70 69 6f 20 70 70 70 6f 65 30 20 63 6f 6d sign..ndolo.al.propio.pppoe0.com
133fe0 6f 20 73 65 20 6d 75 65 73 74 72 61 20 61 71 75 c3 ad 3a 00 54 61 6d 62 69 c3 a9 6e 20 64 65 62 o.se.muestra.aqu..:.Tambi..n.deb
134000 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 65 6c 20 67 72 75 70 6f 20 64 65 20 e.asegurarse.de.que.el.grupo.de.
134020 66 69 72 65 77 61 6c 6c 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 73 65 20 61 70 6c 69 71 75 firewall.OUTISDE_LOCAL.se.apliqu
134040 65 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 20 79 20 75 6e 61 20 64 69 72 65 63 63 e.a.la.interfaz.WAN.y.una.direcc
134060 69 c3 b3 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e i..n.(local)..You.should.also.en
134080 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 sure.that.the.OUTSIDE_LOCAL.fire
1340a0 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e wall.group.is.applied.to.the.WAN
1340c0 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 .interface.and.a.direction.(loca
1340e0 6c 29 2e 00 54 61 6d 62 69 c3 a9 6e 20 6e 65 63 65 73 69 74 61 72 c3 a1 20 6c 61 20 63 6c 61 76 l)..Tambi..n.necesitar...la.clav
134100 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 73 75 20 70 61 72 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 e.p..blica.de.su.par,.as...como.
134120 6c 61 28 73 29 20 72 65 64 28 65 73 29 20 71 75 65 20 64 65 73 65 61 20 74 75 6e 65 6c 69 7a 61 la(s).red(es).que.desea.tuneliza
134140 72 20 28 69 70 73 20 70 65 72 6d 69 74 69 64 61 73 29 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 r.(ips.permitidas).para.configur
134160 61 72 20 75 6e 20 74 c3 ba 6e 65 6c 20 57 69 72 65 47 75 61 72 64 2e 20 4c 61 20 63 6c 61 76 65 ar.un.t..nel.WireGuard..La.clave
134180 20 70 c3 ba 62 6c 69 63 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 73 20 73 69 65 .p..blica.a.continuaci..n.es.sie
1341a0 6d 70 72 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 73 75 20 70 61 72 mpre.la.clave.p..blica.de.su.par
1341c0 2c 20 6e 6f 20 6c 61 20 6c 6f 63 61 6c 2e 00 45 6c 20 6d c3 b3 64 65 6d 20 64 65 20 73 75 20 49 ,.no.la.local..El.m..dem.de.su.I
1341e0 53 50 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 20 61 6c 20 70 75 65 72 74 6f 20 60 60 65 SP.est...conectado.al.puerto.``e
134200 74 68 30 60 60 20 64 65 20 73 75 20 63 61 6a 61 20 56 79 4f 53 2e 00 59 6f 75 72 20 4c 41 4e 20 th0``.de.su.caja.VyOS..Your.LAN.
134220 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 connected.on.eth0.uses.prefix.``
134240 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 2001:db8:beef:2::/64``.with.the.
134260 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a router.beeing.``2001:db8:beef:2:
134280 3a 31 60 60 00 5a 65 62 72 61 20 61 64 6d 69 74 65 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 :1``.Zebra.admite.listas.de.pref
1342a0 69 6a 6f 73 20 79 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 73 20 70 61 72 61 20 68 61 63 65 72 ijos.y.mapas.de.rutas.para.hacer
1342c0 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 .coincidir.las.rutas.recibidas.d
1342e0 65 20 6f 74 72 6f 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 64 65 20 46 52 52 2e 20 4c 61 73 20 e.otros.componentes.de.FRR..Las.
134300 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 70 65 72 6d 69 74 69 72 2f 64 65 6e 65 67 61 72 20 70 72 funciones.de.permitir/denegar.pr
134320 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 70 6f 72 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 oporcionadas.por.estos.comandos.
134340 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 71 75 c3 a9 se.pueden.usar.para.filtrar.qu..
134360 20 72 75 74 61 73 20 69 6e 73 74 61 6c 61 72 c3 a1 20 5a 65 62 72 61 20 65 6e 20 65 6c 20 6b 65 .rutas.instalar...Zebra.en.el.ke
134380 72 6e 65 6c 2e 00 46 69 6c 74 72 61 64 6f 20 64 65 20 72 75 74 61 73 20 5a 65 62 72 61 2f 4b 65 rnel..Filtrado.de.rutas.Zebra/Ke
1343a0 72 6e 65 6c 00 43 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 rnel.Cortafuegos.basado.en.zonas
1343c0 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 .Zone.Based.Firewall.(Deprecated
1343e0 29 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 61 20 70 6f 6c ).Descripci..n.general.de.la.pol
134400 c3 ad 74 69 63 61 20 64 65 20 7a 6f 6e 61 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 ..tica.de.zona.Zone-based.firewa
134420 6c 6c 00 5b 41 42 43 44 5d 20 e2 80 93 20 65 6e 6c 61 63 65 2d 65 73 74 61 64 6f 2d 69 64 2e 20 ll.[ABCD].....enlace-estado-id..
134440 43 6f 6e 20 65 73 74 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 Con.esto.especificado,.el.comand
134460 6f 20 6d 75 65 73 74 72 61 20 75 6e 61 20 70 61 72 74 65 20 64 65 6c 20 65 6e 74 6f 72 6e 6f 20 o.muestra.una.parte.del.entorno.
134480 64 65 20 72 65 64 20 71 75 65 20 64 65 73 63 72 69 62 65 20 65 6c 20 61 6e 75 6e 63 69 6f 2e 20 de.red.que.describe.el.anuncio..
1344a0 45 6c 20 76 61 6c 6f 72 20 69 6e 67 72 65 73 61 64 6f 20 64 65 70 65 6e 64 65 20 64 65 6c 20 74 El.valor.ingresado.depende.del.t
1344c0 69 70 6f 20 64 65 20 4c 53 20 64 65 6c 20 61 6e 75 6e 63 69 6f 2e 20 44 65 62 65 20 69 6e 74 72 ipo.de.LS.del.anuncio..Debe.intr
1344e0 6f 64 75 63 69 72 73 65 20 65 6e 20 66 6f 72 6d 61 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 oducirse.en.forma.de.direcci..n.
134500 49 50 2e 00 60 31 2e 20 43 72 65 61 72 20 75 6e 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 IP..`1..Crear.un.controlador.de.
134520 65 76 65 6e 74 6f 73 60 5f 00 60 32 2e 20 41 67 72 65 67 75 65 20 65 78 70 72 65 73 69 6f 6e 65 eventos`_.`2..Agregue.expresione
134540 73 20 72 65 67 75 6c 61 72 65 73 20 61 6c 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 67 72 65 s.regulares.al.script`_.`3..Agre
134560 67 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 60 gue.una.ruta.completa.al.script`
134580 5f 00 60 34 2e 20 41 c3 b1 61 64 69 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e _.`4..A..adir.par..metros.opcion
1345a0 61 6c 65 73 60 5f 00 60 3c 6e 61 6d 65 3e 20 60 20 64 65 62 65 20 73 65 72 20 69 64 c3 a9 6e 74 ales`_.`<name>.`.debe.ser.id..nt
1345c0 69 63 6f 20 65 6e 20 61 6d 62 6f 73 20 6c 61 64 6f 73 21 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 ico.en.ambos.lados!.``$.cola.-n.
1345e0 2b 32 20 63 61 2e 63 6c 61 76 65 20 7c 20 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 +2.ca.clave.|.cabeza.-n.-1.|.tr.
134600 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 -d.&#39;\n&#39;``.``$.cola.-n.+2
134620 20 63 61 2e 70 65 6d 20 7c 20 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 .ca.pem.|.cabeza.-n.-1.|.tr.-d.&
134640 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 6c 61 #39;\n&#39;``.``$.cola.-n.+2.cla
134660 76 65 2e 63 65 72 74 20 7c 20 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 ve.cert.|.cabeza.-n.-1.|.tr.-d.&
134680 23 33 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 65 72 #39;\n&#39;``.``$.cola.-n.+2.cer
1346a0 74 2e 70 65 6d 20 7c 20 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 t.pem.|.cabeza.-n.-1.|.tr.-d.&#3
1346c0 39 3b 5c 6e 26 23 33 39 3b 60 60 00 60 60 2b 60 60 20 65 78 69 74 6f 73 6f 00 60 60 2d 60 60 20 9;\n&#39;``.``+``.exitoso.``-``.
1346e0 66 61 6c 6c c3 b3 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c fall...``/config/scripts/dhcp-cl
134700 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 ient/post-hooks.d/``.``/config/s
134720 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 cripts/dhcp-client/pre-hooks.d/`
134740 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 41 6e 63 `.``0.pool.ntp.org``.``0``.-.Anc
134760 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 32 30 20 6f 20 34 30 20 4d 48 7a 20 28 70 72 65 64 ho.de.canal.de.20.o.40.MHz.(pred
134780 65 74 65 72 6d 69 6e 61 64 6f 29 00 60 60 30 60 60 3a 20 53 69 6e 20 76 65 6e 74 61 6e 61 20 64 eterminado).``0``:.Sin.ventana.d
1347a0 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 2c 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 65 e.reproducci..n,.verificaci..n.e
1347c0 73 74 72 69 63 74 61 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e c3 ba 6d 65 72 stricta.``1-4294967295``:.N..mer
1347e0 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 65 73 74 61 72 o.de.paquetes.que.podr..an.estar
134800 20 6d 61 6c 20 6f 72 64 65 6e 61 64 6f 73 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 .mal.ordenados.``1.pool.ntp.org`
134820 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2e 32 30 30 20 62 70 73 20 28 70 72 65 64 `.``115200``.-.115.200.bps.(pred
134840 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 63 6f 6e 73 6f 6c 61 20 73 65 72 69 65 29 00 60 eterminado.para.consola.serie).`
134860 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 `1200``.-.1200.bps.Direcci..n.IP
134880 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 65 6e 20 56 79 4f 53 20 65 74 68 32 20 .``192.168.2.254``.en.VyOS.eth2.
1348a0 64 65 73 64 65 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 desde.ISP2.``19200``.-.19,200.bp
1348c0 73 00 60 60 31 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 30 20 4d s.``1``.-.Ancho.de.canal.de.80.M
1348e0 48 7a 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 Hz.``2.pool.ntp.org``.``203.0.11
134900 33 2e 32 35 34 60 60 20 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 56 79 4f 53 20 65 74 3.254``.Direcci..n.IP.en.VyOS.et
134920 68 31 20 64 65 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 h1.de.ISP1.``2400``.-.2400.bps.`
134940 60 32 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 31 36 30 20 4d 48 7a `2``.-.Ancho.de.canal.de.160.MHz
134960 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 70 72 65 64 65 74 65 .``38400``.-.38,400.bps.(predete
134980 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 58 65 6e 29 00 60 60 33 rminado.para.la.consola.Xen).``3
1349a0 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 30 2b 38 30 20 4d 48 7a ``.-.Ancho.de.canal.de.80+80.MHz
1349c0 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d .``4800``.-.4800.bps.``57600``.-
1349e0 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 .57,600.bps.``64:ff9b::/96``.is.
134a00 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 the.well-known.prefix.for.IPv4-e
134a20 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 mbedded.IPv6.addresses..The.pref
134a40 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 ix.is.used.to.represent.IPv4.add
134a60 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 resses.in.an.IPv6.address.format
134a80 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e ..The.IPv4.address.is.encoded.in
134aa0 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 .the.low-order.32.bits.of.the.IP
134ac0 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 v6.address..The.high-order.32.bi
134ae0 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 ts.are.set.to.the.well-known.pre
134b00 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 fix.64:ff9b::/96..``802.3ad``.-.
134b20 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 64 69 6e c3 a1 6d 69 63 6f Agregaci..n.de.enlaces.din..mico
134b40 73 20 49 45 45 45 20 38 30 32 2e 33 61 64 2e 20 43 72 65 61 20 67 72 75 70 6f 73 20 64 65 20 61 s.IEEE.802.3ad..Crea.grupos.de.a
134b60 67 72 65 67 61 63 69 c3 b3 6e 20 71 75 65 20 63 6f 6d 70 61 72 74 65 6e 20 6c 61 20 6d 69 73 6d gregaci..n.que.comparten.la.mism
134b80 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 79 20 a.configuraci..n.de.velocidad.y.
134ba0 64 c3 ba 70 6c 65 78 2e 20 55 74 69 6c 69 7a 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 63 6c 61 d..plex..Utiliza.todos.los.escla
134bc0 76 6f 73 20 65 6e 20 65 6c 20 61 67 72 65 67 61 64 6f 72 20 61 63 74 69 76 6f 20 73 65 67 c3 ba vos.en.el.agregador.activo.seg..
134be0 6e 20 6c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 38 30 32 2e 33 61 64 2e 00 60 60 n.la.especificaci..n.802.3ad..``
134c00 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 26 6c 74 3b 20 64 68 2d 67 72 6f 75 9600``.-.9600.bps.``&lt;.dh-grou
134c20 70 20 26 67 74 3b 60 60 20 64 65 66 69 6e 65 20 75 6e 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d p.&gt;``.define.un.grupo.Diffie-
134c40 48 65 6c 6c 6d 61 6e 20 70 61 72 61 20 50 46 53 3b 00 60 60 4c 69 6d 69 74 61 63 69 6f 6e 65 73 Hellman.para.PFS;.``Limitaciones
134c60 20 63 6f 6e 6f 63 69 64 61 73 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 .conocidas:``.``Stateful-IPv6-Ad
134c80 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 dress-Pool``.and.``Delegated-IPv
134ca0 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 6-Prefix-Pool``.are.defined.in.R
134cc0 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 FC6911..If.they.are.not.defined.
134ce0 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 in.your.RADIUS.server,.add.new.d
134d00 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 ictionary_..``WLB_INTERFACE_NAME
134d20 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 7a 20 61 20 6d =[interfacename]``:.Interfaz.a.m
134d40 6f 6e 69 74 6f 72 65 61 72 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d onitorear.``WLB_INTERFACE_STATE=
134d60 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 45 73 74 61 64 6f 20 64 65 20 6c 61 20 [ACTIVE|FAILED]``:.Estado.de.la.
134d80 69 6e 74 65 72 66 61 7a 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 interfaz.``a``.-.802.11a.-.54.Mb
134da0 69 74 73 2f 73 65 67 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 its/seg.``ac``.-.802.11ac.-.1300
134dc0 20 4d 62 69 74 73 2f 73 65 67 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 .Mbits/seg.``accept-own-nexthop`
134de0 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 `.-.Las.comunidades.conocidas.va
134e00 6c 6f 72 61 6e 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 loran.accept-own-nexthop.0xFFFF0
134e20 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 56 61 6c 6f 72 20 64 65 20 63 6f 008.``accept-own``.-.Valor.de.co
134e40 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 munidades.conocidas.ACCEPT_OWN.0
134e60 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 xFFFF0001.``accept``:.accept.the
134e80 20 70 61 63 6b 65 74 2e 00 60 60 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 60 60 3a 20 65 6c .packet..``punto.de.acceso``:.el
134ea0 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 20 72 65 65 6e 76 c3 ad 61 20 70 61 71 75 65 74 .punto.de.acceso.reenv..a.paquet
134ec0 65 73 20 65 6e 74 72 65 20 6f 74 72 6f 73 20 6e 6f 64 6f 73 00 60 60 61 63 63 69 c3 b3 6e 60 60 es.entre.otros.nodos.``acci..n``
134ee0 20 61 63 63 69 c3 b3 6e 20 64 65 20 66 61 6c 6c 61 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e .acci..n.de.falla.de.mantenimien
134f00 74 6f 20 64 65 20 76 69 64 61 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 to.de.vida:.``active-backup``.-.
134f20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 Pol..tica.de.copia.de.seguridad.
134f40 61 63 74 69 76 61 3a 20 73 6f 6c 6f 20 75 6e 20 65 73 63 6c 61 76 6f 20 65 6e 20 65 6c 20 65 6e activa:.solo.un.esclavo.en.el.en
134f60 6c 61 63 65 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 2e 20 55 6e 20 65 73 63 6c 61 76 6f 20 64 69 lace.est...activo..Un.esclavo.di
134f80 66 65 72 65 6e 74 65 20 73 65 20 76 75 65 6c 76 65 20 61 63 74 69 76 6f 20 73 69 2c 20 79 20 73 ferente.se.vuelve.activo.si,.y.s
134fa0 6f 6c 6f 20 73 69 2c 20 65 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 66 61 6c 6c 61 2e olo.si,.el.esclavo.activo.falla.
134fc0 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 6e 6c 61 63 65 20 65 73 .La.direcci..n.MAC.del.enlace.es
134fe0 20 76 69 73 69 62 6c 65 20 65 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 6e 20 75 6e 20 73 6f 6c 6f .visible.externamente.en.un.solo
135000 20 70 75 65 72 74 6f 20 28 61 64 61 70 74 61 64 6f 72 20 64 65 20 72 65 64 29 20 70 61 72 61 20 .puerto.(adaptador.de.red).para.
135020 65 76 69 74 61 72 20 63 6f 6e 66 75 6e 64 69 72 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 2e 00 evitar.confundir.el.conmutador..
135040 60 60 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f ``equilibrio.de.carga.adaptativo
135060 60 60 20 2d 20 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 ``.-.Equilibrio.de.carga.adaptat
135080 69 76 6f 3a 20 69 6e 63 6c 75 79 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 ivo:.incluye.equilibrio.de.carga
1350a0 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 79 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 .de.transmisi..n.y.equilibrio.de
1350c0 20 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 .carga.de.recepci..n.para.el.tr.
1350e0 a1 66 69 63 6f 20 49 50 56 34 2c 20 79 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e 67 c3 ba .fico.IPV4,.y.no.requiere.ning..
135100 6e 20 73 6f 70 6f 72 74 65 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 69 61 6c n.soporte.de.conmutador.especial
135120 2e 20 45 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 72 65 63 65 ..El.equilibrio.de.carga.de.rece
135140 70 63 69 c3 b3 6e 20 73 65 20 6c 6f 67 72 61 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6e 65 67 6f pci..n.se.logra.mediante.la.nego
135160 63 69 61 63 69 c3 b3 6e 20 41 52 50 2e 20 45 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 ciaci..n.ARP..El.controlador.de.
135180 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 69 6e 74 65 72 63 65 70 74 61 20 6c 61 73 20 72 65 73 70 vinculaci..n.intercepta.las.resp
1351a0 75 65 73 74 61 73 20 41 52 50 20 65 6e 76 69 61 64 61 73 20 70 6f 72 20 65 6c 20 73 69 73 74 65 uestas.ARP.enviadas.por.el.siste
1351c0 6d 61 20 6c 6f 63 61 6c 20 61 6c 20 73 61 6c 69 72 20 79 20 73 6f 62 72 65 73 63 72 69 62 65 20 ma.local.al.salir.y.sobrescribe.
1351e0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 20 6f 72 69 la.direcci..n.de.hardware.de.ori
135200 67 65 6e 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 gen.con.la.direcci..n.de.hardwar
135220 65 20 c3 ba 6e 69 63 61 20 64 65 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 e...nica.de.uno.de.los.esclavos.
135240 65 6e 20 65 6c 20 76 c3 ad 6e 63 75 6c 6f 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 64 69 66 65 en.el.v..nculo,.de.modo.que.dife
135260 72 65 6e 74 65 73 20 70 61 72 65 73 20 75 73 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 64 69 72 rentes.pares.usen.diferentes.dir
135280 65 63 63 69 6f 6e 65 73 20 64 65 20 68 61 72 64 77 61 72 65 20 70 61 72 61 20 65 6c 20 73 65 72 ecciones.de.hardware.para.el.ser
1352a0 76 69 64 6f 72 2e 00 55 73 6f 20 60 60 61 67 72 65 73 69 76 6f 60 60 20 4d 6f 64 6f 20 61 67 72 vidor..Uso.``agresivo``.Modo.agr
1352c0 65 73 69 76 6f 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 esivo.para.intercambios.de.clave
1352e0 73 20 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 4b 45 76 31 20 45 6c 20 6d 6f 64 6f 20 s.en.el.protocolo.IKEv1.El.modo.
135300 61 67 72 65 73 69 76 6f 20 65 73 20 6d 75 63 68 6f 20 6d c3 a1 73 20 69 6e 73 65 67 75 72 6f 20 agresivo.es.mucho.m..s.inseguro.
135320 65 6e 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e en.comparaci..n.con.el.modo.prin
135340 63 69 70 61 6c 3b 00 60 60 74 6f 64 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 60 60 20 74 6f 64 cipal;.``todas.disponibles``.tod
135360 61 73 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 as.las.direcciones.de.destino.de
135380 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 62 65 6e 20 65 73 74 61 72 20 64 69 73 70 6f .verificaci..n.deben.estar.dispo
1353a0 6e 69 62 6c 65 73 20 70 61 72 61 20 70 61 73 61 72 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 nibles.para.pasar.esta.verificac
1353c0 69 c3 b3 6e 00 60 60 63 75 61 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 20 63 i..n.``cualquiera.disponible``.c
1353e0 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 ualquiera.de.las.direcciones.de.
135400 64 65 73 74 69 6e 6f 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 destino.de.verificaci..n.debe.es
135420 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 70 61 73 61 72 20 65 73 74 61 20 76 tar.disponible.para.pasar.esta.v
135440 65 72 69 66 69 63 61 63 69 c3 b3 6e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f erificaci..n.``authentication.lo
135460 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 3a 20 6c 61 20 69 64 65 6e 74 69 66 69 63 cal-id/remote-id``:.la.identific
135480 61 63 69 c3 b3 6e 20 64 65 20 49 4b 45 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 6c 61 aci..n.de.IKE.se.utiliza.para.la
1354a0 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 .validaci..n.de.los.dispositivos
1354c0 20 64 65 6c 20 6d 69 73 6d 6f 20 6e 69 76 65 6c 20 64 65 20 56 50 4e 20 64 75 72 61 6e 74 65 20 .del.mismo.nivel.de.VPN.durante.
1354e0 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 49 4b 45 2e 20 53 69 20 6e 6f 20 63 6f la.negociaci..n.de.IKE..Si.no.co
135500 6e 66 69 67 75 72 61 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 nfigura.la.identidad.local/remot
135520 61 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 a,.el.dispositivo.utiliza.la.dir
135540 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 71 75 65 20 63 6f 72 72 65 73 70 6f ecci..n.IPv4.o.IPv6.que.correspo
135560 6e 64 65 20 61 6c 20 70 61 72 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 6f 20 64 65 20 66 6f 72 6d 61 nde.al.par.local/remoto.de.forma
135580 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6e 20 63 69 65 72 74 61 73 20 63 6f 6e 66 .predeterminada..En.ciertas.conf
1355a0 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 28 63 6f 6d 6f 20 6c 61 20 69 6e 74 65 iguraciones.de.red.(como.la.inte
1355c0 72 66 61 7a 20 69 70 73 65 63 20 63 6f 6e 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d rfaz.ipsec.con.direcci..n.din..m
1355e0 69 63 61 20 6f 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 29 2c 20 6c 61 20 49 44 20 64 65 20 ica.o.detr..s.de.NAT),.la.ID.de.
135600 49 4b 45 20 72 65 63 69 62 69 64 61 20 64 65 6c 20 70 61 72 20 6e 6f 20 63 6f 69 6e 63 69 64 65 IKE.recibida.del.par.no.coincide
135620 20 63 6f 6e 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 49 4b 45 20 63 6f 6e .con.la.puerta.de.enlace.IKE.con
135640 66 69 67 75 72 61 64 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 45 73 74 6f figurada.en.el.dispositivo..Esto
135660 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 75 6e 61 20 66 61 6c 6c 61 20 64 65 20 76 .puede.conducir.a.una.falla.de.v
135680 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 46 61 73 65 20 31 2e 20 50 6f 72 20 6c 6f 20 74 61 6e alidaci..n.de.Fase.1..Por.lo.tan
1356a0 74 6f 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 to,.aseg..rese.de.configurar.la.
1356c0 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 61 20 65 78 70 identificaci..n.local/remota.exp
1356e0 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 79 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 l..citamente.y.aseg..rese.de.que
135700 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 49 4b 45 20 73 65 61 20 6c 61 20 6d .la.identificaci..n.IKE.sea.la.m
135720 69 73 6d 61 20 71 75 65 20 6c 61 20 69 64 65 6e 74 69 64 61 64 20 72 65 6d 6f 74 61 20 63 6f 6e isma.que.la.identidad.remota.con
135740 66 69 67 75 72 61 64 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 61 72 2e 00 figurada.en.el.dispositivo.par..
135760 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 ``authentication``.-.configure.a
135780 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 uthentication.between.VyOS.and.a
1357a0 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 .remote.peer..If.pre-shared-secr
1357c0 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 et.mode.is.used,.the.secret.key.
1357e0 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 must.be.defined.in.``set.vpn.ips
135800 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f ec.authentication``.and.suboptio
135820 6e 73 3a 00 60 60 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 60 60 3a 20 63 6f 6e 66 69 67 75 72 ns:.``autenticaci..n``:.configur
135840 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 56 79 4f 53 20 79 e.la.autenticaci..n.entre.VyOS.y
135860 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 53 75 62 6f 70 63 69 6f 6e 65 73 3a 00 60 60 62 .un.par.remoto..Subopciones:.``b
135880 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 67 00 60 60 62 61 ``.-.802.11b.-.11.Mbits/seg.``ba
1358a0 62 65 6c 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 bel``.-.Protocolo.de.enrutamient
1358c0 6f 20 64 65 20 42 61 62 65 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 43 6f 69 o.de.Babel.(Babel).``begin``.Coi
1358e0 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 63 6f 6d 69 65 6e 7a 6f 20 64 65 20 6c 61 20 72 75 74 61 ncide.con.el.comienzo.de.la.ruta
135900 20 64 65 20 6c 61 20 55 52 4c 00 60 60 62 67 70 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 .de.la.URL.``bgp``.-.Protocolo.d
135920 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 66 72 6f 6e 74 65 72 69 7a 61 20 28 42 e.puerta.de.enlace.fronteriza.(B
135940 47 50 29 00 60 60 62 69 6e 64 60 60 3a 20 73 65 6c 65 63 63 69 6f 6e 65 20 75 6e 61 20 69 6e 74 GP).``bind``:.seleccione.una.int
135960 65 72 66 61 7a 20 56 54 49 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 61 20 65 73 74 65 20 70 erfaz.VTI.para.vincular.a.este.p
135980 61 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 ar;.``blackhole``.-.Las.comunida
1359a0 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 42 4c 41 43 4b 48 4f 4c 45 20 des.conocidas.valoran.BLACKHOLE.
1359c0 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 50 6f 6c c3 ad 0xFFFF029A.``broadcast``.-.Pol..
1359e0 74 69 63 61 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 3a 20 74 72 61 6e 73 6d 69 74 65 20 74 6f 64 tica.de.difusi..n:.transmite.tod
135a00 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 73 63 6c 61 76 o.en.todas.las.interfaces.esclav
135a20 61 73 2e 00 60 60 72 c3 a1 66 61 67 61 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 as..``r..faga``:.N..mero.de.paqu
135a40 65 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 73 6f 62 72 65 70 61 73 61 72 20 etes.permitidos.para.sobrepasar.
135a60 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 6e 74 72 6f 20 64 65 6c 20 60 60 70 65 72 c3 ad 6f 64 6f el.l..mite.dentro.del.``per..odo
135a80 60 60 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d ``..Predeterminado.5..``ca-cert-
135aa0 66 69 6c 65 60 60 20 2d 20 41 72 63 68 69 76 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 20 file``.-.Archivo.de.certificado.
135ac0 64 65 20 43 41 2e 20 55 73 6f 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 70 61 72 65 73 de.CA..Uso.para.autenticar.pares
135ae0 20 72 65 6d 6f 74 6f 73 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 .remotos;.``ca-certificate``.-.C
135b00 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 A.certificate.in.PKI.configurati
135b20 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d on..Using.for.authenticating.rem
135b40 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 45 73 63 75 63 68 65 20 43 44 50 20 ote.peer;.``cdp``.-.Escuche.CDP.
135b60 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 43 69 para.enrutadores/conmutadores.Ci
135b80 73 63 6f 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 3a 20 61 72 63 68 69 76 6f 20 64 65 20 63 65 sco.``cert-file``:.archivo.de.ce
135ba0 72 74 69 66 69 63 61 64 6f 2c 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 61 75 rtificado,.que.se.usar...para.au
135bc0 74 65 6e 74 69 63 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 6e 20 65 tenticar.el.enrutador.local.en.e
135be0 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 l.par.remoto;.``certificate``.-.
135c00 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 certificate.file.in.PKI.configur
135c20 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 ation,.which.will.be.used.for.au
135c40 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d thenticating.local.router.on.rem
135c60 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 ote.peer;.``clear``.closes.the.C
135c80 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 HILD_SA.and.does.not.take.furthe
135ca0 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 62 6f 72 72 61 72 60 60 20 65 r.action.(default);.``borrar``.e
135cc0 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 62 6f 72 72 61 72 3b stablece.la.acci..n.para.borrar;
135ce0 00 60 60 63 69 65 72 72 65 2d 61 63 63 69 c3 b3 6e 20 3d 20 6e 69 6e 67 75 6e 6f 20 7c 20 63 6c .``cierre-acci..n.=.ninguno.|.cl
135d00 61 72 6f 20 7c 20 65 73 70 65 72 61 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e aro.|.espera.|.restart``.-.defin
135d20 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 74 6f 6d 61 72 20 73 69 20 65 6c 20 70 61 72 20 72 e.la.acci..n.a.tomar.si.el.par.r
135d40 65 6d 6f 74 6f 20 63 69 65 72 72 61 20 69 6e 65 73 70 65 72 61 64 61 6d 65 6e 74 65 20 75 6e 20 emoto.cierra.inesperadamente.un.
135d60 43 48 49 4c 44 5f 53 41 20 28 76 65 72 20 61 72 72 69 62 61 20 70 61 72 61 20 65 6c 20 73 69 67 CHILD_SA.(ver.arriba.para.el.sig
135d80 6e 69 66 69 63 61 64 6f 20 64 65 20 6c 6f 73 20 76 61 6c 6f 72 65 73 29 2e 20 4e 6f 20 73 65 20 nificado.de.los.valores)..No.se.
135da0 64 65 62 65 20 75 73 61 72 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 63 69 65 72 72 65 20 debe.usar.una.acci..n.de.cierre.
135dc0 73 69 20 65 6c 20 70 61 72 20 75 73 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6f si.el.par.usa.reautenticaci..n.o
135de0 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 65 73 20 c3 ba 6e 69 63 6f 73 2e 00 60 60 63 6c 6f 73 .identificadores...nicos..``clos
135e00 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c e-action.=.none.|.clear.|.trap.|
135e20 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f .start``.-.defines.the.action.to
135e40 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 .take.if.the.remote.peer.unexpec
135e60 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f tedly.closes.a.CHILD_SA.(see.abo
135e80 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f ve.for.meaning.of.values)..A.clo
135ea0 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 seaction.should.not.be.used.if.t
135ec0 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 he.peer.uses.reauthentication.or
135ee0 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 .uniqueids..``close-action``.def
135f00 69 6e 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 73 69 20 65 6c 20 ine.la.acci..n.a.realizar.si.el.
135f20 70 61 72 20 72 65 6d 6f 74 6f 20 63 69 65 72 72 61 20 69 6e 65 73 70 65 72 61 64 61 6d 65 6e 74 par.remoto.cierra.inesperadament
135f40 65 20 75 6e 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 e.un.CHILD_SA:.``compression``..
135f60 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 Enables.the..IPComp(IP.Payload.C
135f80 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 ompression).protocol.which.allow
135fa0 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 s.compressing.the.content.of.IP.
135fc0 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 69 c3 b3 6e 60 60 20 73 69 20 73 65 20 70 packets..``compresi..n``.si.se.p
135fe0 72 6f 70 6f 6e 65 20 6c 61 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 65 6e 69 ropone.la.compresi..n.de.conteni
136000 64 6f 20 49 50 43 6f 6d 70 20 65 6e 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 60 60 63 6f 6e do.IPComp.en.la.conexi..n:.``con
136020 65 63 74 61 64 6f 60 60 20 2d 20 52 75 74 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 28 73 75 62 ectado``.-.Rutas.conectadas.(sub
136040 72 65 64 20 6f 20 68 6f 73 74 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 red.o.host.conectado.directament
136060 65 29 00 60 60 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 60 60 3a 20 63 c3 b3 6d 6f 20 e).``tipo.de.conexi..n``:.c..mo.
136080 6d 61 6e 65 6a 61 72 20 65 73 74 65 20 70 72 6f 63 65 73 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 manejar.este.proceso.de.conexi..
1360a0 6e 2e 20 50 6f 73 69 62 6c 65 73 20 76 61 72 69 61 6e 74 65 73 3a 00 60 60 63 6f 6e 74 69 6e 75 n..Posibles.variantes:.``continu
1360c0 65 60 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e e``:.continue.parsing.next.rule.
1360e0 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 61 72 63 68 69 76 6f 20 63 6f 6e 20 6c 61 20 4c .``crl-file``.-.archivo.con.la.L
136100 69 73 74 61 20 64 65 20 52 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 43 65 72 74 69 66 69 63 61 ista.de.Revocaci..n.de.Certifica
136120 64 6f 73 2e 20 55 73 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 75 6e 20 63 65 dos..Uso.para.verificar.si.un.ce
136140 72 74 69 66 69 63 61 64 6f 20 70 61 72 61 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 20 rtificado.para.el.par.remoto.es.
136160 76 c3 a1 6c 69 64 6f 20 6f 20 72 65 76 6f 63 61 64 6f 3b 00 60 60 64 60 60 20 2d 20 49 6e 74 65 v..lido.o.revocado;.``d``.-.Inte
136180 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 64 c3 ad 61 73 00 60 60 61 rvalo.de.ejecuci..n.en.d..as.``a
1361a0 63 63 69 c3 b3 6e 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 6d 75 cci..n.de.detecci..n.de.pares.mu
1361c0 65 72 74 6f 73 20 3d 20 62 6f 72 72 61 72 20 7c 20 65 73 70 65 72 61 20 7c 20 72 65 69 6e 69 63 ertos.=.borrar.|.espera.|.reinic
1361e0 69 61 72 60 60 3a 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 6e 6f 74 69 66 69 63 61 63 iar``:.los.mensajes.de.notificac
136200 69 c3 b3 6e 20 52 5f 55 5f 54 48 45 52 45 20 28 49 4b 45 76 31 29 20 6f 20 6c 6f 73 20 6d 65 6e i..n.R_U_THERE.(IKEv1).o.los.men
136220 73 61 6a 65 73 20 49 4e 46 4f 52 4d 41 54 49 56 4f 53 20 76 61 63 c3 ad 6f 73 20 28 49 4b 45 76 sajes.INFORMATIVOS.vac..os.(IKEv
136240 32 29 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 70 61 2).se.env..an.peri..dicamente.pa
136260 72 61 20 76 65 72 69 66 69 63 61 72 20 6c 61 20 61 63 74 69 76 69 64 61 64 20 64 65 6c 20 70 61 ra.verificar.la.actividad.del.pa
136280 72 20 49 50 73 65 63 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 62 6f 72 72 61 72 2c 20 6d 61 6e r.IPsec..Los.valores.borrar,.man
1362a0 74 65 6e 65 72 20 79 20 72 65 69 6e 69 63 69 61 72 20 61 63 74 69 76 61 6e 20 44 50 44 20 79 20 tener.y.reiniciar.activan.DPD.y.
1362c0 64 65 74 65 72 6d 69 6e 61 6e 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 determinan.la.acci..n.a.realizar
1362e0 20 65 6e 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2e 20 43 6f 6e 20 60 60 63 .en.un.tiempo.de.espera..Con.``c
136300 6c 65 61 72 60 60 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 63 69 65 72 72 61 20 73 69 lear``.la.conexi..n.se.cierra.si
136320 6e 20 71 75 65 20 73 65 20 72 65 61 6c 69 63 65 6e 20 6d c3 a1 73 20 61 63 63 69 6f 6e 65 73 2e n.que.se.realicen.m..s.acciones.
136340 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 .``hold``.instala.una.pol..tica.
136360 64 65 20 63 61 70 74 75 72 61 2c 20 71 75 65 20 63 61 70 74 75 72 61 72 c3 a1 20 65 6c 20 74 72 de.captura,.que.capturar...el.tr
136380 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 65 20 69 6e 74 65 6e 74 61 72 c3 a1 20 ..fico.coincidente.e.intentar...
1363a0 72 65 6e 65 67 6f 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 20 70 65 64 69 64 6f renegociar.la.conexi..n.a.pedido
1363c0 2e 20 60 60 72 65 69 6e 69 63 69 61 72 60 60 20 61 63 74 69 76 61 72 c3 a1 20 69 6e 6d 65 64 69 ..``reiniciar``.activar...inmedi
1363e0 61 74 61 6d 65 6e 74 65 20 75 6e 20 69 6e 74 65 6e 74 6f 20 64 65 20 72 65 6e 65 67 6f 63 69 61 atamente.un.intento.de.renegocia
136400 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 r.la.conexi..n..``dead-peer-dete
136420 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 ction.action.=.clear.|.trap.|.re
136440 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e start``.-.R_U_THERE.notification
136460 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d .messages(IKEv1).or.empty.INFORM
136480 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 ATIONAL.messages.(IKEv2).are.per
1364a0 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b iodically.sent.in.order.to.check
1364c0 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 .the.liveliness.of.the.IPsec.pee
1364e0 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 r..The.values.clear,.trap,.and.r
136500 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 estart.all.activate.DPD.and.dete
136520 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 rmine.the.action.to.perform.on.a
136540 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e .timeout..With.``clear``.the.con
136560 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 nection.is.closed.with.no.furthe
136580 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c r.actions.taken..``trap``.instal
1365a0 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 ls.a.trap.policy,.which.will.cat
1365c0 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f ch.matching.traffic.and.tries.to
1365e0 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 .re-negotiate.the.connection.on.
136600 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 demand..``restart``.will.immedia
136620 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 tely.trigger.an.attempt.to.re-ne
136640 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 gotiate.the.connection..``dead-p
136660 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 61 20 65 6c 20 75 73 6f 20 eer-detection``.controla.el.uso.
136680 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f del.protocolo.Dead.Peer.Detectio
1366a0 6e 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 64 6f 6e 64 65 20 6c 6f 73 20 6d 65 6e 73 n.(DPD,.RFC.3706).donde.los.mens
1366c0 61 6a 65 73 20 64 65 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 5f 55 5f 54 48 45 52 45 20 ajes.de.notificaci..n.R_U_THERE.
1366e0 28 49 4b 45 76 31 29 20 6f 20 6d 65 6e 73 61 6a 65 73 20 49 4e 46 4f 52 4d 41 54 49 56 4f 53 20 (IKEv1).o.mensajes.INFORMATIVOS.
136700 76 61 63 c3 ad 6f 73 20 28 49 4b 45 76 32 29 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 65 72 69 c3 vac..os.(IKEv2).se.env..an.peri.
136720 b3 64 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 6c 61 20 76 69 76 .dicamente.para.verificar.la.viv
136740 61 63 69 64 61 64 20 64 65 6c 20 49 50 73 65 63 20 70 61 72 3a 00 60 60 64 65 66 61 75 6c 74 2d acidad.del.IPsec.par:.``default-
136760 65 73 70 2d 67 72 6f 75 70 60 60 3a 20 67 72 75 70 6f 20 45 53 50 20 71 75 65 20 73 65 20 75 74 esp-group``:.grupo.ESP.que.se.ut
136780 69 6c 69 7a 61 72 c3 a1 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 ilizar...de.forma.predeterminada
1367a0 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 50 75 .para.el.cifrado.de.tr..fico..Pu
1367c0 65 64 65 20 73 65 72 20 73 6f 62 72 65 73 63 72 69 74 6f 20 70 6f 72 20 63 6f 6e 66 69 67 75 72 ede.ser.sobrescrito.por.configur
1367e0 61 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 70 61 72 61 20 65 6e 6c 61 63 65 aciones.individuales.para.enlace
136800 20 64 65 20 69 6e 74 65 72 66 61 7a 20 64 65 20 74 c3 ba 6e 65 6c 20 6f 20 56 54 49 3b 00 60 60 .de.interfaz.de.t..nel.o.VTI;.``
136820 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 description``.-.descripci..n.de.
136840 65 73 74 65 20 70 61 72 3b 00 60 60 67 72 75 70 6f 2d 64 68 26 23 33 39 3b 26 23 33 39 3b 20 67 este.par;.``grupo-dh&#39;&#39;.g
136860 72 75 70 6f 2d 64 68 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 rupo-dh;.``dhcp-interface``.-.ID
136880 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 64 61 .para.la.autenticaci..n.generada
1368a0 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 64 65 73 64 65 20 6c 61 20 64 69 72 65 63 63 69 .din..micamente.desde.la.direcci
1368c0 c3 b3 6e 20 44 48 43 50 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 3a 20 75 73 ..n.DHCP;.``dhcp-interface``:.us
1368e0 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2c 20 72 65 63 69 62 69 64 61 20 64 65 e.una.direcci..n.IP,.recibida.de
136900 20 44 48 43 50 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 20 63 6f .DHCP.para.la.conexi..n.IPSec.co
136920 6e 20 65 73 74 65 20 70 61 72 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 60 60 6c 6f 63 61 6c 2d n.este.par,.en.lugar.de.``local-
136940 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 address``;.``disable-mobike``.di
136960 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 sables.MOBIKE.Support..MOBIKE.is
136980 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e .only.available.for.IKEv2.and.en
1369a0 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 abled.by.default..``disable-rout
1369c0 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 3a 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2c 20 63 e-autoinstall``:.esta.opci..n,.c
1369e0 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 64 65 73 68 61 62 69 6c 69 74 61 20 uando.se.configura,.deshabilita.
136a00 6c 61 73 20 72 75 74 61 73 20 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 las.rutas.instaladas.en.la.tabla
136a20 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 32 32 30 20 70 61 72 61 20 69 70 73 65 63 20 64 .predeterminada.220.para.ipsec.d
136a40 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 73 6f 62 72 e.sitio.a.sitio..Se.utiliza.sobr
136a60 65 20 74 6f 64 6f 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 e.todo.con.la.configuraci..n.de.
136a80 56 54 49 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c VTI..``disable-route-autoinstall
136aa0 60 60 20 4e 6f 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 72 ``.No.instala.autom..ticamente.r
136ac0 75 74 61 73 20 61 20 72 65 64 65 73 20 72 65 6d 6f 74 61 73 3b 00 60 60 64 69 73 61 62 6c 65 60 utas.a.redes.remotas;.``disable`
136ae0 60 20 2d 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 60 60 64 `.-.deshabilita.este.t..nel;.``d
136b00 65 73 68 61 62 69 6c 69 74 61 72 60 60 20 44 65 73 68 61 62 69 6c 69 74 61 72 20 50 46 53 3b 00 eshabilitar``.Deshabilitar.PFS;.
136b20 60 60 64 69 73 61 62 6c 65 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 72 ``disable``.deshabilita.la.compr
136b40 65 73 69 c3 b3 6e 20 49 50 43 6f 6d 70 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 esi..n.IPComp.(predeterminado);.
136b60 60 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 4d 4f ``deshabilitar``.deshabilitar.MO
136b80 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e BIKE;.``drop``:.drop.the.packet.
136ba0 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 .``ecdsa-sha2-nistp256``.``ecdsa
136bc0 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 -sha2-nistp384``.``ecdsa-sha2-ni
136be0 73 74 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 45 73 63 75 63 68 65 20 45 44 50 20 70 stp521``.``edp``.-.Escuche.EDP.p
136c00 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 65 78 74 ara.enrutadores/conmutadores.ext
136c20 72 65 6d 6f 73 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 48 65 72 65 64 61 20 65 6c 20 67 72 remos.``habilitar``.Hereda.el.gr
136c40 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 64 65 6c 20 67 72 75 70 6f 20 49 4b 45 upo.Diffie-Hellman.del.grupo.IKE
136c60 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 .(predeterminado);.``habilitar``
136c80 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 49 50 43 6f 6d 70 .habilitar.la.compresi..n.IPComp
136ca0 3b 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 68 61 62 69 6c 69 74 61 72 20 4d 4f 42 49 4b 45 ;.``habilitar``.habilitar.MOBIKE
136cc0 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 49 4b 45 76 32 29 3b 00 41 6c .(predeterminado.para.IKEv2);.Al
136ce0 67 6f 72 69 74 6d 6f 20 64 65 20 63 69 66 72 61 64 6f 20 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 goritmo.de.cifrado.``encryption`
136d00 60 20 28 41 45 53 2d 43 42 43 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 31 32 38 `.(AES-CBC.predeterminado.de.128
136d20 20 62 69 74 73 29 3b 00 41 6c 67 6f 72 69 74 6d 6f 20 64 65 20 63 69 66 72 61 64 6f 20 60 60 65 .bits);.Algoritmo.de.cifrado.``e
136d40 6e 63 72 79 70 74 69 6f 6e 60 60 3b 00 60 60 65 6e 64 60 60 20 43 6f 69 6e 63 69 64 65 20 63 6f ncryption``;.``end``.Coincide.co
136d60 6e 20 65 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 20 55 52 4c 2e n.el.final.de.la.ruta.de.la.URL.
136d80 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 65 6c 20 67 72 75 70 6f .``esp-group``.-.define.el.grupo
136da0 20 45 53 50 20 70 61 72 61 20 63 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 64 65 .ESP.para.cifrar.el.tr..fico,.de
136dc0 66 69 6e 69 64 6f 20 70 6f 72 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 finido.por.este.t..nel;.``esp-gr
136de0 6f 75 70 60 60 3a 20 64 65 66 69 6e 65 20 65 6c 20 67 72 75 70 6f 20 45 53 50 20 70 61 72 61 20 oup``:.define.el.grupo.ESP.para.
136e00 65 6e 63 72 69 70 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 70 61 73 61 20 65 73 74 61 encriptar.el.tr..fico,.pasa.esta
136e20 20 69 6e 74 65 72 66 61 7a 20 56 54 49 2e 00 60 60 65 78 61 63 74 61 60 60 20 52 65 71 75 69 65 .interfaz.VTI..``exacta``.Requie
136e40 72 65 20 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 64 65 20 6c 61 re.una.coincidencia.exacta.de.la
136e60 20 72 75 74 61 20 64 65 20 6c 61 20 55 52 4c 00 60 60 66 64 70 60 60 20 2d 20 45 73 63 75 63 68 .ruta.de.la.URL.``fdp``.-.Escuch
136e80 61 72 20 46 44 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 ar.FDP.para.enrutadores/conmutad
136ea0 6f 72 65 73 20 64 65 20 46 6f 75 6e 64 72 79 00 60 60 61 72 63 68 69 76 6f 60 60 20 2d 20 72 75 ores.de.Foundry.``archivo``.-.ru
136ec0 74 61 20 61 6c 20 61 72 63 68 69 76 6f 20 63 6c 61 76 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 ta.al.archivo.clave;.``flexvpn``
136ee0 20 50 65 72 6d 69 74 69 72 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 49 44 20 64 65 20 70 .Permitir.carga...til.de.ID.de.p
136f00 72 6f 76 65 65 64 6f 72 20 64 65 20 46 6c 65 78 56 50 4e 20 28 73 6f 6c 6f 20 49 4b 45 76 32 29 roveedor.de.FlexVPN.(solo.IKEv2)
136f20 2e 20 45 6e 76 c3 ad 65 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 49 44 20 64 ..Env..e.la.carga...til.del.ID.d
136f40 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 28 73 el.proveedor.de.Cisco.FlexVPN.(s
136f60 6f 6c 6f 20 49 4b 45 76 32 29 2c 20 71 75 65 20 73 65 20 72 65 71 75 69 65 72 65 20 70 61 72 61 olo.IKEv2),.que.se.requiere.para
136f80 20 71 75 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 6c 61 20 6d 61 72 63 .que.los.dispositivos.de.la.marc
136fa0 61 20 43 69 73 63 6f 20 70 65 72 6d 69 74 61 6e 20 6e 65 67 6f 63 69 61 72 20 75 6e 20 73 65 6c a.Cisco.permitan.negociar.un.sel
136fc0 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 28 64 65 73 64 65 20 65 ector.de.tr..fico.local.(desde.e
136fe0 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 20 73 74 72 6f 6e 67 53 77 61 6e 29 20 l.punto.de.vista.de.strongSwan).
137000 71 75 65 20 6e 6f 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 69 72 74 75 que.no.es.la.direcci..n.IP.virtu
137020 61 6c 20 61 73 69 67 6e 61 64 61 20 73 69 20 64 69 63 68 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 al.asignada.si.dicha.direcci..n.
137040 65 73 20 73 6f 6c 69 63 69 74 61 64 61 20 70 6f 72 20 43 69 73 6e 65 20 66 75 65 72 74 65 2e 20 es.solicitada.por.Cisne.fuerte..
137060 45 6c 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 49 64 2e 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 El.env..o.del.Id..de.proveedor.d
137080 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 70 61 72 e.Cisco.FlexVPN.evita.que.el.par
1370a0 20 6c 69 6d 69 74 65 20 65 6c 20 73 65 6c 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 .limite.el.selector.de.tr..fico.
1370c0 6c 6f 63 61 6c 20 64 65 6c 20 69 6e 69 63 69 61 64 6f 72 20 79 20 6c 65 20 70 65 72 6d 69 74 65 local.del.iniciador.y.le.permite
1370e0 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6e 65 67 6f 63 69 61 72 20 75 6e 20 54 53 20 64 65 ,.por.ejemplo,.negociar.un.TS.de
137100 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 65 6e 20 73 75 20 6c 75 .0.0.0.0/0.==.0.0.0.0/0.en.su.lu
137120 67 61 72 2e 20 45 73 74 6f 20 73 65 20 70 72 6f 62 c3 b3 20 63 6f 6e 20 75 6e 61 20 70 6c 61 6e gar..Esto.se.prob...con.una.plan
137140 74 69 6c 6c 61 20 64 65 20 43 69 73 63 6f 20 64 65 20 26 71 75 6f 74 3b 6d 6f 64 6f 20 74 c3 ba tilla.de.Cisco.de.&quot;modo.t..
137160 6e 65 6c 20 69 70 73 65 63 20 69 70 76 34 26 71 75 6f 74 3b 2c 20 70 65 72 6f 20 74 61 6d 62 69 nel.ipsec.ipv4&quot;,.pero.tambi
137180 c3 a9 6e 20 64 65 62 65 72 c3 ad 61 20 66 75 6e 63 69 6f 6e 61 72 20 70 61 72 61 20 6c 61 20 65 ..n.deber..a.funcionar.para.la.e
1371a0 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 47 52 45 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 ncapsulaci..n.GRE;.``flexvpn``.A
1371c0 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 llows.FlexVPN.vendor.ID.payload.
1371e0 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 (IKEv2.only)..Send.the.Cisco.Fle
137200 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e xVPN.vendor.ID.payload.(IKEv2.on
137220 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 ly),.which.is.required.in.order.
137240 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f to.make.Cisco.brand.devices.allo
137260 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 w.negotiating.a.local.traffic.se
137280 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 lector.(from.strongSwan's.point.
1372a0 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 of.view).that.is.not.the.assigne
1372c0 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 d.virtual.IP.address.if.such.an.
1372e0 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 address.is.requested.by.strongSw
137300 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 an..Sending.the.Cisco.FlexVPN.ve
137320 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e ndor.ID.prevents.the.peer.from.n
137340 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 arrowing.the.initiator's.local.t
137360 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f raffic.selector.and.allows.it.to
137380 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f .e.g..negotiate.a.TS.of.0.0.0.0/
1373a0 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 0.==.0.0.0.0/0.instead..This.has
1373c0 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 .been.tested.with.a."tunnel.mode
1373e0 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 .ipsec.ipv4".Cisco.template.but.
137400 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 should.also.work.for.GRE.encapsu
137420 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f lation;.``force-udp-encapsulatio
137440 6e 60 60 20 2d 20 66 75 65 72 7a 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 n``.-.fuerza.la.encapsulaci..n.d
137460 65 20 45 53 50 20 65 6e 20 64 61 74 61 67 72 61 6d 61 73 20 55 44 50 2e 20 c3 9a 74 69 6c 20 65 e.ESP.en.datagramas.UDP....til.e
137480 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 65 6e 74 72 65 20 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 n.caso.de.que.entre.el.lado.loca
1374a0 6c 20 79 20 65 6c 20 72 65 6d 6f 74 6f 20 68 61 79 61 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f l.y.el.remoto.haya.un.cortafuego
1374c0 73 20 6f 20 4e 41 54 2c 20 71 75 65 20 6e 6f 20 70 65 72 6d 69 74 65 20 70 61 73 61 72 20 70 61 s.o.NAT,.que.no.permite.pasar.pa
1374e0 71 75 65 74 65 73 20 45 53 50 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 74 72 65 20 65 6c 6c quetes.ESP.sin.formato.entre.ell
137500 6f 73 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 os;.``g``.-.802.11g.-.54.Mbits/s
137520 65 67 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 eg.(predeterminado).``graceful-s
137540 68 75 74 64 6f 77 6e 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 hutdown``.-.Comunidades.conocida
137560 73 20 76 61 6c 6f 72 61 6e 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 s.valoran.GRACEFUL_SHUTDOWN.0xFF
137580 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 FF0000.``h``.-.Intervalo.de.ejec
1375a0 75 63 69 c3 b3 6e 20 65 6e 20 68 6f 72 61 73 00 41 6c 67 6f 72 69 74 6d 6f 20 68 61 73 68 20 60 uci..n.en.horas.Algoritmo.hash.`
1375c0 60 68 61 73 68 60 60 20 28 73 68 61 31 20 70 6f 72 20 64 65 66 65 63 74 6f 29 2e 00 41 6c 67 6f `hash``.(sha1.por.defecto)..Algo
1375e0 72 69 74 6d 6f 20 68 61 73 68 20 60 60 68 61 73 68 60 60 2e 00 60 60 6d 61 6e 74 65 6e 65 72 60 ritmo.hash.``hash``..``mantener`
137600 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 65 72 61 `.establece.la.acci..n.en.espera
137620 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 60 60 6d 61 6e 74 65 6e 65 72 60 60 20 65 .(predeterminado).``mantener``.e
137640 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 65 72 61 3b 00 60 stablece.la.acci..n.en.espera;.`
137660 60 68 74 34 30 2b 60 60 20 2d 20 54 61 6e 74 6f 20 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 34 30 20 `ht40+``.-.Tanto.20.MHz.como.40.
137680 4d 48 7a 20 63 6f 6e 20 63 61 6e 61 6c 20 73 65 63 75 6e 64 61 72 69 6f 20 70 6f 72 20 65 6e 63 MHz.con.canal.secundario.por.enc
1376a0 69 6d 61 20 64 65 6c 20 63 61 6e 61 6c 20 70 72 69 6e 63 69 70 61 6c 00 60 60 68 74 34 30 2d 60 ima.del.canal.principal.``ht40-`
1376c0 60 20 2d 20 54 61 6e 74 6f 20 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 34 30 20 4d 48 7a 20 63 6f 6e `.-.Tanto.20.MHz.como.40.MHz.con
1376e0 20 63 61 6e 61 6c 20 73 65 63 75 6e 64 61 72 69 6f 20 64 65 62 61 6a 6f 20 64 65 6c 20 63 61 6e .canal.secundario.debajo.del.can
137700 61 6c 20 70 72 69 6e 63 69 70 61 6c 00 60 60 68 76 63 30 60 60 20 2d 20 43 6f 6e 73 6f 6c 61 20 al.principal.``hvc0``.-.Consola.
137720 58 65 6e 00 60 60 69 64 60 60 20 2d 20 49 44 20 65 73 74 c3 a1 74 69 63 6f 73 20 70 61 72 61 20 Xen.``id``.-.ID.est..ticos.para.
137740 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 45 6e 20 67 65 6e 65 72 61 6c 20 64 69 la.autenticaci..n..En.general.di
137760 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 61 60 60 3c 78 2e 78 2e 78 2e recci..n.local.y.remota``<x.x.x.
137780 78 3e 20 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 60 60 20 6f 20 x>.``,.``<h:h:h:h:h:h:h:h>.``.o.
1377a0 60 60 25 63 75 61 6c 71 75 69 65 72 61 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d ``%cualquiera``;.``ike-group``.-
1377c0 20 47 72 75 70 6f 20 49 4b 45 20 70 61 72 61 20 75 73 61 72 20 65 6e 20 69 6e 74 65 72 63 61 6d .Grupo.IKE.para.usar.en.intercam
1377e0 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 74 69 6c 69 7a bios.de.claves;.``ikev1``.utiliz
137800 61 20 49 4b 45 76 31 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 a.IKEv1.para.el.intercambio.de.c
137820 6c 61 76 65 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 3a 20 76 75 65 6c 76 65 20 laves;.``ikev2-reauth``:.vuelve.
137840 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 20 64 75 72 a.autenticar.a.un.par.remoto.dur
137860 61 6e 74 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 ante.el.proceso.de.cambio.de.cla
137880 76 65 2e 20 53 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 49 4b 45 76 32 ve..Solo.se.puede.usar.con.IKEv2
1378a0 2e 20 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 49 4b 45 5f 53 41 20 64 65 73 64 65 20 63 65 72 ..Cree.un.nuevo.IKE_SA.desde.cer
1378c0 6f 20 65 20 69 6e 74 65 6e 74 65 20 72 65 63 72 65 61 72 20 74 6f 64 61 73 20 6c 61 73 20 49 50 o.e.intente.recrear.todas.las.IP
1378e0 73 65 63 20 53 41 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 sec.SA;.``ikev2-reauth``.whether
137900 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c .rekeying.of.an.IKE_SA.should.al
137920 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 so.reauthenticate.the.peer..In.I
137940 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 KEv1,.reauthentication.is.always
137960 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e .done..Setting.this.parameter.en
137980 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 ables.remote.host.re-authenticat
1379a0 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 ion.during.an.IKE.rekey..``ikev2
1379c0 2d 72 65 61 75 74 68 60 60 20 73 69 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 -reauth``.si.el.cambio.de.clave.
1379e0 64 65 20 75 6e 20 49 4b 45 5f 53 41 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 72 c3 ad 61 20 76 de.un.IKE_SA.tambi..n.deber..a.v
137a00 6f 6c 76 65 72 20 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 6c 20 70 61 72 2e 20 45 6e 20 49 4b olver.a.autenticar.al.par..En.IK
137a20 45 76 31 2c 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 69 65 6d 70 72 65 Ev1,.la.reautenticaci..n.siempre
137a40 20 73 65 20 72 65 61 6c 69 7a 61 3a 00 60 60 69 6b 65 76 32 60 60 20 75 74 69 6c 69 7a 61 20 49 .se.realiza:.``ikev2``.utiliza.I
137a60 4b 45 76 32 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 KEv2.para.el.intercambio.de.clav
137a80 65 73 3b 00 60 60 69 6e 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 es;.``in``:.conjunto.de.reglas.p
137aa0 61 72 61 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 ara.paquetes.reenviados.en.una.i
137ac0 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 00 60 60 69 6e 69 63 69 61 72 60 60 3a 20 nterfaz.de.entrada.``iniciar``:.
137ae0 72 65 61 6c 69 7a 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 69 6e 69 63 69 61 6c 20 63 6f 6e realiza.la.conexi..n.inicial.con
137b00 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 64 65 .el.par.remoto.inmediatamente.de
137b20 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 64 65 spu..s.de.la.configuraci..n.y.de
137b40 73 70 75 c3 a9 73 20 64 65 6c 20 61 72 72 61 6e 71 75 65 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 spu..s.del.arranque..En.este.mod
137b60 6f 2c 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 6f 20 73 65 20 72 65 69 6e 69 63 69 61 72 c3 o,.la.conexi..n.no.se.reiniciar.
137b80 a1 20 65 6e 20 63 61 73 6f 20 64 65 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 70 6f 72 20 6c ..en.caso.de.desconexi..n,.por.l
137ba0 6f 20 74 61 6e 74 6f 2c 20 64 65 62 65 20 75 73 61 72 73 65 20 73 6f 6c 6f 20 6a 75 6e 74 6f 20 o.tanto,.debe.usarse.solo.junto.
137bc0 63 6f 6e 20 44 50 44 20 75 20 6f 74 72 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 64 65 20 73 65 67 75 con.DPD.u.otros.m..todos.de.segu
137be0 69 6d 69 65 6e 74 6f 20 64 65 20 73 65 73 69 c3 b3 6e 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 imiento.de.sesi..n;.``intel_idle
137c00 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 .max_cstate=0``.Disable.intel_id
137c20 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 le.and.fall.back.on.acpi_idle.``
137c40 69 6e 74 65 72 66 61 7a 60 60 20 4e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 61 20 interfaz``.Nombre.de.interfaz.a.
137c60 75 74 69 6c 69 7a 61 72 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 utilizar..El.nombre.de.la.interf
137c80 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 64 65 62 65 6e 20 69 6e 73 74 61 6c 61 72 20 6c az.en.la.que.se.deben.instalar.l
137ca0 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c 65 73 2e 20 53 69 20 as.direcciones.IP.virtuales..Si.
137cc0 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 2c 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 no.se.especifica,.las.direccione
137ce0 73 20 73 65 20 69 6e 73 74 61 6c 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 s.se.instalar..n.en.la.interfaz.
137d00 64 65 20 73 61 6c 69 64 61 3b 00 60 60 69 6e 74 65 72 66 61 7a 60 60 20 73 65 20 75 73 61 20 70 de.salida;.``interfaz``.se.usa.p
137d20 61 72 61 20 71 75 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e ara.que.el.comando.VyOS.CLI.iden
137d40 74 69 66 69 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 57 69 72 65 47 75 61 72 64 tifique.la.interfaz.de.WireGuard
137d60 20 64 6f 6e 64 65 20 73 65 20 75 73 61 72 c3 a1 20 65 73 74 61 20 63 6c 61 76 65 20 70 72 69 76 .donde.se.usar...esta.clave.priv
137d80 61 64 61 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 ada..``internet``.-.Comunidades.
137da0 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 69 conocidas.valor.0.``interval``.i
137dc0 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f ntervalo.de.actividad.en.segundo
137de0 73 20 26 6c 74 3b 32 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 s.&lt;2-86400&gt;.(predeterminad
137e00 6f 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 53 69 73 74 65 6d 61 20 69 6e 74 65 72 6d o.30);.``isis``.-.Sistema.interm
137e20 65 64 69 6f 20 61 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 28 49 53 2d 49 53 edio.a.sistema.intermedio.(IS-IS
137e40 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 ).``jump``:.jump.to.another.cust
137e60 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 52 75 74 61 73 20 64 65 6c om.chain..``kernel``.-.Rutas.del
137e80 20 6e c3 ba 63 6c 65 6f 00 60 60 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 .n..cleo.``intercambio.de.claves
137ea0 60 60 20 71 75 c3 a9 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 70 61 ``.qu...protocolo.debe.usarse.pa
137ec0 72 61 20 69 6e 69 63 69 61 6c 69 7a 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 69 20 ra.inicializar.la.conexi..n..Si.
137ee0 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 61 6d 62 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f no.se.establece,.ambos.protocolo
137f00 73 20 73 65 20 6d 61 6e 65 6a 61 6e 20 79 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 75 73 s.se.manejan.y.las.conexiones.us
137f20 61 72 c3 a1 6e 20 49 4b 45 76 32 20 61 6c 20 69 6e 69 63 69 61 72 73 65 2c 20 70 65 72 6f 20 61 ar..n.IKEv2.al.iniciarse,.pero.a
137f40 63 65 70 74 61 72 c3 a1 6e 20 63 75 61 6c 71 75 69 65 72 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 ceptar..n.cualquier.versi..n.de.
137f60 70 72 6f 74 6f 63 6f 6c 6f 20 61 6c 20 72 65 73 70 6f 6e 64 65 72 3a 00 60 60 63 6c 61 76 65 60 protocolo.al.responder:.``clave`
137f80 60 3a 20 75 6e 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 2c 20 71 75 65 20 73 65 20 75 74 69 `:.una.clave.privada,.que.se.uti
137fa0 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 65 6c 20 65 6e 72 75 74 lizar...para.autenticar.el.enrut
137fc0 61 64 6f 72 20 6c 6f 63 61 6c 20 65 6e 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3a 00 60 60 6c ador.local.en.el.par.remoto:.``l
137fe0 61 74 65 6e 63 79 60 60 3a 20 75 6e 20 70 65 72 66 69 6c 20 64 65 20 73 65 72 76 69 64 6f 72 20 atency``:.un.perfil.de.servidor.
138000 63 65 6e 74 72 61 64 6f 20 65 6e 20 72 65 64 75 63 69 72 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 centrado.en.reducir.la.latencia.
138020 64 65 20 6c 61 20 72 65 64 2e 20 45 73 74 65 20 70 65 72 66 69 6c 20 66 61 76 6f 72 65 63 65 20 de.la.red..Este.perfil.favorece.
138040 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 73 6f 62 72 65 20 65 6c 20 61 68 6f 72 72 6f 20 64 el.rendimiento.sobre.el.ahorro.d
138060 65 20 65 6e 65 72 67 c3 ad 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 60 60 69 6e 74 65 6c 5f e.energ..a.configurando.``intel_
138080 70 73 74 61 74 65 60 60 20 79 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e pstate``.y.``min_perf_pct=100``.
1380a0 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 .``least-connection``.Distribute
1380c0 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 s.requests.to.the.server.with.th
1380e0 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 e.fewest.active.connections.``le
138100 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 6c 61 73 20 ast-connection``.Distribuye.las.
138120 73 6f 6c 69 63 69 74 75 64 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 6c 61 20 6d solicitudes.al.servidor.con.la.m
138140 65 6e 6f 72 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 63 74 69 enor.cantidad.de.conexiones.acti
138160 76 61 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 76 69 64 61 20 65 6e 20 62 vas.``life-bytes``.ESP.vida.en.b
138180 79 74 65 73 20 26 6c 74 3b 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 26 67 74 3b ytes.&lt;1024-26843545600000&gt;
1381a0 2e 20 4e c3 ba 6d 65 72 6f 20 64 65 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 69 64 6f 73 20 ..N..mero.de.bytes.transmitidos.
1381c0 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 73 65 63 20 53 41 20 61 6e 74 65 73 20 64 65 20 71 a.trav..s.de.IPsec.SA.antes.de.q
1381e0 75 65 20 63 61 64 75 71 75 65 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 ue.caduque;.``life-packets``.ESP
138200 20 76 69 64 61 20 65 6e 20 70 61 71 75 65 74 65 73 20 26 6c 74 3b 31 30 30 30 2d 32 36 38 34 33 .vida.en.paquetes.&lt;1000-26843
138220 35 34 35 36 30 30 30 30 30 26 67 74 3b 2e 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 545600000&gt;..N..mero.de.paquet
138240 65 73 20 74 72 61 6e 73 6d 69 74 69 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 73 es.transmitidos.a.trav..s.de.IPs
138260 65 63 20 53 41 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 63 61 64 75 71 75 65 3b 00 56 69 64 61 ec.SA.antes.de.que.caduque;.Vida
138280 20 c3 ba 74 69 6c 20 64 65 20 45 53 50 20 60 60 6c 69 66 65 74 69 6d 65 60 60 20 65 6e 20 73 65 ...til.de.ESP.``lifetime``.en.se
1382a0 67 75 6e 64 6f 73 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 gundos.&lt;30-86400&gt;.(predete
1382c0 72 6d 69 6e 61 64 6f 20 33 36 30 30 29 2e 20 43 75 c3 a1 6e 74 6f 20 74 69 65 6d 70 6f 20 64 65 rminado.3600)..Cu..nto.tiempo.de
1382e0 62 65 20 64 75 72 61 72 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 70 61 72 74 69 63 75 6c 61 be.durar.una.instancia.particula
138300 72 20 64 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 r.de.una.conexi..n.(un.conjunto.
138320 64 65 20 63 6c 61 76 65 73 20 64 65 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 2f 61 75 74 65 6e de.claves.de.encriptaci..n/auten
138340 74 69 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 64 65 20 75 73 75 61 72 ticaci..n.para.paquetes.de.usuar
138360 69 6f 29 2c 20 64 65 73 64 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 65 78 69 74 6f io),.desde.la.negociaci..n.exito
138380 73 61 20 68 61 73 74 61 20 65 6c 20 76 65 6e 63 69 6d 69 65 6e 74 6f 3b 00 60 60 6c 69 66 65 74 sa.hasta.el.vencimiento;.``lifet
1383a0 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 ime``.IKE.lifetime.in.seconds.<0
1383c0 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 56 69 64 61 20 c3 ba -86400>.(default.28800);.Vida...
1383e0 74 69 6c 20 64 65 20 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 65 6e 20 73 65 67 75 6e til.de.``lifetime``.IKE.en.segun
138400 64 6f 73 20 26 6c 74 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 dos.&lt;30-86400&gt;.(predetermi
138420 6e 61 64 6f 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 43 6f nado.28800);.``llgr-stale``.-.Co
138440 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4c 4c 47 52 munidades.conocidas.valoran.LLGR
138460 5f 53 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 _STALE.0xFFFF0006.``local-addres
138480 73 60 60 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6c 6f 63 61 6c 20 70 61 72 61 20 6c 61 s``:.direcci..n.IP.local.para.la
1384a0 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 20 63 6f 6e 20 65 73 74 65 20 70 61 72 2e 20 53 .conexi..n.IPSec.con.este.par..S
1384c0 69 20 73 65 20 64 65 66 69 6e 65 20 60 60 63 75 61 6c 71 75 69 65 72 61 60 60 2c 20 65 6e 74 6f i.se.define.``cualquiera``,.ento
1384e0 6e 63 65 73 20 73 65 20 75 73 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 nces.se.usar...una.direcci..n.IP
138500 20 71 75 65 20 73 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 .que.se.configur...en.la.interfa
138520 7a 20 63 6f 6e 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3b 00 60 60 z.con.la.ruta.predeterminada;.``
138540 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 local-as``.-.Comunidades.conocid
138560 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 as.valoran.NO_EXPORT_SUBCONFED.0
138580 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 70 61 72 61 xFFFFFF03.``local-id``.-.ID.para
1385a0 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 6c 6f 63 61 6c 2e 20 53 69 20 73 65 20 .el.enrutador.VyOS.local..Si.se.
1385c0 64 65 66 69 6e 65 2c 20 64 75 72 61 6e 74 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 define,.durante.la.autenticaci..
1385e0 6e 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 61 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3b 00 60 60 6c n.se.enviar...al.par.remoto;.``l
138600 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 ocal-key``.-.name.of.PKI.key-pai
138620 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c r.with.local.private.key.``local
138640 60 60 3a 20 64 65 66 69 6e 61 20 75 6e 61 20 66 75 65 6e 74 65 20 6c 6f 63 61 6c 20 70 61 72 61 ``:.defina.una.fuente.local.para
138660 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 .el.tr..fico.de.coincidencias,.q
138680 75 65 20 64 65 62 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 ue.debe.cifrarse.y.enviarse.a.es
1386a0 74 65 20 70 61 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 te.par:.``local``:.conjunto.de.r
1386c0 65 67 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 64 65 73 74 69 6e 61 64 6f 73 20 61 eglas.para.paquetes.destinados.a
1386e0 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 00 60 60 6d 60 60 20 2d 20 49 6e 74 65 72 76 61 6c .este.enrutador.``m``.-.Interval
138700 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 6d 69 6e 75 74 6f 73 00 54 61 62 6c 61 o.de.ejecuci..n.en.minutos.Tabla
138720 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 60 60 70 72 69 6e 63 69 70 61 6c 60 60 20 75 .de.enrutamiento.``principal``.u
138740 74 69 6c 69 7a 61 64 61 20 70 6f 72 20 56 79 4f 53 20 79 20 6f 74 72 61 73 20 69 6e 74 65 72 66 tilizada.por.VyOS.y.otras.interf
138760 61 63 65 73 20 71 75 65 20 6e 6f 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 50 42 52 00 60 60 aces.que.no.participan.en.PBR.``
138780 6d 61 69 6e 60 60 20 75 74 69 6c 69 7a 61 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e 63 69 70 61 6c main``.utiliza.el.modo.principal
1387a0 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 .para.intercambios.de.claves.en.
1387c0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 4b 45 76 31 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 el.protocolo.IKEv1.(predetermina
1387e0 64 6f 20 72 65 63 6f 6d 65 6e 64 61 64 6f 29 3b 00 60 60 6d 65 6e 73 61 6a 65 60 60 3a 20 4d 65 do.recomendado);.``mensaje``:.Me
138800 6e 73 61 6a 65 20 63 6f 6d 70 6c 65 74 6f 20 71 75 65 20 68 61 20 64 69 73 70 61 72 61 64 6f 20 nsaje.completo.que.ha.disparado.
138820 65 6c 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 el.script..``mitigations=off``.`
138840 60 6d 6f 62 69 6b 65 60 60 20 68 61 62 69 6c 69 74 61 20 65 6c 20 73 6f 70 6f 72 74 65 20 64 65 `mobike``.habilita.el.soporte.de
138860 20 4d 4f 42 49 4b 45 2e 20 4d 4f 42 49 4b 45 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f .MOBIKE..MOBIKE.solo.est...dispo
138880 6e 69 62 6c 65 20 70 61 72 61 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 nible.para.IKEv2:.``mode``.-.mod
1388a0 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 56 79 4f 53 20 79 o.de.autenticaci..n.entre.VyOS.y
1388c0 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3a 00 60 60 6d 6f 64 6f 60 60 20 49 4b 45 76 31 20 53 .el.par.remoto:.``modo``.IKEv1.S
1388e0 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 64 65 20 66 61 73 65 20 31 3a 00 60 60 6d elecci..n.de.modo.de.fase.1:.``m
138900 6f 64 6f 60 60 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 60 60 6d 6f odo``.el.tipo.de.conexi..n:.``mo
138920 6e 69 74 6f 72 60 60 20 2d 20 4d 6f 6e 69 74 6f 72 65 61 20 70 61 73 69 76 61 6d 65 6e 74 65 20 nitor``.-.Monitorea.pasivamente.
138940 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 6c 61 20 66 72 65 63 75 65 6e todos.los.paquetes.en.la.frecuen
138960 63 69 61 2f 63 61 6e 61 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 cia/canal.``multi-user-beamforme
138980 65 60 60 20 2d 20 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 65 6c 20 66 75 6e 63 e``.-.Compatibilidad.con.el.func
1389a0 69 6f 6e 61 6d 69 65 6e 74 6f 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 ionamiento.como.formador.de.haz.
1389c0 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d de.un.solo.usuario.``multi-user-
1389e0 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6f 70 65 72 beamformer``.-.Soporte.para.oper
138a00 61 72 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 20 75 6e 20 73 6f ar.como.formador.de.haz.de.un.so
138a20 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 lo.usuario.``n``.-.802.11n.-.600
138a40 20 4d 62 69 74 73 2f 73 65 67 00 60 60 6e 6f 6d 62 72 65 60 60 20 73 65 20 75 73 61 20 70 61 72 .Mbits/seg.``nombre``.se.usa.par
138a60 61 20 71 75 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 20 64 65 20 56 79 4f 53 20 69 64 65 a.que.el.comando.CLI.de.VyOS.ide
138a80 6e 74 69 66 69 71 75 65 20 65 73 74 61 20 63 6c 61 76 65 2e 20 45 73 74 61 20 63 6c 61 76 65 20 ntifique.esta.clave..Esta.clave.
138aa0 60 60 6e 6f 6d 62 72 65 60 60 20 73 65 20 75 73 61 20 6c 75 65 67 6f 20 65 6e 20 6c 61 20 63 6f ``nombre``.se.usa.luego.en.la.co
138ac0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 43 4c 49 20 70 61 72 61 20 68 61 63 65 nfiguraci..n.de.la.CLI.para.hace
138ae0 72 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 6c r.referencia.a.la.instancia.de.l
138b00 61 20 63 6c 61 76 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 a.clave..``net.ipv4.conf.all.acc
138b20 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e ept_redirects``.``net.ipv4.conf.
138b40 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e all.accept_source_route``.``net.
138b60 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e ipv4.conf.all.log_martians``.``n
138b80 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e et.ipv4.conf.all.rp_filter``.``n
138ba0 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 et.ipv4.conf.all.send_redirects`
138bc0 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 `.``net.ipv4.icmp_echo_ignore_br
138be0 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 oadcasts``.``net.ipv4.tcp_rfc133
138c00 37 26 23 33 39 3b 26 23 33 39 3b 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 7&#39;&#39;.``net.ipv4.tcp_synco
138c20 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 okies``.``net.ipv6.conf.all.acce
138c40 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 pt_redirects``.``net.ipv6.conf.a
138c60 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 ll.accept_source_route``.``no-ad
138c80 76 65 72 74 69 73 65 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 vertise``.-.Comunidades.conocida
138ca0 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 s.valoran.NO_ADVERTISE.0xFFFFFF0
138cc0 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 2.``no-export``.-.Comunidades.co
138ce0 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 nocidas.valoran.NO_EXPORT.0xFFFF
138d00 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 FF01.``no-llgr``.-.Comunidades.c
138d20 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 onocidas.valoran.NO_LLGR.0xFFFF0
138d40 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 007.``no-peer``.-.Las.comunidade
138d60 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 50 45 45 52 20 30 78 46 46 46 s.conocidas.valoran.NOPEER.0xFFF
138d80 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 65 61 75 FFF04.``no``.deshabilita.la.reau
138da0 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 75 72 tenticaci..n.del.host.remoto.dur
138dc0 61 6e 74 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 49 4b 45 3b 00 60 60 6e ante.un.cambio.de.clave.IKE;.``n
138de0 6f 6e 65 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 one``.-.Intervalo.de.ejecuci..n.
138e00 65 6e 20 6d 69 6e 75 74 6f 73 00 60 60 6e 6f 6e 65 60 60 3a 20 63 61 72 67 61 20 73 6f 6c 6f 20 en.minutos.``none``:.carga.solo.
138e20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 71 75 65 20 6c 75 65 67 6f 20 70 75 65 64 65 20 69 6e la.conexi..n,.que.luego.puede.in
138e40 69 63 69 61 72 73 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6f 20 75 73 61 72 73 65 20 63 6f 6d iciarse.manualmente.o.usarse.com
138e60 6f 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 73 70 75 65 73 74 o.una.configuraci..n.de.respuest
138e80 61 2e 00 60 60 6e 69 6e 67 75 6e 6f 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 a..``ninguno``.establece.la.acci
138ea0 c3 b3 6e 20 65 6e 20 6e 69 6e 67 75 6e 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b ..n.en.ninguno.(predeterminado);
138ec0 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 .``noselect``.marca.el.servidor.
138ee0 63 6f 6d 6f 20 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 2c 20 65 78 63 65 70 74 6f 20 70 61 72 61 20 como.no.utilizado,.excepto.para.
138f00 66 69 6e 65 73 20 64 65 20 76 69 73 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 45 6c 20 73 65 72 76 fines.de.visualizaci..n..El.serv
138f20 69 64 6f 72 20 65 73 20 64 65 73 63 61 72 74 61 64 6f 20 70 6f 72 20 65 6c 20 61 6c 67 6f 72 69 idor.es.descartado.por.el.algori
138f40 74 6d 6f 20 64 65 20 73 65 6c 65 63 63 69 c3 b3 6e 2e 00 60 60 6e 74 73 60 60 20 68 61 62 69 6c tmo.de.selecci..n..``nts``.habil
138f60 69 74 61 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 ita.Network.Time.Security.(NTS).
138f80 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 para.el.servidor.como.se.especif
138fa0 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 63 69 6f 6e 65 73 60 60 00 ica.en.:rfc:`8915`.``opciones``.
138fc0 60 60 6f 73 70 66 60 60 20 2d 20 41 62 72 69 72 20 70 72 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 ``ospf``.-.Abrir.primero.la.ruta
138fe0 20 6d c3 a1 73 20 63 6f 72 74 61 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 .m..s.corta.(OSPFv2).``ospfv3``.
139000 2d 20 41 62 72 69 72 20 70 72 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 -.Abrir.primero.la.ruta.m..s.cor
139020 74 61 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 63 6f 6e 6a ta.(IPv6).(OSPFv3).``out``:.conj
139040 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 72 65 65 unto.de.reglas.para.paquetes.ree
139060 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 nviados.en.una.interfaz.de.salid
139080 61 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 a.``passphrase``.-.local.private
1390a0 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d .key.passphrase.``passphrase``.-
1390c0 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 .private.key.passphrase,.if.need
1390e0 65 64 2e 00 60 60 63 6f 6e 74 72 61 73 65 c3 b1 61 60 60 3a 20 63 6c 61 76 65 20 70 72 69 76 61 ed..``contrase..a``:.clave.priva
139100 64 61 20 64 65 20 66 72 61 73 65 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 73 69 20 65 da.de.frase.de.contrase..a,.si.e
139120 73 20 6e 65 63 65 73 61 72 69 6f 2e 00 60 60 70 65 65 72 60 60 20 73 65 20 75 73 61 20 70 61 72 s.necesario..``peer``.se.usa.par
139140 61 20 71 75 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e 74 69 a.que.el.comando.VyOS.CLI.identi
139160 66 69 71 75 65 20 65 6c 20 70 61 72 20 64 65 20 57 69 72 65 47 75 61 72 64 20 64 6f 6e 64 65 20 fique.el.par.de.WireGuard.donde.
139180 73 65 20 75 73 61 72 c3 a1 20 65 73 74 65 20 73 65 63 72 65 74 6f 2e 00 60 60 70 65 72 c3 ad 6f se.usar...este.secreto..``per..o
1391a0 64 6f 60 60 3a 20 56 65 6e 74 61 6e 61 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 65 6c 20 do``:.Ventana.de.tiempo.para.el.
1391c0 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 6c 61 20 74 61 73 61 2e 20 56 61 6c 6f 72 65 73 20 70 6f 73 c..lculo.de.la.tasa..Valores.pos
1391e0 69 62 6c 65 73 3a 20 60 60 73 65 67 75 6e 64 6f 60 60 20 28 75 6e 20 73 65 67 75 6e 64 6f 29 2c ibles:.``segundo``.(un.segundo),
139200 20 60 60 6d 69 6e 75 74 6f 60 60 20 28 75 6e 20 6d 69 6e 75 74 6f 29 2c 20 60 60 68 6f 72 61 60 .``minuto``.(un.minuto),.``hora`
139220 60 20 28 75 6e 61 20 68 6f 72 61 29 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d `.(una.hora)..El.valor.predeterm
139240 69 6e 61 64 6f 20 65 73 20 60 60 73 65 67 75 6e 64 6f 60 60 2e 00 60 60 70 66 73 60 60 20 73 69 inado.es.``segundo``..``pfs``.si
139260 20 73 65 20 64 65 73 65 61 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 .se.desea.Perfect.Forward.Secrec
139280 79 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 63 6f 64 69 66 y.de.claves.en.el.canal.de.codif
1392a0 69 63 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 79 20 64 65 66 69 6e icaci..n.de.la.conexi..n.y.defin
1392c0 65 20 75 6e 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 20 50 e.un.grupo.Diffie-Hellman.para.P
1392e0 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 76 69 6c 69 7a 61 20 6c 61 20 61 73 6f 63 69 61 63 FS:.``pool``.moviliza.la.asociac
139300 69 c3 b3 6e 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 70 65 72 73 69 73 74 i..n.del.modo.de.cliente.persist
139320 65 6e 74 65 20 63 6f 6e 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 6d 6f 74 ente.con.varios.servidores.remot
139340 6f 73 2e 00 60 60 70 75 65 72 74 6f 60 60 20 2d 20 64 65 66 69 6e 65 20 70 75 65 72 74 6f 2e 20 os..``puerto``.-.define.puerto..
139360 54 69 65 6e 65 20 65 66 65 63 74 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 Tiene.efecto.solo.cuando.se.usa.
139380 6a 75 6e 74 6f 20 63 6f 6e 20 60 60 70 72 65 66 69 6a 6f 60 60 3b 00 60 60 70 72 65 2d 73 68 61 junto.con.``prefijo``;.``pre-sha
1393a0 72 65 64 2d 73 65 63 72 65 74 60 60 3a 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 66 72 61 73 65 20 red-secret``:.utiliza.una.frase.
1393c0 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 70 72 65 64 65 66 69 6e 69 64 61 3b 00 secreta.compartida.predefinida;.
1393e0 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d ``prefer``.marca.el.servidor.com
139400 6f 20 70 72 65 66 65 72 69 64 6f 2e 20 45 6e 20 69 67 75 61 6c 64 61 64 20 64 65 20 63 6f 6e 64 o.preferido..En.igualdad.de.cond
139420 69 63 69 6f 6e 65 73 2c 20 65 73 74 65 20 68 6f 73 74 20 73 65 20 65 6c 65 67 69 72 c3 a1 20 70 iciones,.este.host.se.elegir...p
139440 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 75 6e 20 ara.la.sincronizaci..n.entre.un.
139460 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 68 6f 73 74 73 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 6e 20 conjunto.de.hosts.que.funcionan.
139480 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 00 60 60 70 72 65 66 69 6a 6f 60 60 20 2d 20 52 65 64 correctamente..``prefijo``.-.Red
1394a0 20 49 50 20 65 6e 20 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 2e 00 60 60 70 72 65 66 69 6a 6f 60 .IP.en.el.lado.local..``prefijo`
1394c0 60 20 2d 20 52 65 64 20 49 50 20 65 6e 20 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 2e 00 46 75 `.-.Red.IP.en.el.lado.remoto..Fu
1394e0 6e 63 69 c3 b3 6e 20 70 73 65 75 64 6f 61 6c 65 61 74 6f 72 69 61 20 60 60 70 72 66 60 60 2e 00 nci..n.pseudoaleatoria.``prf``..
139500 60 60 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 ``priority``.-.Add.priority.for.
139520 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c policy-based.IPSec.VPN.tunnels(l
139540 6f 77 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 owest.value.more.preferable).``p
139560 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 rocessor.max_cstate=1``.Limit.pr
139580 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 50 ocessor.to.maximum.C-state.1.``P
1395a0 72 6f 70 75 65 73 74 61 60 60 20 50 72 6f 70 75 65 73 74 61 20 64 65 6c 20 67 72 75 70 6f 20 45 ropuesta``.Propuesta.del.grupo.E
1395c0 53 50 20 63 6f 6e 20 6e c3 ba 6d 65 72 6f 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 00 SP.con.n..mero.&lt;1-65535&gt;:.
1395e0 60 60 70 72 6f 70 75 65 73 74 61 60 60 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 6f 70 75 65 ``propuesta``.la.lista.de.propue
139600 73 74 61 73 20 79 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 3a 00 60 60 70 72 6f 74 6f 63 stas.y.sus.par..metros:.``protoc
139620 6f 6c 6f 60 60 3a 20 64 65 66 69 6e 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 olo``:.defina.el.protocolo.para.
139640 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 el.tr..fico.de.coincidencias,.qu
139660 65 20 64 65 62 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 e.debe.cifrarse.y.enviarse.a.est
139680 65 20 70 61 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 63 6c e.par;.``psk``.-.Nombre.de.la.cl
1396a0 61 76 65 20 73 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 3a 00 60 60 71 75 65 ave.secreta.precompartida:.``que
1396c0 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 ue``:.Enqueue.packet.to.userspac
1396e0 65 2e 00 60 60 74 61 73 61 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 e..``tasa``:.N..mero.de.paquetes
139700 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 ..Predeterminado.5..``reject``:.
139720 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 reject.the.packet..``remote-addr
139740 65 73 73 60 60 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 72 65 6d 6f 74 61 20 6f 20 6e 6f ess``:.direcci..n.IP.remota.o.no
139760 6d 62 72 65 20 64 65 20 68 6f 73 74 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 mbre.de.host.para.la.conexi..n.I
139780 50 53 65 63 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 PSec..La.direcci..n.IPv4.o.IPv6.
1397a0 73 65 20 75 73 61 20 63 75 61 6e 64 6f 20 75 6e 20 70 61 72 20 74 69 65 6e 65 20 75 6e 61 20 64 se.usa.cuando.un.par.tiene.una.d
1397c0 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 74 69 63 61 20 70 c3 ba 62 6c 69 63 61 2e irecci..n.IP.est..tica.p..blica.
1397e0 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 20 75 6e 20 6e 6f 6d 62 72 65 20 .El.nombre.de.host.es.un.nombre.
139800 44 4e 53 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 63 75 61 6e 64 6f 20 75 6e DNS.que.podr..a.usarse.cuando.un
139820 20 70 61 72 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba .par.tiene.una.direcci..n.IP.p..
139840 62 6c 69 63 61 20 79 20 75 6e 20 6e 6f 6d 62 72 65 20 44 4e 53 2c 20 70 65 72 6f 20 75 6e 61 20 blica.y.un.nombre.DNS,.pero.una.
139860 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 6f 64 72 c3 ad 61 20 63 61 6d 62 69 61 72 73 65 20 direcci..n.IP.podr..a.cambiarse.
139880 64 65 20 76 65 7a 20 65 6e 20 63 75 61 6e 64 6f 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 3a de.vez.en.cuando..``remote-id``:
1398a0 20 64 65 66 69 6e 61 20 75 6e 61 20 49 44 20 70 61 72 61 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 .defina.una.ID.para.el.par.remot
1398c0 6f 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 73 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 6f 20 o,.en.lugar.de.usar.el.nombre.o.
1398e0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 2e 20 c3 9a 74 69 6c 20 65 6e 20 la.direcci..n.del.par....til.en.
139900 63 61 73 6f 20 64 65 20 71 75 65 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 74 c3 a9 20 caso.de.que.el.par.remoto.est...
139920 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 20 6f 20 73 69 20 73 65 20 75 73 61 20 65 6c 20 60 60 detr..s.de.NAT.o.si.se.usa.el.``
139940 6d 6f 64 6f 20 78 35 30 39 60 60 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 modo.x509``;.``remote-key``.-.na
139960 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 me.of.PKI.key-pair.with.remote.p
139980 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 3a 20 64 65 66 69 6e 61 20 65 6c 20 ublic.key.``remote``:.defina.el.
1399a0 64 65 73 74 69 6e 6f 20 72 65 6d 6f 74 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 destino.remoto.para.el.tr..fico.
1399c0 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 65 20 64 65 62 65 20 63 69 66 72 61 de.coincidencias,.que.debe.cifra
1399e0 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 3a 00 60 60 72 65 70 rse.y.enviarse.a.este.par:.``rep
139a00 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 lay-window``.-.IPsec.replay.wind
139a20 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 ow.to.configure.for.this.CHILD_S
139a40 41 20 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 A.(default:.32),.a.value.of.0.di
139a60 73 61 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 sables.IPsec.replay.protection.`
139a80 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 73 `req-ssl-sni``.Coincidencia.de.s
139aa0 6f 6c 69 63 69 74 75 64 20 64 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 olicitud.de.indicaci..n.de.nombr
139ac0 65 20 64 65 20 73 65 72 76 69 64 6f 72 20 53 53 4c 20 28 53 4e 49 29 00 60 60 72 65 73 70 2d 74 e.de.servidor.SSL.(SNI).``resp-t
139ae0 69 6d 65 60 60 3a 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 72 65 73 70 ime``:.el.tiempo.m..ximo.de.resp
139b00 75 65 73 74 61 20 70 61 72 61 20 70 69 6e 67 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 52 61 6e uesta.para.ping.en.segundos..Ran
139b20 67 6f 20 31 2e 2e 2e 33 30 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 00 60 60 72 65 go.1...30,.predeterminado.5.``re
139b40 73 70 6f 6e 64 65 72 60 60 3a 20 6e 6f 20 69 6e 74 65 6e 74 61 20 69 6e 69 63 69 61 72 20 75 6e sponder``:.no.intenta.iniciar.un
139b60 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 72 65 a.conexi..n.con.un.compa..ero.re
139b80 6d 6f 74 6f 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 moto..En.este.modo,.la.sesi..n.d
139ba0 65 20 49 50 53 65 63 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 73 6f 6c 6f 20 64 65 73 e.IPSec.se.establecer...solo.des
139bc0 70 75 c3 a9 73 20 64 65 20 71 75 65 20 6c 61 20 69 6e 69 63 69 65 20 75 6e 20 70 61 72 20 72 65 pu..s.de.que.la.inicie.un.par.re
139be0 6d 6f 74 6f 2e 20 50 6f 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 6e moto..Podr..a.ser...til.cuando.n
139c00 6f 20 68 61 79 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 64 69 72 65 63 74 61 20 63 6f 6e 20 65 o.hay.conectividad.directa.con.e
139c20 6c 20 70 61 72 20 64 65 62 69 64 6f 20 61 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 6f 20 4e 41 54 l.par.debido.a.un.firewall.o.NAT
139c40 20 65 6e 20 65 6c 20 6d 65 64 69 6f 20 64 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 79 20 72 65 .en.el.medio.del.lado.local.y.re
139c60 6d 6f 74 6f 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 moto..``restart``.immediately.tr
139c80 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 ies.to.re-negotiate.the.CHILD_SA
139ca0 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 .under.a.fresh.IKE_SA;.``restart
139cc0 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 72 65 69 ``.establece.la.acci..n.para.rei
139ce0 6e 69 63 69 61 72 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 niciar;.``return``:.Return.from.
139d00 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 the.current.chain.and.continue.a
139d20 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 t.the.next.rule.of.the.last.chai
139d40 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d n..``rip``.-.Protocolo.de.inform
139d60 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 52 49 50 29 00 60 60 72 aci..n.de.enrutamiento.(RIP).``r
139d80 69 70 6e 67 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 ipng``.-.Protocolo.de.informaci.
139da0 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 70 72 c3 b3 78 69 6d 61 20 67 .n.de.enrutamiento.de.pr..xima.g
139dc0 65 6e 65 72 61 63 69 c3 b3 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e eneraci..n.(IPv6).(RIPng).``roun
139de0 64 2d 72 6f 62 69 6e 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 6f 75 6e 64 2d 72 d-robin``.-.Pol..tica.de.round-r
139e00 6f 62 69 6e 3a 20 74 72 61 6e 73 6d 69 74 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 6f 72 64 65 obin:.transmite.paquetes.en.orde
139e20 6e 20 73 65 63 75 65 6e 63 69 61 6c 20 64 65 73 64 65 20 65 6c 20 70 72 69 6d 65 72 20 65 73 63 n.secuencial.desde.el.primer.esc
139e40 6c 61 76 6f 20 64 69 73 70 6f 6e 69 62 6c 65 20 68 61 73 74 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f lavo.disponible.hasta.el...ltimo
139e60 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 73 6f 6c ..``round-robin``.Distribuye.sol
139e80 69 63 69 74 75 64 65 73 20 64 65 20 6d 61 6e 65 72 61 20 63 69 72 63 75 6c 61 72 2c 20 65 6e 76 icitudes.de.manera.circular,.env
139ea0 69 61 6e 64 6f 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 20 63 61 64 61 20 73 6f 6c 69 63 iando.secuencialmente.cada.solic
139ec0 69 74 75 64 20 61 6c 20 73 69 67 75 69 65 6e 74 65 20 73 65 72 76 69 64 6f 72 20 65 6e 20 6c c3 itud.al.siguiente.servidor.en.l.
139ee0 ad 6e 65 61 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 .nea.``route-filter-translated-v
139f00 34 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 4``.-.Comunidades.conocidas.valo
139f20 72 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 ran.ROUTE_FILTER_TRANSLATED_v4.0
139f40 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 xFFFF0002.``route-filter-transla
139f60 74 65 64 2d 76 36 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 ted-v6``.-.Comunidades.conocidas
139f80 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 .valoran.ROUTE_FILTER_TRANSLATED
139fa0 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 _v6.0xFFFF0004.``route-filter-v4
139fc0 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 ``.-.Comunidades.conocidas.valor
139fe0 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 an.ROUTE_FILTER_v4.0xFFFF0003.``
13a000 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 route-filter-v6``.-.Comunidades.
13a020 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 conocidas.valoran.ROUTE_FILTER_v
13a040 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 3a 20 63 6.0xFFFF0005.``rsa-key-name``:.c
13a060 6c 61 76 65 20 52 53 41 20 63 6f 6d 70 61 72 74 69 64 61 20 70 61 72 61 20 6c 61 20 61 75 74 65 lave.RSA.compartida.para.la.aute
13a080 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 nticaci..n..La.clave.debe.defini
13a0a0 72 73 65 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 rse.en.la.secci..n.``set.vpn.rsa
13a0c0 2d 6b 65 79 73 60 60 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 -keys``;.``rsa``.-.options.for.R
13a0e0 53 41 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 SA.authentication.mode:.``rsa``.
13a100 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 -.use.simple.shared.RSA.key..``r
13a120 73 61 60 60 3a 20 75 73 65 20 75 6e 61 20 63 6c 61 76 65 20 52 53 41 20 63 6f 6d 70 61 72 74 69 sa``:.use.una.clave.RSA.comparti
13a140 64 61 20 73 69 6d 70 6c 65 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 da.simple..La.clave.debe.definir
13a160 73 65 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d se.en.la.secci..n.``set.vpn.rsa-
13a180 6b 65 79 73 60 60 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 73 65 63 72 65 74 6f 20 63 6f 6d keys``;.``secret``.-.secreto.com
13a1a0 70 61 72 74 69 64 6f 20 70 72 65 64 65 66 69 6e 69 64 6f 2e 20 53 65 20 75 73 61 20 73 69 20 65 partido.predefinido..Se.usa.si.e
13a1c0 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6c 20 6d 6f 64 6f 20 60 60 70 72 65 2d 73 st...configurado.el.modo.``pre-s
13a1e0 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 hared-secret``;.``set.firewall.b
13a200 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 ridge.forward.filter....``..``se
13a220 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e t.firewall.ipv4.forward.filter..
13a240 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 ..``..``set.firewall.ipv4.input.
13a260 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 filter....``..``set.firewall.ipv
13a280 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 4.output.filter....``..``set.fir
13a2a0 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e ewall.ipv6.forward.filter....``.
13a2c0 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 .``set.firewall.ipv6.input.filte
13a2e0 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 r....``..``set.firewall.ipv6.out
13a300 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d put.filter....``..``single-user-
13a320 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6c 61 20 6f beamformee``.-.Soporte.para.la.o
13a340 70 65 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 62 65 61 6d 66 6f 72 6d 65 65 20 64 65 20 75 6e 20 peraci..n.como.beamformee.de.un.
13a360 73 6f 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 solo.usuario.``single-user-beamf
13a380 6f 72 6d 65 72 60 60 20 2d 20 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 65 6c 20 ormer``.-.Compatibilidad.con.el.
13a3a0 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 funcionamiento.como.formador.de.
13a3c0 68 61 7a 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 73 6f 6e 6d 70 60 60 haz.de.un.solo.usuario.``sonmp``
13a3e0 20 2d 20 45 73 63 75 63 68 65 20 53 4f 4e 4d 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 .-.Escuche.SONMP.para.enrutadore
13a400 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 64 65 20 4e 6f 72 74 65 6c 00 60 60 73 6f 75 72 63 s/conmutadores.de.Nortel.``sourc
13a420 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 79 65 20 6c 61 73 20 73 6f 6c 69 63 e-address``.Distribuye.las.solic
13a440 69 74 75 64 65 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 itudes.en.funci..n.de.la.direcci
13a460 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 60 60 73 ..n.IP.de.origen.del.cliente.``s
13a480 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 sh-dss``.``ssh-ed25519``.``ssh-r
13a4a0 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 sa.AAAAB3NzaC1yc2EAAAABAA...VBD5
13a4c0 6c 4b 77 45 57 42 20 75 73 75 61 72 69 6f 40 68 6f 73 74 2e 65 6a 65 6d 70 6c 6f 2e 63 6f 6d 60 lKwEWB.usuario@host.ejemplo.com`
13a4e0 60 00 60 60 73 73 68 2d 72 73 61 26 23 33 39 3b 26 23 33 39 3b 00 60 60 73 73 6c 2d 66 63 2d 73 `.``ssh-rsa&#39;&#39;.``ssl-fc-s
13a500 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 69 6e 63 69 64 65 20 63 ni-end``.SSL.frontend.coincide.c
13a520 6f 6e 20 65 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4e 6f 6d 62 on.el.final.de.la.conexi..n.Nomb
13a540 72 65 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 43 re.del.servidor.``ssl-fc-sni``.C
13a560 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 66 72 6f 6e 74 65 6e 64 20 53 53 4c 20 4e 6f 6d 62 72 65 20 onexi..n.de.frontend.SSL.Nombre.
13a580 64 65 6c 20 73 65 72 76 69 64 6f 72 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 69 6e 64 del.servidor.Coincidencia.de.ind
13a5a0 69 63 61 63 69 c3 b3 6e 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 icaci..n.``start``.tries.to.imme
13a5c0 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 diately.re-create.the.CHILD_SA;.
13a5e0 60 60 73 74 61 74 69 63 60 60 20 2d 20 52 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 ``static``.-.Rutas.configuradas.
13a600 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00 60 60 65 73 74 61 63 69 c3 b3 6e 60 60 20 2d 20 53 est..ticamente.``estaci..n``.-.S
13a620 65 20 63 6f 6e 65 63 74 61 20 61 20 6f 74 72 6f 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f e.conecta.a.otro.punto.de.acceso
13a640 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b .``synproxy``:.synproxy.the.pack
13a660 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 6d 6f 64 69 66 et..``sysctl``.se.usa.para.modif
13a680 69 63 61 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 6c 20 6b 65 72 6e 65 6c 20 icar.los.par..metros.del.kernel.
13a6a0 65 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 20 4c 6f 73 20 70 61 72 en.tiempo.de.ejecuci..n..Los.par
13a6c0 c3 a1 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 73 6f 6e 20 6c 6f 73 20 71 75 65 ..metros.disponibles.son.los.que
13a6e0 20 73 65 20 65 6e 75 6d 65 72 61 6e 20 65 6e 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 .se.enumeran.en./proc/sys/..``ta
13a700 62 6c 61 20 31 30 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 bla.10``.Tabla.de.enrutamiento.u
13a720 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 tilizada.para.ISP1.``table.10``.
13a740 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 Tabla.de.enrutamiento.utilizada.
13a760 70 61 72 61 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 para.VLAN.10.(192.168.188.0/24).
13a780 60 60 74 61 62 6c 61 20 31 31 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e ``tabla.11``.Tabla.de.enrutamien
13a7a0 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 49 53 50 32 00 60 60 74 61 62 6c 61 20 31 to.utilizada.para.ISP2.``tabla.1
13a7c0 31 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 1``.Tabla.de.enrutamiento.utiliz
13a7e0 61 64 61 20 70 61 72 61 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f ada.para.VLAN.11.(192.168.189.0/
13a800 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 24).``table``.-.Tabla.de.enrutam
13a820 69 65 6e 74 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 6e 6f 20 70 72 69 6e 63 69 70 61 6c 00 60 60 iento.del.kernel.no.principal.``
13a840 6f 62 6a 65 74 69 76 6f 60 60 3a 20 65 6c 20 64 65 73 74 69 6e 6f 20 61 6c 20 71 75 65 20 73 65 objetivo``:.el.destino.al.que.se
13a860 20 65 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 43 4d 50 2c 20 6c 61 .enviar..n.los.paquetes.ICMP,.la
13a880 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 .direcci..n.puede.ser.una.direcc
13a8a0 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 00 60 60 i..n.IPv4.o.un.nombre.de.host.``
13a8c0 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 test-script``:.un.script.definid
13a8e0 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 62 65 20 64 65 76 6f 6c 76 65 72 20 30 o.por.el.usuario.debe.devolver.0
13a900 20 70 61 72 61 20 73 65 72 20 63 6f 6e 73 69 64 65 72 61 64 6f 20 65 78 69 74 6f 73 6f 20 79 20 .para.ser.considerado.exitoso.y.
13a920 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 20 70 61 72 61 20 66 61 6c 6c 61 72 2e 20 4c 6f distinto.de.cero.para.fallar..Lo
13a940 73 20 73 63 72 69 70 74 73 20 73 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 2f 63 6f 6e 66 s.scripts.se.encuentran.en./conf
13a960 69 67 2f 73 63 72 69 70 74 73 2c 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 75 62 69 63 ig/scripts,.para.diferentes.ubic
13a980 61 63 69 6f 6e 65 73 2c 20 73 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 aciones,.se.debe.proporcionar.la
13a9a0 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 00 60 60 75 6d 62 72 61 6c 60 60 3a 20 60 60 70 6f 72 .ruta.completa.``umbral``:.``por
13a9c0 20 64 65 62 61 6a 6f 60 60 20 6f 20 60 60 70 6f 72 20 65 6e 63 69 6d 61 60 60 20 64 65 6c 20 6c .debajo``.o.``por.encima``.del.l
13a9e0 c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 65 73 70 65 63 69 66 69 63 61 64 6f ..mite.de.velocidad.especificado
13aa00 2e 00 60 60 72 65 6e 64 69 6d 69 65 6e 74 6f 60 60 3a 20 75 6e 20 70 65 72 66 69 6c 20 64 65 20 ..``rendimiento``:.un.perfil.de.
13aa20 73 65 72 76 69 64 6f 72 20 63 65 6e 74 72 61 64 6f 20 65 6e 20 6d 65 6a 6f 72 61 72 20 65 6c 20 servidor.centrado.en.mejorar.el.
13aa40 72 65 6e 64 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 45 73 74 65 20 70 65 72 66 rendimiento.de.la.red..Este.perf
13aa60 69 6c 20 66 61 76 6f 72 65 63 65 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 73 6f 62 72 65 il.favorece.el.rendimiento.sobre
13aa80 20 65 6c 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 6f 6e 66 69 67 75 72 61 .el.ahorro.de.energ..a.configura
13aaa0 6e 64 6f 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 79 20 60 60 6d 61 78 5f 70 65 72 ndo.``intel_pstate``.y.``max_per
13aac0 66 5f 70 63 74 3d 31 30 30 60 60 20 79 20 61 75 6d 65 6e 74 61 6e 64 6f 20 6c 6f 73 20 74 61 6d f_pct=100``.y.aumentando.los.tam
13aae0 61 c3 b1 6f 73 20 64 65 20 62 c3 ba 66 65 72 20 64 65 20 72 65 64 20 64 65 6c 20 6e c3 ba 63 6c a..os.de.b..fer.de.red.del.n..cl
13ab00 65 6f 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 eo..``timeout``.tiempo.de.espera
13ab20 20 64 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 32 2d .de.actividad.en.segundos.&lt;2-
13ab40 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 32 30 29 20 73 86400&gt;.(predeterminado.120).s
13ab60 6f 6c 6f 20 49 4b 45 76 31 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 olo.IKEv1.``transmit-load-balanc
13ab80 65 60 60 20 2d 20 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 e``.-.Equilibrio.de.carga.de.tra
13aba0 6e 73 6d 69 73 69 c3 b3 6e 20 61 64 61 70 74 61 62 6c 65 3a 20 76 69 6e 63 75 6c 61 63 69 c3 b3 nsmisi..n.adaptable:.vinculaci..
13abc0 6e 20 64 65 20 63 61 6e 61 6c 65 73 20 71 75 65 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e n.de.canales.que.no.requiere.nin
13abe0 67 c3 ba 6e 20 73 6f 70 6f 72 74 65 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 g..n.soporte.de.conmutador.espec
13ac00 69 61 6c 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 65 60 60 20 6d 6f 64 6f 20 64 65 20 74 72 61 6e ial..``transporte``.modo.de.tran
13ac20 73 70 6f 72 74 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 sporte;.``trap``..installs.a.tra
13ac40 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 p.policy,.which.will.catch.match
13ac60 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f ing.traffic.and.tries.to.re-nego
13ac80 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 tiate.the.tunnel.on-demand;.``tr
13aca0 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 ap``.installs.a.trap.policy.for.
13acc0 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 50 61 72 the.CHILD_SA;.``ttl-limit``:.Par
13ace0 61 20 6c 61 20 70 72 75 65 62 61 20 64 65 20 6c c3 ad 6d 69 74 65 20 55 44 50 20 54 54 4c 2c 20 a.la.prueba.de.l..mite.UDP.TTL,.
13ad00 73 65 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 se.debe.especificar.el.l..mite.d
13ad20 65 20 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 e.conteo.de.saltos..El.l..mite.d
13ad40 65 62 65 20 73 65 72 20 6d c3 a1 73 20 63 6f 72 74 6f 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 ebe.ser.m..s.corto.que.la.longit
13ad60 75 64 20 64 65 20 6c 61 20 72 75 74 61 2c 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 20 6d 65 ud.de.la.ruta,.se.necesita.un.me
13ad80 6e 73 61 6a 65 20 64 65 20 74 69 65 6d 70 6f 20 63 61 64 75 63 61 64 6f 20 64 65 20 49 43 4d 50 nsaje.de.tiempo.caducado.de.ICMP
13ada0 20 70 61 72 61 20 71 75 65 20 73 65 20 64 65 76 75 65 6c 76 61 20 70 61 72 61 20 75 6e 61 20 70 .para.que.se.devuelva.para.una.p
13adc0 72 75 65 62 61 20 65 78 69 74 6f 73 61 2e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 00 rueba.exitosa..predeterminado.1.
13ade0 60 60 74 74 79 53 4e 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 ``ttySN``.-.Nombre.del.dispositi
13ae00 76 6f 20 73 65 72 69 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 vo.serie.``ttyUSBX``.-.Nombre.de
13ae20 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 65 20 55 53 42 00 60 60 74 75 6e 6e 65 6c l.dispositivo.serie.USB.``tunnel
13ae40 60 60 3a 20 64 65 66 69 6e 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 20 71 75 ``:.defina.los.criterios.para.qu
13ae60 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 63 69 e.el.tr..fico.coincida.con.el.ci
13ae80 66 72 61 64 6f 20 79 20 65 6e 76 c3 ad 65 6c 6f 20 61 20 75 6e 20 70 61 72 3a 00 6d 6f 64 6f 20 frado.y.env..elo.a.un.par:.modo.
13aea0 74 c3 ba 6e 65 6c 20 60 60 74 75 6e 6e 65 6c 60 60 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 t..nel.``tunnel``.(predeterminad
13aec0 6f 29 3b 00 60 60 74 69 70 6f 60 60 3a 20 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 74 69 70 o);.``tipo``:.Especifique.el.tip
13aee0 6f 20 64 65 20 70 72 75 65 62 61 2e 20 65 6c 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 70 o.de.prueba..el.tipo.puede.ser.p
13af00 69 6e 67 2c 20 74 74 6c 20 6f 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 6f 20 70 6f ing,.ttl.o.un.script.definido.po
13af20 72 20 65 6c 20 75 73 75 61 72 69 6f 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 3a 20 75 73 r.el.usuario.``use-x509-id``:.us
13af40 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 6c 20 63 e.la.identificaci..n.local.del.c
13af60 65 72 74 69 66 69 63 61 64 6f 20 78 35 30 39 2e 20 4e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 ertificado.x509..No.se.puede.usa
13af80 72 20 63 75 61 6e 64 6f 20 73 65 20 64 65 66 69 6e 65 20 60 60 69 64 60 60 3b 00 60 60 76 69 72 r.cuando.se.define.``id``;.``vir
13afa0 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 tual-address``.-.Defines.a.virtu
13afc0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 al.IP.address.which.is.requested
13afe0 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 .by.the.initiator.and.one.or.sev
13b000 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 eral.IPv4.and/or.IPv6.addresses.
13b020 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 are.assigned.from.multiple.pools
13b040 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 .by.the.responder..``virtual-ip`
13b060 60 20 50 65 72 6d 69 74 69 72 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 64 69 `.Permitir.la.instalaci..n.de.di
13b080 72 65 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c 65 73 2e 20 4c 69 73 74 61 20 73 65 recciones.IP.virtuales..Lista.se
13b0a0 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 parada.por.comas.de.direcciones.
13b0c0 49 50 20 76 69 72 74 75 61 6c 65 73 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 65 6e 20 63 IP.virtuales.para.solicitar.en.c
13b0e0 61 72 67 61 73 20 c3 ba 74 69 6c 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 argas...tiles.de.configuraci..n.
13b100 49 4b 45 76 32 20 6f 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 49 IKEv2.o.configuraci..n.de.modo.I
13b120 4b 45 76 31 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6d 6f 64 c3 ad 6e 20 30 KEv1..Las.direcciones.comod..n.0
13b140 2e 30 2e 30 2e 30 20 79 20 3a 3a 20 73 6f 6c 69 63 69 74 61 6e 20 75 6e 61 20 64 69 72 65 63 63 .0.0.0.y.::.solicitan.una.direcc
13b160 69 c3 b3 6e 20 61 72 62 69 74 72 61 72 69 61 2c 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e i..n.arbitraria,.se.pueden.defin
13b180 69 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 2e 20 53 69 6e ir.direcciones.espec..ficas..Sin
13b1a0 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 20 70 75 65 64 65 20 64 .embargo,.el.respondedor.puede.d
13b1c0 65 76 6f 6c 76 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 evolver.una.direcci..n.diferente
13b1e0 20 6f 20 6e 69 6e 67 75 6e 61 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 .o.ninguna..``virtual-ip``.Allow
13b200 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 s.to.install.virtual-ip.addresse
13b220 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 s..Comma.separated.list.of.virtu
13b240 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 al.IPs.to.request.in.IKEv2.confi
13b260 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 guration.payloads.or.IKEv1.Mode.
13b280 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 Config..The.wildcard.addresses.0
13b2a0 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 .0.0.0.and.::.request.an.arbitra
13b2c0 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d ry.address,.specific.addresses.m
13b2e0 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 ay.be.defined..The.responder.may
13b300 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f .return.a.different.address,.tho
13b320 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 ugh,.or.none.at.all..Define.the.
13b340 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f ``virtual-address``.option.to.co
13b360 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 nfigure.the.IP.address.in.site-t
13b380 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 43 6f 6e 74 o-site.hierarchy..``vnc``.-.Cont
13b3a0 72 6f 6c 20 64 65 20 72 65 64 20 76 69 72 74 75 61 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 rol.de.red.virtual.(VNC).``vti``
13b3c0 3a 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 54 49 20 70 61 72 61 20 :.utiliza.una.interfaz.VTI.para.
13b3e0 65 6c 20 63 69 66 72 61 64 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 43 75 61 6c 71 75 69 el.cifrado.del.tr..fico..Cualqui
13b400 65 72 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 65 20 61 20 6c 61 20 69 er.tr..fico.que.se.env..e.a.la.i
13b420 6e 74 65 72 66 61 7a 20 56 54 49 20 73 65 20 63 69 66 72 61 72 c3 a1 20 79 20 73 65 20 65 6e 76 nterfaz.VTI.se.cifrar...y.se.env
13b440 69 61 72 c3 a1 20 61 20 65 73 74 65 20 70 61 72 2e 20 45 6c 20 75 73 6f 20 64 65 20 56 54 49 20 iar...a.este.par..El.uso.de.VTI.
13b460 68 61 63 65 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 hace.que.la.configuraci..n.de.IP
13b480 53 65 63 20 73 65 61 20 6d 75 63 68 6f 20 6d c3 a1 73 20 66 6c 65 78 69 62 6c 65 20 79 20 66 c3 Sec.sea.mucho.m..s.flexible.y.f.
13b4a0 a1 63 69 6c 20 65 6e 20 73 69 74 75 61 63 69 6f 6e 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2c 20 79 .cil.en.situaciones.complejas,.y
13b4c0 20 70 65 72 6d 69 74 65 20 61 67 72 65 67 61 72 2f 65 6c 69 6d 69 6e 61 72 20 64 69 6e c3 a1 6d .permite.agregar/eliminar.din..m
13b4e0 69 63 61 6d 65 6e 74 65 20 72 65 64 65 73 20 72 65 6d 6f 74 61 73 2c 20 61 63 63 65 73 69 62 6c icamente.redes.remotas,.accesibl
13b500 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 61 72 2c 20 79 61 20 71 75 65 20 65 es.a.trav..s.de.un.par,.ya.que.e
13b520 6e 20 65 73 74 65 20 6d 6f 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 6e 65 63 65 n.este.modo.el.enrutador.no.nece
13b540 73 69 74 61 20 63 72 65 61 72 20 53 41 2f 70 6f 6c c3 ad 74 69 63 61 20 61 64 69 63 69 6f 6e 61 sita.crear.SA/pol..tica.adiciona
13b560 6c 20 70 61 72 61 20 63 61 64 61 20 72 65 64 20 72 65 6d 6f 74 61 3a 00 60 60 78 35 30 39 60 60 l.para.cada.red.remota:.``x509``
13b580 20 2d 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 .-.opciones.para.el.modo.de.aute
13b5a0 6e 74 69 63 61 63 69 c3 b3 6e 20 78 35 30 39 3a 00 60 60 78 35 30 39 60 60 3a 20 75 74 69 6c 69 nticaci..n.x509:.``x509``:.utili
13b5c0 63 65 20 6c 61 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 65 72 74 69 66 69 ce.la.infraestructura.de.certifi
13b5e0 63 61 64 6f 73 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 60 60 cados.para.la.autenticaci..n..``
13b600 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 58 4f 52 3a 20 74 72 61 6e xor-hash``.-.Pol..tica.XOR:.tran
13b620 73 6d 69 73 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 smisi..n.basada.en.la.pol..tica.
13b640 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 73 65 6c 65 63 63 69 6f 6e 61 64 hash.de.transmisi..n.seleccionad
13b660 61 2e 20 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 a..La.pol..tica.predeterminada.e
13b680 73 20 75 6e 20 73 69 6d 70 6c 65 20 5b 28 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 s.un.simple.[(direcci..n.MAC.de.
13b6a0 6f 72 69 67 65 6e 20 58 4f 52 20 63 6f 6e 20 49 44 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 origen.XOR.con.ID.de.tipo.de.paq
13b6c0 75 65 74 65 20 58 4f 52 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 64 65 uete.XOR.de.direcci..n.MAC.de.de
13b6e0 73 74 69 6e 6f 29 20 72 65 63 75 65 6e 74 6f 20 64 65 20 6d c3 b3 64 75 6c 6f 20 65 73 63 6c 61 stino).recuento.de.m..dulo.escla
13b700 76 6f 5d 2e 20 53 65 20 70 75 65 64 65 6e 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 70 6f 6c c3 ad vo]..Se.pueden.seleccionar.pol..
13b720 74 69 63 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 ticas.de.transmisi..n.alternativ
13b740 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 as.a.trav..s.de.la.opci..n.:cfgc
13b760 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 2c 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 md:`hash-policy`,.que.se.describ
13b780 65 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 60 60 79 65 73 60 60 20 68 61 62 69 6c e.a.continuaci..n..``yes``.habil
13b7a0 69 74 61 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 ita.la.reautenticaci..n.del.host
13b7c0 20 72 65 6d 6f 74 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 .remoto.durante.un.cambio.de.cla
13b7e0 76 65 20 49 4b 45 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 ve.IKE;.`ignore`:.No.correction.
13b800 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 is.applied.to.the.clock.for.the.
13b820 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 leap.second..The.clock.will.be.c
13b840 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 orrected.later.in.normal.operati
13b860 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 on.when.new.measurements.are.mad
13b880 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 e.and.the.estimated.offset.inclu
13b8a0 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 des.the.one.second.error..`smear
13b8c0 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 `:.When.smearing.a.leap.second,.
13b8e0 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e the.leap.status.is.suppressed.on
13b900 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 .the.server.and.the.served.time.
13b920 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 is.corrected.slowly.by.slewing.i
13b940 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 nstead.of.stepping..The.clients.
13b960 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 do.not.need.any.special.configur
13b980 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 ation.as.they.do.not.know.there.
13b9a0 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c is.any.leap.second.and.they.foll
13b9c0 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 ow.the.server.time.which.eventua
13b9e0 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 lly.brings.them.back.to.UTC..Car
13ba00 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 e.must.be.taken.to.ensure.they.u
13ba20 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 se.only.NTP.servers.which.smear.
13ba40 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 the.leap.second.in.exactly.the.s
13ba60 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f ame.way.for.synchronisation..`so
13ba80 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 79 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 urce-address`.y.`source-interfac
13baa0 65 60 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 61 6c 20 6d 69 73 6d 6f 20 74 69 e`.no.se.pueden.usar.al.mismo.ti
13bac0 65 6d 70 6f 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 empo..`system`:.When.inserting.a
13bae0 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 .leap.second,.the.kernel.steps.t
13bb00 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 he.system.clock.backwards.by.one
13bb20 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 .second.when.the.clock.gets.to.0
13bb40 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 0:00:00.UTC..When.deleting.a.lea
13bb60 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e p.second,.it.steps.forward.by.on
13bb80 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 e.second.when.the.clock.gets.to.
13bba0 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 23:59:59.UTC..`timezone`:.This.d
13bbc0 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e irective.specifies.a.timezone.in
13bbe0 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 .the.system.timezone.database.wh
13bc00 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 ich.chronyd.can.use.to.determine
13bc20 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 .when.will.the.next.leap.second.
13bc40 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 occur.and.what.is.the.current.of
13bc60 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c fset.between.TAI.and.UTC..It.wil
13bc80 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 l.periodically.check.if.23:59:59
13bca0 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e .and.23:59:60.are.valid.times.in
13bcc0 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 .the.timezone..This.normally.wor
13bce0 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 ks.with.the.right/UTC.timezone.w
13bd00 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 64 65 20 45 76 hich.is.the.default.`tweet.de.Ev
13bd20 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 75 6e 61 20 70 72 75 65 62 61 20 64 ilMog`_,.2020-02-21.una.prueba.d
13bd40 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 6f 62 72 65 20 6c 61 20 56 50 4e 20 6f 62 e.ancho.de.banda.sobre.la.VPN.ob
13bd60 74 75 76 6f 20 65 73 74 6f 73 20 72 65 73 75 6c 74 61 64 6f 73 3a 00 75 6e 20 65 73 70 61 63 69 tuvo.estos.resultados:.un.espaci
13bd80 6f 20 65 6e 20 62 6c 61 6e 63 6f 20 69 6e 64 69 63 61 20 71 75 65 20 6e 6f 20 73 65 20 68 61 20 o.en.blanco.indica.que.no.se.ha.
13bda0 72 65 61 6c 69 7a 61 64 6f 20 6e 69 6e 67 75 6e 61 20 70 72 75 65 62 61 00 43 69 66 72 61 64 6f realizado.ninguna.prueba.Cifrado
13bdc0 20 61 65 73 32 35 36 00 41 6c 65 72 74 61 00 74 6f 64 6f 00 75 6e 20 52 44 20 2f 20 52 54 4c 49 .aes256.Alerta.todo.un.RD./.RTLI
13bde0 53 54 00 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 75 6e 20 6e 65 78 74 68 6f 70 00 61 ST.una.interfaz.con.un.nexthop.a
13be00 6e 79 3a 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 ny:.cualquier.direcci..n.IP.que.
13be20 63 6f 69 6e 63 69 64 61 2e 00 61 6e 79 3a 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 coincida..any:.cualquier.direcci
13be40 c3 b3 6e 20 49 50 76 36 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 75 74 6f 72 69 7a 61 63 ..n.IPv6.que.coincida..Autorizac
13be60 69 c3 b3 6e 00 41 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 00 61 75 74 6f 20 2d 20 6c 61 20 63 6f 6e i..n.Autorizaci..n.auto.-.la.con
13be80 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 c3 ba 70 6c 65 78 20 64 65 20 6c 61 20 69 6e 74 65 72 66 figuraci..n.d..plex.de.la.interf
13bea0 61 7a 20 73 65 20 6e 65 67 6f 63 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 61 az.se.negocia.autom..ticamente.a
13bec0 75 74 6f 20 2d 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 uto.-.la.velocidad.de.la.interfa
13bee0 7a 20 73 65 20 6e 65 67 6f 63 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 62 67 z.se.negocia.autom..ticamente.bg
13bf00 70 64 00 75 6e 69 c3 b3 6e 00 74 61 6d 61 c3 b1 6f 20 64 65 20 62 6f 74 61 00 62 6f 6f 74 66 69 pd.uni..n.tama..o.de.bota.bootfi
13bf20 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 6e 6f 6d 62 72 65 20 64 65 le-name.bootfile-name,.nombre.de
13bf40 20 61 72 63 68 69 76 6f 00 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 20 64 65 .archivo.servidor.de.archivos.de
13bf60 20 61 72 72 61 6e 71 75 65 00 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 .arranque.tama..o.del.archivo.de
13bf80 20 61 72 72 61 6e 71 75 65 00 50 75 65 6e 74 65 00 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6c 69 65 .arranque.Puente.ejemplo.de.clie
13bfa0 6e 74 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 65 2d 70 72 65 66 69 6a 6f 2d 6c nte.(debian.9).cliente-prefijo-l
13bfc0 6f 6e 67 69 74 75 64 00 52 65 6c 6f 6a 00 64 65 6d 6f 6e 69 6f 20 64 65 20 72 65 6c 6f 6a 20 28 ongitud.Reloj.demonio.de.reloj.(
13bfe0 6e 6f 74 61 20 32 29 00 63 72 c3 ad 74 69 63 6f 00 63 72 6f 6e 00 64 65 6d 6f 6e 69 6f 00 64 64 nota.2).cr..tico.cron.demonio.dd
13c000 63 6c 69 65 6e 74 5f 20 74 69 65 6e 65 20 6f 74 72 61 20 66 6f 72 6d 61 20 64 65 20 64 65 74 65 client_.tiene.otra.forma.de.dete
13c020 72 6d 69 6e 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 57 41 4e 2e 20 rminar.la.direcci..n.IP.de.WAN..
13c040 45 73 74 6f 20 65 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 20 70 6f 72 3a 00 64 64 63 6c 69 65 6e 74 Esto.es.controlado.por:.ddclient
13c060 5f 20 75 74 69 6c 69 7a 61 20 64 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 70 61 72 61 20 61 63 74 75 _.utiliza.dos.m..todos.para.actu
13c080 61 6c 69 7a 61 72 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 2e 20 45 6c 20 70 72 69 6d 65 alizar.un.registro.DNS..El.prime
13c0a0 72 6f 20 65 6e 76 69 61 72 c3 a1 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 69 72 65 ro.enviar...actualizaciones.dire
13c0c0 63 74 61 6d 65 6e 74 65 20 61 6c 20 64 65 6d 6f 6e 69 6f 20 44 4e 53 2c 20 64 65 20 63 6f 6e 66 ctamente.al.demonio.DNS,.de.conf
13c0e0 6f 72 6d 69 64 61 64 20 63 6f 6e 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 45 6c 20 73 65 67 75 ormidad.con.:rfc:`2136`..El.segu
13c100 6e 64 6f 20 69 6d 70 6c 69 63 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 64 65 20 74 65 72 63 65 ndo.implica.un.servicio.de.terce
13c120 72 6f 73 2c 20 63 6f 6d 6f 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 20 63 75 61 6c 71 75 69 65 72 ros,.como.DynDNS.com.o.cualquier
13c140 20 6f 74 72 6f 20 73 69 74 69 6f 20 77 65 62 20 73 69 6d 69 6c 61 72 2e 20 45 73 74 65 20 6d c3 .otro.sitio.web.similar..Este.m.
13c160 a9 74 6f 64 6f 20 75 74 69 6c 69 7a 61 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 20 70 .todo.utiliza.solicitudes.HTTP.p
13c180 61 72 61 20 74 72 61 6e 73 6d 69 74 69 72 20 6c 61 20 6e 75 65 76 61 20 64 69 72 65 63 63 69 c3 ara.transmitir.la.nueva.direcci.
13c1a0 b3 6e 20 49 50 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 6d 62 6f 73 20 65 6e .n.IP..Puede.configurar.ambos.en
13c1c0 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 .VyOS..ddclient_.uses.two.method
13c1e0 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 s.to.update.a.DNS.record..The.fi
13c200 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 rst.one.will.send.updates.direct
13c220 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 ly.to.the.DNS.daemon,.in.complia
13c240 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 nce.with.:rfc:`2136`..The.second
13c260 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 .one.involves.a.third.party.serv
13c280 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 ice,.like.DynDNS.com.or.any.othe
13c2a0 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 r.such.service.provider..This.me
13c2c0 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 thod.uses.HTTP.requests.to.trans
13c2e0 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 mit.the.new.IP.address..You.can.
13c300 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 configure.both.in.VyOS..ddclient
13c320 5f 20 6f 6d 69 74 69 72 c3 a1 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 _.omitir...cualquier.direcci..n.
13c340 75 62 69 63 61 64 61 20 61 6e 74 65 73 20 64 65 20 6c 61 20 63 61 64 65 6e 61 20 65 73 74 61 62 ubicada.antes.de.la.cadena.estab
13c360 6c 65 63 69 64 61 20 65 6e 20 60 3c 70 61 74 74 65 72 6e 3e 20 60 2e 00 44 65 70 75 72 61 72 00 lecida.en.`<pattern>.`..Depurar.
13c380 64 65 63 72 65 6d 65 6e 74 6f 2d 76 69 64 61 20 c3 ba 74 69 6c 00 75 6d 62 72 61 6c 20 6d c3 ad decremento-vida...til.umbral.m..
13c3a0 6e 69 6d 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 74 69 65 6d 70 6f 20 64 65 20 61 72 nimo.predeterminado.tiempo.de.ar
13c3c0 72 65 6e 64 61 6d 69 65 6e 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 74 69 65 6d rendamiento.predeterminado,.tiem
13c3e0 70 6f 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 00 76 69 64 61 po.de.arrendamiento.m..ximo.vida
13c400 20 c3 ba 74 69 6c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 00 70 72 65 66 65 72 65 6e 63 69 ...til.predeterminada.preferenci
13c420 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 00 65 6e 72 75 74 61 64 6f 72 20 70 72 65 64 65 a.predeterminada.enrutador.prede
13c440 74 65 72 6d 69 6e 61 64 6f 00 70 72 65 66 69 6a 6f 20 6f 62 73 6f 6c 65 74 6f 00 68 61 73 68 20 terminado.prefijo.obsoleto.hash.
13c460 64 65 20 64 65 73 74 69 6e 6f 00 64 68 63 70 2d 73 65 72 76 69 64 6f 72 2d 69 64 65 6e 74 69 66 de.destino.dhcp-servidor-identif
13c480 69 63 61 64 6f 72 00 44 69 72 65 63 74 6f 00 64 69 72 65 63 74 6f 72 69 6f 00 64 65 73 68 61 62 icador.Directo.directorio.deshab
13c4a0 69 6c 69 74 61 72 3a 20 73 69 6e 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 66 75 65 6e 74 ilitar:.sin.validaci..n.de.fuent
13c4c0 65 00 44 4e 53 53 4c 00 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 73 65 72 76 69 64 e.DNSSL.nombre.de.dominio.servid
13c4e0 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 62 c3 ba 73 71 ores.de.nombres.de.dominio.b..sq
13c500 75 65 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 00 65 6d 65 72 67 65 6e 74 65 00 68 61 62 69 6c 69 ueda.de.dominio.emergente.habili
13c520 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 tar.o.deshabilitar.los.mensajes.
13c540 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 76 34 20 65 6e 76 69 61 64 6f 73 20 de.redirecci..n.ICMPv4.enviados.
13c560 70 6f 72 20 56 79 4f 53 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 por.VyOS.Se.modificar...el.sigui
13c580 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 65 6e 61 ente.par..metro.del.sistema:.ena
13c5a0 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d ble.or.disable.ICMPv4.redirect.m
13c5c0 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 essages.send.by.VyOS.The.followi
13c5e0 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
13c600 72 65 64 3a 00 68 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 6c 6f 73 20 red:.habilite.o.deshabilite.los.
13c620 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 76 34 20 mensajes.de.redirecci..n.ICMPv4.
13c640 6f 20 49 43 4d 50 76 36 20 61 63 65 70 74 61 64 6f 73 20 70 6f 72 20 56 79 4f 53 2e 20 53 65 20 o.ICMPv6.aceptados.por.VyOS..Se.
13c660 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 modificar...el.siguiente.par..me
13c680 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 tro.del.sistema:.habilitar.o.des
13c6a0 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 70 61 71 75 65 74 65 habilitar.el.registro.de.paquete
13c6c0 73 20 49 50 76 34 20 6d 61 72 63 69 61 6e 6f 73 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 s.IPv4.marcianos..Se.modificar..
13c6e0 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 .el.siguiente.par..metro.del.sis
13c700 74 65 6d 61 3a 00 65 72 72 61 72 00 65 74 68 65 72 6e 65 74 00 63 6f 69 6e 63 69 64 65 6e 63 69 tema:.errar.ethernet.coincidenci
13c720 61 20 65 78 61 63 74 61 3a 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 64 65 a.exacta:.coincidencia.exacta.de
13c740 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 72 65 64 2e 00 45 78 63 6c 75 69 72 00 63 6f .los.prefijos.de.red..Excluir.co
13c760 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 00 72 c3 a1 70 69 64 6f 3a 20 73 6f nmutaci..n.por.error.r..pido:.so
13c780 6c 69 63 69 74 65 20 61 6c 20 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 4c 41 licite.al.socio.que.transmita.LA
13c7a0 43 50 44 55 20 63 61 64 61 20 31 20 73 65 67 75 6e 64 6f 00 61 72 63 68 69 76 6f 3c 66 69 6c 65 CPDU.cada.1.segundo.archivo<file
13c7c0 20 6e 61 6d 65 3e 00 6c 69 73 74 61 20 64 65 20 66 69 6c 74 72 6f 73 00 66 74 70 00 63 6f 6d 70 .name>.lista.de.filtros.ftp.comp
13c7e0 6c 65 74 6f 3a 20 75 74 69 6c 69 63 65 20 73 69 65 6d 70 72 65 20 64 c3 ba 70 6c 65 78 20 63 6f leto:.utilice.siempre.d..plex.co
13c800 6d 70 6c 65 74 6f 00 67 65 6e 65 76 65 00 6d 65 64 69 6f 20 2d 20 73 69 65 6d 70 72 65 20 75 73 mpleto.geneve.medio.-.siempre.us
13c820 65 20 6d 65 64 69 6f 20 64 c3 ba 70 6c 65 78 00 6c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f e.medio.d..plex.l..mite.de.salto
13c840 00 68 6f 73 74 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 68 6f 73 74 20 c3 ba 6e .host:.direcci..n.IP.de.host...n
13c860 69 63 6f 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 68 74 74 70 73 3a ico.para.hacer.coincidir..https:
13c880 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c //access.redhat.com/sites/defaul
13c8a0 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d t/files/attachments/201501-perf-
13c8c0 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 brief-low-latency-tuning-rhel7-v
13c8e0 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 2.1.pdf.https://community.openvp
13c900 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 n.net/openvpn/wiki/DataChannelOf
13c920 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 73 69 20 68 61 79 20 75 6e 20 64 69 73 70 6f 73 69 fload/Features.si.hay.un.disposi
13c940 74 69 76 6f 20 63 6f 6d 70 61 74 69 62 6c 65 2c 20 68 61 62 69 6c 69 74 65 20 49 6e 74 65 6c c2 tivo.compatible,.habilite.Intel.
13c960 ae 20 51 41 54 00 73 69 20 6e 6f 20 68 61 79 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 ..QAT.si.no.hay.ning..n.disposit
13c980 69 76 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6d 6f 73 74 72 61 72 c3 a1 20 60 60 60 4e 6f 20 ivo,.el.comando.mostrar...```No.
13c9a0 73 65 20 65 6e 63 6f 6e 74 72 c3 b3 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f se.encontr...ning..n.dispositivo
13c9c0 20 51 41 54 60 60 60 00 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 00 49 6e 74 65 72 76 61 6c 6f 00 49 .QAT```.informaci..n.Intervalo.I
13c9e0 4e 56 c3 81 4c 49 44 4f 00 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 3a 20 72 NV..LIDO.coincidencia.inversa:.r
13ca00 65 64 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 ed/m..scara.de.red.para.coincidi
13ca20 72 20 28 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 20 72 65 64 r.(requiere.que.se.defina.la.red
13ca40 29 2e 00 72 65 65 6e 76 c3 ad 6f 20 64 65 20 69 70 00 69 73 69 73 64 00 73 65 20 70 75 65 64 65 )..reenv..o.de.ip.isisd.se.puede
13ca60 20 75 73 61 72 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 4e 49 43 2c 00 6e 6f 20 61 75 6d 65 .usar.con.cualquier.NIC,.no.aume
13ca80 6e 74 61 20 6c 61 20 74 61 73 61 20 64 65 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 64 65 6c nta.la.tasa.de.interrupci..n.del
13caa0 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 28 61 75 6e 71 75 65 .dispositivo.de.hardware.(aunque
13cac0 20 73 c3 ad 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 65 6e .s...introduce.interrupciones.en
13cae0 74 72 65 20 70 72 6f 63 65 73 61 64 6f 72 65 73 20 28 49 50 49 29 29 2e 00 6e c3 ba 63 6c 65 6f tre.procesadores.(IPI))..n..cleo
13cb00 00 4c 32 54 50 76 33 00 6c 64 70 64 00 41 6c 71 75 69 6c 65 72 00 6d c3 ad 6e 69 6d 61 20 63 6f .L2TPv3.ldpd.Alquiler.m..nima.co
13cb20 6e 65 78 69 c3 b3 6e 00 69 7a 71 75 69 65 72 64 61 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e nexi..n.izquierda.local_ip:.192.
13cb40 31 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 64 65 74 72 c3 a1 73 20 168.0.10.#.VPN.Gateway,.detr..s.
13cb60 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 del.dispositivo.NAT.left.local_i
13cb80 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 49 50 20 57 41 4e 20 64 65 6c 20 6c p:.`198.51.100.3`.#.IP.WAN.del.l
13cba0 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 69 7a 71 75 69 65 72 64 61 20 70 75 62 6c 69 ado.del.servidor.izquierda.publi
13cbc0 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 73 75 62 72 65 64 20 69 7a 71 75 69 65 c_ip:172.18.201.10.subred.izquie
13cbe0 72 64 61 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 6c 61 64 rda:.`192.168.0.0/24`.site1,.lad
13cc00 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 65 73 20 64 65 63 69 72 2c 20 6c 6f 63 61 6c 69 o.del.servidor.(es.decir,.locali
13cc20 64 61 64 2c 20 65 6e 20 72 65 61 6c 69 64 61 64 20 6e 6f 20 68 61 79 20 72 6f 6c 65 73 20 64 65 dad,.en.realidad.no.hay.roles.de
13cc40 20 63 6c 69 65 6e 74 65 20 6f 20 73 65 72 76 69 64 6f 72 29 00 65 6e 6c 61 63 65 2d 68 6f 6d 62 .cliente.o.servidor).enlace-homb
13cc60 72 65 00 75 73 6f 20 6c 6f 63 61 6c 20 30 20 28 6c 6f 63 61 6c 30 29 00 75 73 6f 20 6c 6f 63 61 re.uso.local.0.(local0).uso.loca
13cc80 6c 20 31 20 28 6c 6f 63 61 6c 31 29 00 75 73 6f 20 6c 6f 63 61 6c 20 32 20 28 6c 6f 63 61 6c 32 l.1.(local1).uso.local.2.(local2
13cca0 29 00 75 73 6f 20 6c 6f 63 61 6c 20 33 20 28 6c 6f 63 61 6c 33 29 00 75 73 6f 20 6c 6f 63 61 6c ).uso.local.3.(local3).uso.local
13ccc0 20 34 20 28 6c 6f 63 61 6c 34 29 00 75 73 6f 20 6c 6f 63 61 6c 20 35 20 28 6c 6f 63 61 6c 35 29 .4.(local4).uso.local.5.(local5)
13cce0 00 75 73 6f 20 6c 6f 63 61 6c 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 .uso.local.7.(local7).local0.loc
13cd00 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 al1.local2.local3.local4.local5.
13cd20 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 63 6f 6e 65 78 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 local6.local7.conexi..n.m..nima.
13cd40 62 61 73 61 64 61 20 65 6e 20 6c 61 20 6c 6f 63 61 6c 69 64 61 64 00 6c 6f 67 61 6c 65 72 74 00 basada.en.la.localidad.logalert.
13cd60 61 75 64 69 74 6f 72 c3 ad 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 73 75 65 6c 74 6f 3a 20 6c auditor..a.de.registro.suelto:.l
13cd80 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 70 a.direcci..n.de.origen.de.cada.p
13cda0 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 72 75 65 aquete.entrante.tambi..n.se.prue
13cdc0 62 61 20 63 6f 6e 20 6c 61 20 46 49 42 20 79 2c 20 73 69 20 6e 6f 20 73 65 20 70 75 65 64 65 20 ba.con.la.FIB.y,.si.no.se.puede.
13cde0 61 63 63 65 64 65 72 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 acceder.a.la.direcci..n.de.orige
13ce00 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c n.a.trav..s.de.ninguna.interfaz,
13ce20 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 71 75 65 74 65 20 66 61 .la.verificaci..n.del.paquete.fa
13ce40 6c 6c 61 72 c3 a1 2e 00 6c 70 72 00 52 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 00 6d 44 4e 53 20 llar....lpr.Repetidor.mDNS.mDNS.
13ce60 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 repeater.can.be.configured.to.re
13ce80 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 -broadcast.only.specific.service
13cea0 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 s..By.default,.all.services.are.
13cec0 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 re-broadcasted..mDNS.repeater.ca
13cee0 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b n.be.enabled.either.on.IPv4.sock
13cf00 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 et.or.on.IPv6.socket.or.both.to.
13cf20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 re-broadcast..By.default,.mDNS.r
13cf40 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 epeater.will.listen.on.both.IPv4
13cf60 20 61 6e 64 20 49 50 76 36 2e 00 45 6c 20 72 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 20 73 65 20 .and.IPv6..El.repetidor.mDNS.se.
13cf80 70 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 puede.deshabilitar.temporalmente
13cfa0 20 73 69 6e 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 73 65 72 76 69 63 69 6f 20 75 73 61 6e 64 6f .sin.eliminar.el.servicio.usando
13cfc0 00 63 6f 72 72 65 6f 00 62 61 6e 64 65 72 61 20 61 64 6d 69 6e 69 73 74 72 61 64 61 00 6d 61 74 .correo.bandera.administrada.mat
13cfe0 63 68 2d 66 72 61 67 3a 20 53 65 67 75 6e 64 6f 20 79 20 70 6f 73 74 65 72 69 6f 72 65 73 20 66 ch-frag:.Segundo.y.posteriores.f
13d000 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 66 72 61 67 6d 65 6e 74 61 64 ragmentos.de.paquetes.fragmentad
13d020 6f 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 6f os..match-ipsec:.coincide.con.lo
13d040 73 20 70 61 71 75 65 74 65 73 20 49 50 73 65 63 20 65 6e 74 72 61 6e 74 65 73 2e 00 6d 61 74 63 s.paquetes.IPsec.entrantes..matc
13d060 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 46 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 63 61 62 65 63 65 h-non-frag:.Fragmentos.de.cabece
13d080 72 61 20 6f 20 70 61 71 75 65 74 65 73 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 6d ra.o.paquetes.no.fragmentados..m
13d0a0 61 74 63 68 2d 6e 6f 6e 65 3a 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 atch-none:.coincide.con.los.paqu
13d0c0 65 74 65 73 20 65 6e 74 72 61 6e 74 65 73 20 71 75 65 20 6e 6f 20 73 6f 6e 20 49 50 73 65 63 2e etes.entrantes.que.no.son.IPsec.
13d0e0 00 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 00 6d c3 a1 73 20 69 6e 66 .configuraci..n.m..nima.m..s.inf
13d100 6f 72 6d 61 63 69 c3 b3 6e 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 49 47 50 20 2d 20 ormaci..n.relacionada.con.IGP.-.
13d120 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 :ref:`routing-isis`.m..s.informa
13d140 63 69 c3 b3 6e 20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 49 47 50 20 2d 20 3a 72 65 66 ci..n.relacionada.con.IGP.-.:ref
13d160 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 :`routing-ospf`.nombre.del.servi
13d180 64 6f 72 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 6e 65 74 62 69 6f dor.servidores.de.nombres.netbio
13d1a0 73 00 72 65 64 3a 20 72 65 64 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 61 20 s.red:.red/m..scara.de.red.para.
13d1c0 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 28 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 hacer.coincidir.(requiere.que.se
13d1e0 20 64 65 66 69 6e 61 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 29 .defina.la.coincidencia.inversa)
13d200 20 45 52 52 4f 52 2c 20 4e 4f 20 68 61 79 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 69 6e 63 69 .ERROR,.NO.hay.opci..n.de.coinci
13d220 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 dencia.inversa.en.la.lista.de.ac
13d240 63 65 73 6f 36 00 72 65 64 3a 20 72 65 64 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 ceso6.red:.red/m..scara.de.red.p
13d260 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 28 72 65 71 75 69 65 72 65 20 71 75 ara.hacer.coincidir.(requiere.qu
13d280 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 e.se.defina.la.coincidencia.inve
13d2a0 72 73 61 29 2e 00 4e 6f 76 65 64 61 64 65 73 00 70 72 c3 b3 78 69 6d 6f 20 73 65 72 76 69 64 6f rsa)..Novedades.pr..ximo.servido
13d2c0 72 00 73 69 6e 2d 62 61 6e 64 65 72 61 2d 61 75 74 6f 6e 6f 6d 61 00 6e 6f 2d 6f 6e 2d 6c 69 6e r.sin-bandera-autonoma.no-on-lin
13d2e0 6b 2d 66 6c 61 67 00 45 78 74 72 61 76 69 61 64 6f 00 41 76 69 73 6f 00 4e 54 50 00 73 65 72 76 k-flag.Extraviado.Aviso.NTP.serv
13d300 69 64 6f 72 20 6e 74 70 00 73 65 72 76 69 64 6f 72 65 73 20 6e 74 70 00 75 6e 61 20 72 65 67 6c idor.ntp.servidores.ntp.una.regl
13d320 61 20 63 6f 6e 20 75 6e 61 20 4c 41 4e 20 28 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 a.con.una.LAN.(interfaz.de.entra
13d340 64 61 29 20 79 20 6c 61 20 57 41 4e 20 28 69 6e 74 65 72 66 61 7a 29 2e 00 4f 70 65 6e 56 50 4e da).y.la.WAN.(interfaz)..OpenVPN
13d360 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 61 64 6d 69 74 65 20 4f 70 61 71 75 .ospf6d.ospfd.ospfd.admite.Opaqu
13d380 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 63 6f 6d 6f 20 73 6f 70 6f 72 74 65 20 70 e.LSA.:rfc:`2370`.como.soporte.p
13d3a0 61 72 63 69 61 6c 20 70 61 72 61 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 arcial.para.MPLS.Traffic.Enginee
13d3c0 72 69 6e 67 20 4c 53 41 2e 20 4c 61 20 63 61 70 61 63 69 64 61 64 20 6f 70 61 71 75 65 2d 6c 73 ring.LSA..La.capacidad.opaque-ls
13d3e0 61 20 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 20 65 6e 20 6c 61 20 63 6f a.debe.estar.habilitada.en.la.co
13d400 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 6f 74 72 6f 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 nfiguraci..n..otro-config-flag.p
13d420 c3 a1 67 69 6e 61 73 20 70 61 72 61 20 6f 72 64 65 6e 61 72 00 70 6f 6c c3 ad 74 69 63 61 20 63 ..ginas.para.ordenar.pol..tica.c
13d440 6f 6d 6f 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 00 6c 69 73 74 61 20 64 65 20 6c 61 20 63 omo.lista.de.rutas.lista.de.la.c
13d460 6f 6d 75 6e 69 64 61 64 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 00 70 6f 6c c3 ad 74 69 63 61 omunidad.de.pol..ticas.pol..tica
13d480 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c c3 ad 74 69 63 61 20 6c 69 73 .extcommunity-list.pol..tica.lis
13d4a0 74 61 2d 63 6f 6d 75 6e 69 64 61 64 2d 67 72 61 6e 64 65 00 73 65 72 76 69 64 6f 72 20 70 6f 70 ta-comunidad-grande.servidor.pop
13d4c0 00 70 72 65 66 65 72 69 64 6f 20 64 65 20 70 6f 72 20 76 69 64 61 00 6c 69 73 74 61 20 64 65 20 .preferido.de.por.vida.lista.de.
13d4e0 70 72 65 66 69 6a 6f 73 2c 20 6c 69 73 74 61 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e prefijos,.lista.de.distribuci..n
13d500 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 44 69 73 74 61 6e 63 69 61 00 74 69 65 6d 70 .pseudo-ethernet.Distancia.tiemp
13d520 6f 20 61 6c 63 61 6e 7a 61 62 6c 65 00 52 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6d 61 6e 64 6f o.alcanzable.Restablecer.comando
13d540 73 00 72 65 74 72 61 6e 73 2d 74 65 6d 70 6f 72 69 7a 61 64 6f 72 00 72 66 63 33 34 34 32 2d 72 s.retrans-temporizador.rfc3442-r
13d560 75 74 61 2d 65 73 74 c3 a1 74 69 63 61 2c 20 72 75 74 61 2d 65 73 74 c3 a1 74 69 63 61 2d 77 69 uta-est..tica,.ruta-est..tica-wi
13d580 6e 64 6f 77 73 00 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 72 66 63 33 37 36 38 ndows.compatibilidad.con.rfc3768
13d5a0 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 .right.local_ip:.172.18.202.10.#
13d5c0 20 49 50 20 57 41 4e 20 64 65 6c 20 6c 61 64 6f 20 64 65 72 65 63 68 6f 00 72 69 67 68 74 20 6c .IP.WAN.del.lado.derecho.right.l
13d5e0 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 49 50 20 57 41 4e 20 ocal_ip:.`203.0.113.2`.#.IP.WAN.
13d600 64 65 6c 20 6c 61 64 6f 20 64 65 20 6c 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 73 75 del.lado.de.la.oficina.remota.su
13d620 62 72 65 64 20 64 65 72 65 63 68 61 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 bred.derecha:.`10.0.0.0/24`.site
13d640 32 2c 20 6c 61 64 6f 20 64 65 20 6c 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 72 69 70 2,.lado.de.la.oficina.remota.rip
13d660 64 00 74 6f 64 6f 73 20 63 6f 6e 74 72 61 20 74 6f 64 6f 73 00 6d 61 70 61 20 64 65 20 72 75 74 d.todos.contra.todos.mapa.de.rut
13d680 61 00 65 6e 72 75 74 61 64 6f 72 65 73 00 73 46 6c 75 6a 6f 00 73 46 6c 6f 77 20 65 73 20 75 6e a.enrutadores.sFlujo.sFlow.es.un
13d6a0 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 71 75 65 20 70 65 72 6d 69 74 65 20 6d 6f 6e 69 74 6f a.tecnolog..a.que.permite.monito
13d6c0 72 65 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 20 6d 65 64 69 61 rear.el.tr..fico.de.la.red.media
13d6e0 6e 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 65 nte.el.env..o.de.paquetes.de.mue
13d700 73 74 72 61 20 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 6f 6c 65 63 74 6f 72 2e 00 stra.a.un.dispositivo.colector..
13d720 53 65 67 75 72 69 64 61 64 00 65 6a 65 6d 70 6c 6f 20 64 65 20 73 65 72 76 69 64 6f 72 00 69 64 Seguridad.ejemplo.de.servidor.id
13d740 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 73 65 72 76 69 64 6f 72 00 65 73 74 61 62 6c 65 63 entificador.de.servidor.establec
13d760 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 2f 6f er.una.direcci..n.de.destino.y/o
13d780 20 64 65 20 6f 72 69 67 65 6e 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 64 61 3a 00 73 68 .de.origen..Entrada.aceptada:.sh
13d7a0 61 32 35 36 20 68 61 73 68 00 4d 6f 73 74 72 61 72 20 63 6f 6d 61 6e 64 6f 73 00 76 65 72 00 6c a256.hash.Mostrar.comandos.ver.l
13d7c0 65 6e 74 6f 3a 20 73 6f 6c 69 63 69 74 65 20 61 6c 20 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e ento:.solicite.al.socio.que.tran
13d7e0 73 6d 69 74 61 20 4c 41 43 50 44 55 20 63 61 64 61 20 33 30 20 73 65 67 75 6e 64 6f 73 00 73 65 smita.LACPDU.cada.30.segundos.se
13d800 72 76 69 64 6f 72 20 53 4d 54 50 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 73 6f 66 74 77 rvidor.SMTP.Los.filtros.de.softw
13d820 61 72 65 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 65 67 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 are.se.pueden.agregar.f..cilment
13d840 65 20 61 6c 20 68 61 73 68 20 73 6f 62 72 65 20 6e 75 65 76 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f e.al.hash.sobre.nuevos.protocolo
13d860 73 2c 00 66 75 65 6e 74 65 2d 68 61 73 68 69 6e 67 00 68 61 62 6c 61 30 31 2d 68 61 62 6c 61 30 s,.fuente-hashing.habla01-habla0
13d880 34 00 68 61 62 6c c3 b3 30 35 00 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 00 72 75 74 61 20 4.habl..05.mapeo.est..tico.ruta.
13d8a0 65 73 74 c3 a1 74 69 63 61 00 65 73 74 72 69 63 74 6f 3a 20 63 61 64 61 20 70 61 71 75 65 74 65 est..tica.estricto:.cada.paquete
13d8c0 20 65 6e 74 72 61 6e 74 65 20 73 65 20 70 72 75 65 62 61 20 63 6f 6e 20 6c 61 20 46 49 42 20 79 .entrante.se.prueba.con.la.FIB.y
13d8e0 20 73 69 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6e 6f 20 65 73 20 6c 61 20 6d 65 6a 6f 72 20 72 .si.la.interfaz.no.es.la.mejor.r
13d900 75 74 61 20 69 6e 76 65 72 73 61 2c 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 uta.inversa,.la.verificaci..n.de
13d920 6c 20 70 61 71 75 65 74 65 20 66 61 6c 6c 61 72 c3 a1 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 2c l.paquete.fallar....Por.defecto,
13d940 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 66 61 6c 6c 69 64 6f 73 20 73 65 20 64 65 73 63 61 72 .los.paquetes.fallidos.se.descar
13d960 74 61 6e 2e 00 6d c3 a1 73 63 61 72 61 20 64 65 20 73 75 62 72 65 64 00 72 65 67 69 73 74 72 6f tan..m..scara.de.subred.registro
13d980 20 64 65 6c 20 73 69 73 74 65 6d 61 00 63 6f 6c 61 00 74 63 5f 20 65 73 20 75 6e 61 20 70 6f 64 .del.sistema.cola.tc_.es.una.pod
13d9a0 65 72 6f 73 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 72 6f erosa.herramienta.para.el.contro
13d9c0 6c 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 65 l.de.tr..fico.que.se.encuentra.e
13d9e0 6e 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 20 4c 69 6e 75 78 2e 20 53 69 6e 20 65 6d 62 61 72 67 n.el.kernel.de.Linux..Sin.embarg
13da00 6f 2c 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 20 6d 65 6e 75 64 6f 20 73 65 o,.su.configuraci..n.a.menudo.se
13da20 20 63 6f 6e 73 69 64 65 72 61 20 75 6e 61 20 74 61 72 65 61 20 65 6e 67 6f 72 72 6f 73 61 2e 20 .considera.una.tarea.engorrosa..
13da40 41 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 56 79 4f 53 20 66 61 63 69 6c 69 74 61 20 65 Afortunadamente,.VyOS.facilita.e
13da60 6c 20 74 72 61 62 61 6a 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 43 4c 49 2c 20 6d l.trabajo.a.trav..s.de.su.CLI,.m
13da80 69 65 6e 74 72 61 73 20 75 73 61 20 60 60 74 63 60 60 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 2e ientras.usa.``tc``.como.backend.
13daa0 00 6e 6f 6d 62 72 65 2d 73 65 72 76 69 64 6f 72 2d 74 66 74 70 00 65 73 74 61 20 6f 70 63 69 c3 .nombre-servidor-tftp.esta.opci.
13dac0 b3 6e 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 72 65 66 69 78 2d 73 69 64 .n.permite.configurar.prefix-sid
13dae0 20 65 6e 20 53 52 2e 20 45 6c 20 26 23 33 39 3b 6e 6f 2d 70 68 70 2d 66 6c 61 67 26 23 33 39 3b .en.SR..El.&#39;no-php-flag&#39;
13db00 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 4e 4f 20 68 61 79 20 61 70 61 72 69 63 69 c3 b3 6e .significa.que.NO.hay.aparici..n
13db20 20 64 65 20 70 65 6e c3 ba 6c 74 69 6d 6f 20 73 61 6c 74 6f 20 71 75 65 20 70 65 72 6d 69 74 65 .de.pen..ltimo.salto.que.permite
13db40 20 71 75 65 20 65 6c 20 6e 6f 64 6f 20 53 52 20 73 6f 6c 69 63 69 74 65 20 61 20 73 75 20 76 65 .que.el.nodo.SR.solicite.a.su.ve
13db60 63 69 6e 6f 20 71 75 65 20 6e 6f 20 68 61 67 61 20 65 73 74 61 6c 6c 61 72 20 6c 61 20 65 74 69 cino.que.no.haga.estallar.la.eti
13db80 71 75 65 74 61 2e 20 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 26 23 33 39 3b 65 78 70 6c c3 ad 63 queta..El.indicador.&#39;expl..c
13dba0 69 74 6f 2d 6e 75 6c 6f 26 23 33 39 3b 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6e 6f 64 ito-nulo&#39;.permite.que.el.nod
13dbc0 6f 20 53 52 20 73 6f 6c 69 63 69 74 65 20 61 20 73 75 20 76 65 63 69 6e 6f 20 71 75 65 20 65 6e o.SR.solicite.a.su.vecino.que.en
13dbe0 76 c3 ad 65 20 75 6e 20 70 61 71 75 65 74 65 20 49 50 20 63 6f 6e 20 6c 61 20 65 74 69 71 75 65 v..e.un.paquete.IP.con.la.etique
13dc00 74 61 20 45 58 50 4c c3 8d 43 49 54 4f 2d 4e 55 4c 4f 2e 20 4c 61 20 6f 70 63 69 c3 b3 6e 20 26 ta.EXPL..CITO-NULO..La.opci..n.&
13dc20 23 33 39 3b 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 26 23 33 39 3b 20 73 65 20 70 75 65 64 65 20 75 #39;n-flag-clear&#39;.se.puede.u
13dc40 73 61 72 20 70 61 72 61 20 62 6f 72 72 61 72 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 sar.para.borrar.expl..citamente.
13dc60 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 64 65 20 6e 6f 64 6f 20 71 75 65 20 65 73 74 c3 a1 20 63 el.indicador.de.nodo.que.est...c
13dc80 6f 6e 66 69 67 75 72 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 onfigurado.de.forma.predetermina
13dca0 64 61 20 70 61 72 61 20 6c 6f 73 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 20 61 73 6f 63 69 da.para.los.SID.de.prefijo.asoci
13dcc0 61 64 6f 73 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 62 75 63 6c 65 20 ados.a.las.direcciones.de.bucle.
13dce0 69 6e 76 65 72 74 69 64 6f 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 invertido..Esta.opci..n.es.neces
13dd00 61 72 69 61 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 41 6e 79 63 61 73 74 2d 53 49 44 aria.para.configurar.Anycast-SID
13dd20 2e 00 64 65 73 70 6c 61 7a 61 6d 69 65 6e 74 6f 20 64 65 20 74 69 65 6d 70 6f 00 63 6f 6e 74 65 ..desplazamiento.de.tiempo.conte
13dd40 6d 70 6f 72 69 7a 61 64 6f 72 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 00 mporizador.servidores.de.tiempo.
13dd60 54 c3 ba 6e 65 6c 00 75 73 6f 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 65 73 74 65 20 63 T..nel.uso.6.(local6).use.este.c
13dd80 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 68 61 79 20 75 6e 20 omando.para.verificar.si.hay.un.
13dda0 70 72 6f 63 65 73 61 64 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 6e 74 65 6c c2 procesador.compatible.con.Intel.
13ddc0 ae 20 51 41 54 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 2e 00 75 73 75 61 72 69 6f 00 75 75 63 ..QAT.en.su.sistema..usuario.uuc
13dde0 70 00 56 c3 a1 6c 69 64 6f 00 76 69 64 61 20 c3 ba 74 69 6c 20 76 c3 a1 6c 69 64 61 00 4c 61 73 p.V..lido.vida...til.v..lida.Las
13de00 20 69 6e 74 65 72 66 61 63 65 73 20 76 65 74 68 20 64 65 62 65 6e 20 63 72 65 61 72 73 65 20 65 .interfaces.veth.deben.crearse.e
13de20 6e 20 70 61 72 65 73 3a 20 73 65 20 6c 6c 61 6d 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 n.pares:.se.llama.el.nombre.del.
13de40 70 61 72 00 56 58 4c 41 4e 00 41 64 76 65 72 74 65 6e 63 69 61 00 64 65 73 63 72 69 62 69 6d 6f par.VXLAN.Advertencia.describimo
13de60 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 s.la.configuraci..n.SR.ISIS./.SR
13de80 20 4f 53 50 46 20 75 73 61 6e 64 6f 20 32 20 63 6f 6e 65 63 74 61 64 6f 73 20 63 6f 6e 20 65 6c .OSPF.usando.2.conectados.con.el
13dea0 6c 6f 73 20 70 61 72 61 20 63 6f 6d 70 61 72 74 69 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 los.para.compartir.informaci..n.
13dec0 64 65 20 65 74 69 71 75 65 74 61 73 2e 00 63 6f 6e 65 78 69 c3 b3 6e 20 70 6f 6e 64 65 72 61 64 de.etiquetas..conexi..n.ponderad
13dee0 61 20 6d c3 ad 6e 69 6d 61 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6e 64 65 72 61 64 6f 00 a.m..nima.round-robin.ponderado.
13df00 6d 69 65 6e 74 72 61 73 20 71 75 65 20 75 6e 20 2a 62 79 74 65 2a 20 73 65 20 65 73 63 72 69 62 mientras.que.un.*byte*.se.escrib
13df20 65 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 61 20 2a 2a 62 2a 2a 2e 00 67 61 6e 61 2d 73 65 72 76 e.como.una.sola.**b**..gana-serv
13df40 69 64 6f 72 00 47 75 61 72 64 69 61 20 64 65 20 61 6c 61 6d 62 72 65 00 69 6e 61 6c c3 a1 6d 62 idor.Guardia.de.alambre.inal..mb
13df60 72 69 63 6f 00 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 rico.con.:cfgcmd:`establecer.la.
13df80 61 63 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 71 61 74 60 20 65 6e aceleraci..n.del.sistema.qat`.en
13dfa0 20 61 6d 62 6f 73 20 73 69 73 74 65 6d 61 73 20 61 75 6d 65 6e 74 61 20 65 6c 20 61 6e 63 68 6f .ambos.sistemas.aumenta.el.ancho
13dfc0 20 64 65 20 62 61 6e 64 61 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 .de.banda..wpad-url.wpad-url,.wp
13dfe0 61 64 2d 75 72 6c 20 63 c3 b3 64 69 67 6f 20 32 35 32 20 3d 20 74 65 78 74 6f 00 57 57 41 4e 00 ad-url.c..digo.252.=.texto.WWAN.
13e000 7a 65 62 72 61 00 zebra.